blob: 8131413e2ec519efcf427df3a402df75ab81d784 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020054 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020055 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020096CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100103RUN_TEST_NUMBER=''
104
Paul Bakkeracaac852016-05-10 11:47:13 +0100105PRESERVE_LOGS=0
106
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200107# Pick a "unique" server port in the range 10000-19999, and a proxy
108# port which is this plus 10000. Each port number may be independently
109# overridden by a command line option.
110SRV_PORT=$(($$ % 10000 + 10000))
111PXY_PORT=$((SRV_PORT + 10000))
112
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100113print_usage() {
114 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100115 printf " -h|--help\tPrint this help.\n"
116 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200117 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
118 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100119 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100121 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200122 printf " --outcome-file\tFile where test outcomes are written\n"
123 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
124 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200125 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200126 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100127}
128
129get_options() {
130 while [ $# -gt 0 ]; do
131 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100132 -f|--filter)
133 shift; FILTER=$1
134 ;;
135 -e|--exclude)
136 shift; EXCLUDE=$1
137 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138 -m|--memcheck)
139 MEMCHECK=1
140 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100141 -n|--number)
142 shift; RUN_TEST_NUMBER=$1
143 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 -s|--show-numbers)
145 SHOW_TEST_NUMBER=1
146 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100147 -p|--preserve-logs)
148 PRESERVE_LOGS=1
149 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 --port)
151 shift; SRV_PORT=$1
152 ;;
153 --proxy-port)
154 shift; PXY_PORT=$1
155 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100156 --seed)
157 shift; SEED="$1"
158 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100159 -h|--help)
160 print_usage
161 exit 0
162 ;;
163 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200164 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100165 print_usage
166 exit 1
167 ;;
168 esac
169 shift
170 done
171}
172
Gilles Peskine560280b2019-09-16 15:17:38 +0200173# Make the outcome file path relative to the original directory, not
174# to .../tests
175case "$MBEDTLS_TEST_OUTCOME_FILE" in
176 [!/]*)
177 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
178 ;;
179esac
180
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200181# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200182# testing. Skip non-boolean options (with something other than spaces
183# and a comment after "#define SYMBOL"). The variable contains a
184# space-separated list of symbols.
185CONFIGS_ENABLED=" $(<"$CONFIG_H" \
186 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
187 tr '\n' ' ')"
188
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100189# Skip next test; use this macro to skip tests which are legitimate
190# in theory and expected to be re-introduced at some point, but
191# aren't expected to succeed at the moment due to problems outside
192# our control (such as bugs in other TLS implementations).
193skip_next_test() {
194 SKIP_NEXT="YES"
195}
196
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200197# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100198requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200199 case $CONFIGS_ENABLED in
200 *" $1 "*) :;;
201 *) SKIP_NEXT="YES";;
202 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203}
204
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200205# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200206requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) SKIP_NEXT="YES";;
209 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200210}
211
Hanno Becker7c48dd12018-08-28 16:09:22 +0100212get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100213 # This function uses the query_config command line option to query the
214 # required Mbed TLS compile time configuration from the ssl_server2
215 # program. The command will always return a success value if the
216 # configuration is defined and the value will be printed to stdout.
217 #
218 # Note that if the configuration is not defined or is defined to nothing,
219 # the output of this function will be an empty string.
220 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100221}
222
223requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100224 VAL="$( get_config_value_or_default "$1" )"
225 if [ -z "$VAL" ]; then
226 # Should never happen
227 echo "Mbed TLS configuration $1 is not defined"
228 exit 1
229 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100230 SKIP_NEXT="YES"
231 fi
232}
233
234requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100235 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100236 if [ -z "$VAL" ]; then
237 # Should never happen
238 echo "Mbed TLS configuration $1 is not defined"
239 exit 1
240 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100241 SKIP_NEXT="YES"
242 fi
243}
244
Yuto Takano6f657432021-07-02 13:10:41 +0100245requires_config_value_equals() {
246 VAL=$( get_config_value_or_default "$1" )
247 if [ -z "$VAL" ]; then
248 # Should never happen
249 echo "Mbed TLS configuration $1 is not defined"
250 exit 1
251 elif [ "$VAL" -ne "$2" ]; then
252 SKIP_NEXT="YES"
253 fi
254}
255
Gilles Peskine64457492020-08-26 21:53:33 +0200256# Space-separated list of ciphersuites supported by this build of
257# Mbed TLS.
258P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
259 grep TLS- |
260 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000261requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200262 case $P_CIPHERSUITES in
263 *" $1 "*) :;;
264 *) SKIP_NEXT="YES";;
265 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000266}
267
Gilles Peskine0d721652020-06-26 23:35:53 +0200268# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
269# If CMD (call to a TLS client or server program) requires a specific
270# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100271# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200272maybe_requires_ciphersuite_enabled() {
273 case "$1" in
274 *\ force_ciphersuite=*) :;;
275 *) return;; # No specific required ciphersuite
276 esac
277 ciphersuite="${1##*\ force_ciphersuite=}"
278 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
279 shift
280
Dave Rodgmanc4240982021-06-29 19:53:16 +0100281 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200282
283 unset ciphersuite
284}
285
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200286# skip next test if OpenSSL doesn't support FALLBACK_SCSV
287requires_openssl_with_fallback_scsv() {
288 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
289 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
290 then
291 OPENSSL_HAS_FBSCSV="YES"
292 else
293 OPENSSL_HAS_FBSCSV="NO"
294 fi
295 fi
296 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
297 SKIP_NEXT="YES"
298 fi
299}
300
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100301# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
302requires_max_content_len() {
303 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
304 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
305}
306
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200307# skip next test if GnuTLS isn't available
308requires_gnutls() {
309 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200310 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200311 GNUTLS_AVAILABLE="YES"
312 else
313 GNUTLS_AVAILABLE="NO"
314 fi
315 fi
316 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
317 SKIP_NEXT="YES"
318 fi
319}
320
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200321# skip next test if GnuTLS-next isn't available
322requires_gnutls_next() {
323 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
324 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
325 GNUTLS_NEXT_AVAILABLE="YES"
326 else
327 GNUTLS_NEXT_AVAILABLE="NO"
328 fi
329 fi
330 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
331 SKIP_NEXT="YES"
332 fi
333}
334
335# skip next test if OpenSSL-legacy isn't available
336requires_openssl_legacy() {
337 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
338 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
339 OPENSSL_LEGACY_AVAILABLE="YES"
340 else
341 OPENSSL_LEGACY_AVAILABLE="NO"
342 fi
343 fi
344 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
345 SKIP_NEXT="YES"
346 fi
347}
348
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200349# skip next test if IPv6 isn't available on this host
350requires_ipv6() {
351 if [ -z "${HAS_IPV6:-}" ]; then
352 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
353 SRV_PID=$!
354 sleep 1
355 kill $SRV_PID >/dev/null 2>&1
356 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
357 HAS_IPV6="NO"
358 else
359 HAS_IPV6="YES"
360 fi
361 rm -r $SRV_OUT
362 fi
363
364 if [ "$HAS_IPV6" = "NO" ]; then
365 SKIP_NEXT="YES"
366 fi
367}
368
Andrzej Kurekb4593462018-10-11 08:43:30 -0400369# skip next test if it's i686 or uname is not available
370requires_not_i686() {
371 if [ -z "${IS_I686:-}" ]; then
372 IS_I686="YES"
373 if which "uname" >/dev/null 2>&1; then
374 if [ -z "$(uname -a | grep i686)" ]; then
375 IS_I686="NO"
376 fi
377 fi
378 fi
379 if [ "$IS_I686" = "YES" ]; then
380 SKIP_NEXT="YES"
381 fi
382}
383
Angus Grattonc4dd0732018-04-11 16:28:39 +1000384# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100385MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100386MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
387MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000388
Yuto Takano0509fea2021-06-21 19:43:33 +0100389# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000390if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
391 MAX_CONTENT_LEN="$MAX_IN_LEN"
392fi
393if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
394 MAX_CONTENT_LEN="$MAX_OUT_LEN"
395fi
396
397# skip the next test if the SSL output buffer is less than 16KB
398requires_full_size_output_buffer() {
399 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
400 SKIP_NEXT="YES"
401 fi
402}
403
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200404# skip the next test if valgrind is in use
405not_with_valgrind() {
406 if [ "$MEMCHECK" -gt 0 ]; then
407 SKIP_NEXT="YES"
408 fi
409}
410
Paul Bakker362689d2016-05-13 10:33:25 +0100411# skip the next test if valgrind is NOT in use
412only_with_valgrind() {
413 if [ "$MEMCHECK" -eq 0 ]; then
414 SKIP_NEXT="YES"
415 fi
416}
417
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200418# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100419client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200420 CLI_DELAY_FACTOR=$1
421}
422
Janos Follath74537a62016-09-02 13:45:28 +0100423# wait for the given seconds after the client finished in the next test
424server_needs_more_time() {
425 SRV_DELAY_SECONDS=$1
426}
427
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100428# print_name <name>
429print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100430 TESTS=$(( $TESTS + 1 ))
431 LINE=""
432
433 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
434 LINE="$TESTS "
435 fi
436
437 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200438 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100439 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100440 for i in `seq 1 $LEN`; do printf '.'; done
441 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100442
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100443}
444
Gilles Peskine560280b2019-09-16 15:17:38 +0200445# record_outcome <outcome> [<failure-reason>]
446# The test name must be in $NAME.
447record_outcome() {
448 echo "$1"
449 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
450 printf '%s;%s;%s;%s;%s;%s\n' \
451 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
452 "ssl-opt" "$NAME" \
453 "$1" "${2-}" \
454 >>"$MBEDTLS_TEST_OUTCOME_FILE"
455 fi
456}
457
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100458# fail <message>
459fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200460 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100461 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100462
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200463 mv $SRV_OUT o-srv-${TESTS}.log
464 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200465 if [ -n "$PXY_CMD" ]; then
466 mv $PXY_OUT o-pxy-${TESTS}.log
467 fi
468 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100469
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200470 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200471 echo " ! server output:"
472 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200473 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200474 echo " ! client output:"
475 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200476 if [ -n "$PXY_CMD" ]; then
477 echo " ! ========================================================"
478 echo " ! proxy output:"
479 cat o-pxy-${TESTS}.log
480 fi
481 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200482 fi
483
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200484 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100485}
486
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100487# is_polar <cmd_line>
488is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200489 case "$1" in
490 *ssl_client2*) true;;
491 *ssl_server2*) true;;
492 *) false;;
493 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100494}
495
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200496# openssl s_server doesn't have -www with DTLS
497check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200498 case "$SRV_CMD" in
499 *s_server*-dtls*)
500 NEEDS_INPUT=1
501 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
502 *) NEEDS_INPUT=0;;
503 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200504}
505
506# provide input to commands that need it
507provide_input() {
508 if [ $NEEDS_INPUT -eq 0 ]; then
509 return
510 fi
511
512 while true; do
513 echo "HTTP/1.0 200 OK"
514 sleep 1
515 done
516}
517
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100518# has_mem_err <log_file_name>
519has_mem_err() {
520 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
521 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
522 then
523 return 1 # false: does not have errors
524 else
525 return 0 # true: has errors
526 fi
527}
528
Unknownd364f4c2019-09-02 10:42:57 -0400529# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100530if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400531 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100532 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200533 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100534 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200535 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100536 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200537 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100538 # Make a tight loop, server normally takes less than 1s to start.
539 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
540 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400541 echo "$3 START TIMEOUT"
542 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100543 break
544 fi
545 # Linux and *BSD support decimal arguments to sleep. On other
546 # OSes this may be a tight loop.
547 sleep 0.1 2>/dev/null || true
548 done
549 }
550else
Unknownd364f4c2019-09-02 10:42:57 -0400551 echo "Warning: lsof not available, wait_app_start = sleep"
552 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200553 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100554 }
555fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200556
Unknownd364f4c2019-09-02 10:42:57 -0400557# Wait for server process $2 to be listening on port $1.
558wait_server_start() {
559 wait_app_start $1 $2 "SERVER" $SRV_OUT
560}
561
562# Wait for proxy process $2 to be listening on port $1.
563wait_proxy_start() {
564 wait_app_start $1 $2 "PROXY" $PXY_OUT
565}
566
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100567# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100568# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100569# acceptable bounds
570check_server_hello_time() {
571 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100572 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100573 # Get the Unix timestamp for now
574 CUR_TIME=$(date +'%s')
575 THRESHOLD_IN_SECS=300
576
577 # Check if the ServerHello time was printed
578 if [ -z "$SERVER_HELLO_TIME" ]; then
579 return 1
580 fi
581
582 # Check the time in ServerHello is within acceptable bounds
583 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
584 # The time in ServerHello is at least 5 minutes before now
585 return 1
586 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100587 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100588 return 1
589 else
590 return 0
591 fi
592}
593
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100594# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
595handshake_memory_get() {
596 OUTPUT_VARIABLE="$1"
597 OUTPUT_FILE="$2"
598
599 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
600 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
601
602 # Check if memory usage was read
603 if [ -z "$MEM_USAGE" ]; then
604 echo "Error: Can not read the value of handshake memory usage"
605 return 1
606 else
607 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
608 return 0
609 fi
610}
611
612# Get handshake memory usage from server or client output and check if this value
613# is not higher than the maximum given by the first argument
614handshake_memory_check() {
615 MAX_MEMORY="$1"
616 OUTPUT_FILE="$2"
617
618 # Get memory usage
619 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
620 return 1
621 fi
622
623 # Check if memory usage is below max value
624 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
625 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
626 "but should be below $MAX_MEMORY bytes"
627 return 1
628 else
629 return 0
630 fi
631}
632
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200633# wait for client to terminate and set CLI_EXIT
634# must be called right after starting the client
635wait_client_done() {
636 CLI_PID=$!
637
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200638 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
639 CLI_DELAY_FACTOR=1
640
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200641 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200642 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200643
644 wait $CLI_PID
645 CLI_EXIT=$?
646
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200647 kill $DOG_PID >/dev/null 2>&1
648 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200649
650 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100651
652 sleep $SRV_DELAY_SECONDS
653 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200654}
655
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200656# check if the given command uses dtls and sets global variable DTLS
657detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200658 case "$1" in
659 *dtls=1*|-dtls|-u) DTLS=1;;
660 *) DTLS=0;;
661 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200662}
663
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000664# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
665is_gnutls() {
666 case "$1" in
667 *gnutls-cli*)
668 CMD_IS_GNUTLS=1
669 ;;
670 *gnutls-serv*)
671 CMD_IS_GNUTLS=1
672 ;;
673 *)
674 CMD_IS_GNUTLS=0
675 ;;
676 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677}
678
Johan Pascal9bc50b02020-09-24 12:01:13 +0200679# Compare file content
680# Usage: find_in_both pattern file1 file2
681# extract from file1 the first line matching the pattern
682# check in file2 that the same line can be found
683find_in_both() {
684 srv_pattern=$(grep -m 1 "$1" "$2");
685 if [ -z "$srv_pattern" ]; then
686 return 1;
687 fi
688
689 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200690 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200691 else
692 return 1;
693 fi
694}
695
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200696# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100697# Options: -s pattern pattern that must be present in server output
698# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100699# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100700# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100701# -S pattern pattern that must be absent in server output
702# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100703# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100704# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200705# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100706run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100707 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200708 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100709
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200710 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200711 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200712 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100713 return
714 fi
715
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100716 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100717
Paul Bakkerb7584a52016-05-10 10:50:43 +0100718 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200719 if [ -n "$RUN_TEST_NUMBER" ]; then
720 case ",$RUN_TEST_NUMBER," in
721 *",$TESTS,"*) :;;
722 *) SKIP_NEXT="YES";;
723 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100724 fi
725
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200726 # does this test use a proxy?
727 if [ "X$1" = "X-p" ]; then
728 PXY_CMD="$2"
729 shift 2
730 else
731 PXY_CMD=""
732 fi
733
734 # get commands and client output
735 SRV_CMD="$1"
736 CLI_CMD="$2"
737 CLI_EXPECT="$3"
738 shift 3
739
Hanno Becker91e72c32019-05-10 14:38:42 +0100740 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200741 case "$SRV_CMD $CLI_CMD" in
742 *data_files/*)
743 requires_config_enabled MBEDTLS_FS_IO;;
744 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100745
Gilles Peskine0d721652020-06-26 23:35:53 +0200746 # If the client or serve requires a ciphersuite, check that it's enabled.
747 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
748 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000749
750 # should we skip?
751 if [ "X$SKIP_NEXT" = "XYES" ]; then
752 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200753 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000754 SKIPS=$(( $SKIPS + 1 ))
755 return
756 fi
757
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200758 # update DTLS variable
759 detect_dtls "$SRV_CMD"
760
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200761 # if the test uses DTLS but no custom proxy, add a simple proxy
762 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200763 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200764 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200765 case " $SRV_CMD " in
766 *' server_addr=::1 '*)
767 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
768 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200769 fi
770
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000771 # update CMD_IS_GNUTLS variable
772 is_gnutls "$SRV_CMD"
773
774 # if the server uses gnutls but doesn't set priority, explicitly
775 # set the default priority
776 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
777 case "$SRV_CMD" in
778 *--priority*) :;;
779 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
780 esac
781 fi
782
783 # update CMD_IS_GNUTLS variable
784 is_gnutls "$CLI_CMD"
785
786 # if the client uses gnutls but doesn't set priority, explicitly
787 # set the default priority
788 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
789 case "$CLI_CMD" in
790 *--priority*) :;;
791 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
792 esac
793 fi
794
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100795 # fix client port
796 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200797 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
798 else
799 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
800 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200801
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100802 # prepend valgrind to our commands if active
803 if [ "$MEMCHECK" -gt 0 ]; then
804 if is_polar "$SRV_CMD"; then
805 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
806 fi
807 if is_polar "$CLI_CMD"; then
808 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
809 fi
810 fi
811
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200812 TIMES_LEFT=2
813 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200814 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200815
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200816 # run the commands
817 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200818 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200819 $PXY_CMD >> $PXY_OUT 2>&1 &
820 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400821 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200822 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200823
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200824 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200825 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200826 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
827 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100828 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200829
Gilles Peskine231befa2020-08-26 20:05:11 +0200830 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200831 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
832 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100833
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100834 sleep 0.05
835
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200836 # terminate the server (and the proxy)
837 kill $SRV_PID
838 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100839 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100840
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200841 if [ -n "$PXY_CMD" ]; then
842 kill $PXY_PID >/dev/null 2>&1
843 wait $PXY_PID
844 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100845
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200846 # retry only on timeouts
847 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
848 printf "RETRY "
849 else
850 TIMES_LEFT=0
851 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200852 done
853
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100854 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200855 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100856 # expected client exit to incorrectly succeed in case of catastrophic
857 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100858 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200859 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100860 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100861 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100862 return
863 fi
864 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100865 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200866 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100867 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100868 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100869 return
870 fi
871 fi
872
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100873 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
874 # exit with status 0 when interrupted by a signal, and we don't really
875 # care anyway), in case e.g. the server reports a memory leak.
876 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100877 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100878 return
879 fi
880
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100881 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100882 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
883 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100884 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200885 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100886 return
887 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100888
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100889 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200890 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100891 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100892 while [ $# -gt 0 ]
893 do
894 case $1 in
895 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100896 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100897 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100898 return
899 fi
900 ;;
901
902 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100903 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100904 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100905 return
906 fi
907 ;;
908
909 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100910 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100911 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100912 return
913 fi
914 ;;
915
916 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100917 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100918 fail "pattern '$2' MUST NOT be present in the Client output"
919 return
920 fi
921 ;;
922
923 # The filtering in the following two options (-u and -U) do the following
924 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100925 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100926 # - keep one of each non-unique line
927 # - count how many lines remain
928 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
929 # if there were no duplicates.
930 "-U")
931 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
932 fail "lines following pattern '$2' must be unique in Server output"
933 return
934 fi
935 ;;
936
937 "-u")
938 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
939 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100940 return
941 fi
942 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100943 "-F")
944 if ! $2 "$SRV_OUT"; then
945 fail "function call to '$2' failed on Server output"
946 return
947 fi
948 ;;
949 "-f")
950 if ! $2 "$CLI_OUT"; then
951 fail "function call to '$2' failed on Client output"
952 return
953 fi
954 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200955 "-g")
956 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
957 fail "function call to '$2' failed on Server and Client output"
958 return
959 fi
960 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100961
962 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200963 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100964 exit 1
965 esac
966 shift 2
967 done
968
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100969 # check valgrind's results
970 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200971 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100972 fail "Server has memory errors"
973 return
974 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200975 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100976 fail "Client has memory errors"
977 return
978 fi
979 fi
980
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100981 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +0200982 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100983 if [ "$PRESERVE_LOGS" -gt 0 ]; then
984 mv $SRV_OUT o-srv-${TESTS}.log
985 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100986 if [ -n "$PXY_CMD" ]; then
987 mv $PXY_OUT o-pxy-${TESTS}.log
988 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100989 fi
990
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200991 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100992}
993
Hanno Becker9b5853c2018-11-16 17:28:40 +0000994run_test_psa() {
995 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000996 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100997 "$P_SRV debug_level=3 force_version=tls1_2" \
998 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000999 0 \
1000 -c "Successfully setup PSA-based decryption cipher context" \
1001 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001002 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001003 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001004 -s "Successfully setup PSA-based decryption cipher context" \
1005 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001006 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001007 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001008 -C "Failed to setup PSA-based cipher context"\
1009 -S "Failed to setup PSA-based cipher context"\
1010 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001011 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001012 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001013 -S "error" \
1014 -C "error"
1015}
1016
Hanno Becker354e2482019-01-08 11:40:25 +00001017run_test_psa_force_curve() {
1018 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1019 run_test "PSA - ECDH with $1" \
Gilles Peskine12b5b382021-06-02 10:00:42 +02001020 "$P_SRV debug_level=4 force_version=tls1_2 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001021 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1022 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001023 -c "Successfully setup PSA-based decryption cipher context" \
1024 -c "Successfully setup PSA-based encryption cipher context" \
1025 -c "PSA calc verify" \
1026 -c "calc PSA finished" \
1027 -s "Successfully setup PSA-based decryption cipher context" \
1028 -s "Successfully setup PSA-based encryption cipher context" \
1029 -s "PSA calc verify" \
1030 -s "calc PSA finished" \
1031 -C "Failed to setup PSA-based cipher context"\
1032 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001033 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001034 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001035 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001036 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001037 -C "error"
1038}
1039
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001040# Test that the server's memory usage after a handshake is reduced when a client specifies
1041# a maximum fragment length.
1042# first argument ($1) is MFL for SSL client
1043# second argument ($2) is memory usage for SSL client with default MFL (16k)
1044run_test_memory_after_hanshake_with_mfl()
1045{
1046 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001047 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001048
1049 # Leave some margin for robustness
1050 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1051
1052 run_test "Handshake memory usage (MFL $1)" \
1053 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1054 "$P_CLI debug_level=3 force_version=tls1_2 \
1055 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1056 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1057 0 \
1058 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1059}
1060
1061
1062# Test that the server's memory usage after a handshake is reduced when a client specifies
1063# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1064run_tests_memory_after_hanshake()
1065{
1066 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1067 SKIP_THIS_TESTS="$SKIP_NEXT"
1068
1069 # first test with default MFU is to get reference memory usage
1070 MEMORY_USAGE_MFL_16K=0
1071 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1072 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1073 "$P_CLI debug_level=3 force_version=tls1_2 \
1074 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1075 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1076 0 \
1077 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1078
1079 SKIP_NEXT="$SKIP_THIS_TESTS"
1080 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1081
1082 SKIP_NEXT="$SKIP_THIS_TESTS"
1083 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1084
1085 SKIP_NEXT="$SKIP_THIS_TESTS"
1086 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1087
1088 SKIP_NEXT="$SKIP_THIS_TESTS"
1089 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1090}
1091
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001092cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001093 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001094 rm -f context_srv.txt
1095 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001096 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1097 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1098 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1099 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001100 exit 1
1101}
1102
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001103#
1104# MAIN
1105#
1106
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001107get_options "$@"
1108
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001109# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1110# patterns rather than regular expressions, use a case statement instead
1111# of calling grep. To keep the optimizer simple, it is incomplete and only
1112# detects simple cases: plain substring, everything, nothing.
1113#
1114# As an exception, the character '.' is treated as an ordinary character
1115# if it is the only special character in the string. This is because it's
1116# rare to need "any one character", but needing a literal '.' is common
1117# (e.g. '-f "DTLS 1.2"').
1118need_grep=
1119case "$FILTER" in
1120 '^$') simple_filter=;;
1121 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001122 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001123 need_grep=1;;
1124 *) # No regexp or shell-pattern special character
1125 simple_filter="*$FILTER*";;
1126esac
1127case "$EXCLUDE" in
1128 '^$') simple_exclude=;;
1129 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001130 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001131 need_grep=1;;
1132 *) # No regexp or shell-pattern special character
1133 simple_exclude="*$EXCLUDE*";;
1134esac
1135if [ -n "$need_grep" ]; then
1136 is_excluded () {
1137 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1138 }
1139else
1140 is_excluded () {
1141 case "$1" in
1142 $simple_exclude) true;;
1143 $simple_filter) false;;
1144 *) true;;
1145 esac
1146 }
1147fi
1148
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001149# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001150P_SRV_BIN="${P_SRV%%[ ]*}"
1151P_CLI_BIN="${P_CLI%%[ ]*}"
1152P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001153if [ ! -x "$P_SRV_BIN" ]; then
1154 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001155 exit 1
1156fi
Hanno Becker17c04932017-10-10 14:44:53 +01001157if [ ! -x "$P_CLI_BIN" ]; then
1158 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001159 exit 1
1160fi
Hanno Becker17c04932017-10-10 14:44:53 +01001161if [ ! -x "$P_PXY_BIN" ]; then
1162 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001163 exit 1
1164fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001165if [ "$MEMCHECK" -gt 0 ]; then
1166 if which valgrind >/dev/null 2>&1; then :; else
1167 echo "Memcheck not possible. Valgrind not found"
1168 exit 1
1169 fi
1170fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001171if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1172 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001173 exit 1
1174fi
1175
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001176# used by watchdog
1177MAIN_PID="$$"
1178
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001179# We use somewhat arbitrary delays for tests:
1180# - how long do we wait for the server to start (when lsof not available)?
1181# - how long do we allow for the client to finish?
1182# (not to check performance, just to avoid waiting indefinitely)
1183# Things are slower with valgrind, so give extra time here.
1184#
1185# Note: without lsof, there is a trade-off between the running time of this
1186# script and the risk of spurious errors because we didn't wait long enough.
1187# The watchdog delay on the other hand doesn't affect normal running time of
1188# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001189if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001190 START_DELAY=6
1191 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001192else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001193 START_DELAY=2
1194 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001195fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001196
1197# some particular tests need more time:
1198# - for the client, we multiply the usual watchdog limit by a factor
1199# - for the server, we sleep for a number of seconds after the client exits
1200# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001201CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001202SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001203
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001204# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001205# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001206P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1207P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001208P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001209O_SRV="$O_SRV -accept $SRV_PORT"
Johan Pascal43f94902020-09-22 12:25:52 +02001210O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001211G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001212G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001213
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001214if [ -n "${OPENSSL_LEGACY:-}" ]; then
1215 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1216 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1217fi
1218
Hanno Becker58e9dc32018-08-17 15:53:21 +01001219if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001220 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1221fi
1222
Hanno Becker58e9dc32018-08-17 15:53:21 +01001223if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001224 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001225fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001226
Gilles Peskine62469d92017-05-10 10:13:59 +02001227# Allow SHA-1, because many of our test certificates use it
1228P_SRV="$P_SRV allow_sha1=1"
1229P_CLI="$P_CLI allow_sha1=1"
1230
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001231# Also pick a unique name for intermediate files
1232SRV_OUT="srv_out.$$"
1233CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001234PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001235SESSION="session.$$"
1236
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001237SKIP_NEXT="NO"
1238
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001239trap cleanup INT TERM HUP
1240
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001241# Basic test
1242
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001243# Checks that:
1244# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001245# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001246# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001247run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001248 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001249 "$P_CLI" \
1250 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001251 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001252 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001253 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001254 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001255 -S "error" \
1256 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001257
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001258run_test "Default, DTLS" \
1259 "$P_SRV dtls=1" \
1260 "$P_CLI dtls=1" \
1261 0 \
1262 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001263 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001264
Hanno Becker721f7c12020-08-17 12:17:32 +01001265run_test "TLS client auth: required" \
1266 "$P_SRV auth_mode=required" \
1267 "$P_CLI" \
1268 0 \
1269 -s "Verifying peer X.509 certificate... ok"
1270
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001271requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1272requires_config_enabled MBEDTLS_ECDSA_C
1273requires_config_enabled MBEDTLS_SHA256_C
1274run_test "TLS: password protected client key" \
1275 "$P_SRV auth_mode=required" \
1276 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1277 0
1278
1279requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1280requires_config_enabled MBEDTLS_ECDSA_C
1281requires_config_enabled MBEDTLS_SHA256_C
1282run_test "TLS: password protected server key" \
1283 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1284 "$P_CLI" \
1285 0
1286
1287requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1288requires_config_enabled MBEDTLS_ECDSA_C
1289requires_config_enabled MBEDTLS_RSA_C
1290requires_config_enabled MBEDTLS_SHA256_C
1291run_test "TLS: password protected server key, two certificates" \
1292 "$P_SRV \
1293 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1294 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1295 "$P_CLI" \
1296 0
1297
Hanno Becker746aaf32019-03-28 15:25:23 +00001298requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1299run_test "CA callback on client" \
1300 "$P_SRV debug_level=3" \
1301 "$P_CLI ca_callback=1 debug_level=3 " \
1302 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001303 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001304 -S "error" \
1305 -C "error"
1306
1307requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1308requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1309requires_config_enabled MBEDTLS_ECDSA_C
1310requires_config_enabled MBEDTLS_SHA256_C
1311run_test "CA callback on server" \
1312 "$P_SRV auth_mode=required" \
1313 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1314 key_file=data_files/server5.key" \
1315 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001316 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001317 -s "Verifying peer X.509 certificate... ok" \
1318 -S "error" \
1319 -C "error"
1320
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001321# Test using an opaque private key for client authentication
1322requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1323requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1324requires_config_enabled MBEDTLS_ECDSA_C
1325requires_config_enabled MBEDTLS_SHA256_C
1326run_test "Opaque key for client authentication" \
1327 "$P_SRV auth_mode=required" \
1328 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1329 key_file=data_files/server5.key" \
1330 0 \
1331 -c "key type: Opaque" \
1332 -s "Verifying peer X.509 certificate... ok" \
1333 -S "error" \
1334 -C "error"
1335
Hanno Becker9b5853c2018-11-16 17:28:40 +00001336# Test ciphersuites which we expect to be fully supported by PSA Crypto
1337# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1338run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1339run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1340run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1341run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1342run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1343run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1344run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1345run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1346run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1347
Hanno Becker354e2482019-01-08 11:40:25 +00001348requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1349run_test_psa_force_curve "secp521r1"
1350requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1351run_test_psa_force_curve "brainpoolP512r1"
1352requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1353run_test_psa_force_curve "secp384r1"
1354requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1355run_test_psa_force_curve "brainpoolP384r1"
1356requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1357run_test_psa_force_curve "secp256r1"
1358requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1359run_test_psa_force_curve "secp256k1"
1360requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1361run_test_psa_force_curve "brainpoolP256r1"
1362requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1363run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001364## SECP224K1 is buggy via the PSA API
1365## (https://github.com/ARMmbed/mbedtls/issues/3541),
1366## so it is disabled in PSA even when it's enabled in Mbed TLS.
1367## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1368## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1369#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1370#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001371requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1372run_test_psa_force_curve "secp192r1"
1373requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1374run_test_psa_force_curve "secp192k1"
1375
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001376# Test current time in ServerHello
1377requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001378run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001379 "$P_SRV debug_level=3" \
1380 "$P_CLI debug_level=3" \
1381 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001382 -f "check_server_hello_time" \
1383 -F "check_server_hello_time"
1384
Simon Butcher8e004102016-10-14 00:48:33 +01001385# Test for uniqueness of IVs in AEAD ciphersuites
1386run_test "Unique IV in GCM" \
1387 "$P_SRV exchanges=20 debug_level=4" \
1388 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1389 0 \
1390 -u "IV used" \
1391 -U "IV used"
1392
Janos Follathee11be62019-04-04 12:03:30 +01001393# Tests for certificate verification callback
1394run_test "Configuration-specific CRT verification callback" \
1395 "$P_SRV debug_level=3" \
1396 "$P_CLI context_crt_cb=0 debug_level=3" \
1397 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001398 -S "error" \
1399 -c "Verify requested for " \
1400 -c "Use configuration-specific verification callback" \
1401 -C "Use context-specific verification callback" \
1402 -C "error"
1403
Hanno Beckerefb440a2019-04-03 13:04:33 +01001404run_test "Context-specific CRT verification callback" \
1405 "$P_SRV debug_level=3" \
1406 "$P_CLI context_crt_cb=1 debug_level=3" \
1407 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001408 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001409 -c "Verify requested for " \
1410 -c "Use context-specific verification callback" \
1411 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001412 -C "error"
1413
Gilles Peskinebc70a182017-05-09 15:59:24 +02001414# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02001415run_test "SHA-1 forbidden by default in server certificate" \
1416 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1417 "$P_CLI debug_level=2 allow_sha1=0" \
1418 1 \
1419 -c "The certificate is signed with an unacceptable hash"
1420
1421run_test "SHA-1 explicitly allowed in server certificate" \
1422 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1423 "$P_CLI allow_sha1=1" \
1424 0
1425
1426run_test "SHA-256 allowed by default in server certificate" \
1427 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1428 "$P_CLI allow_sha1=0" \
1429 0
1430
1431run_test "SHA-1 forbidden by default in client certificate" \
1432 "$P_SRV auth_mode=required allow_sha1=0" \
1433 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1434 1 \
1435 -s "The certificate is signed with an unacceptable hash"
1436
1437run_test "SHA-1 explicitly allowed in client certificate" \
1438 "$P_SRV auth_mode=required allow_sha1=1" \
1439 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1440 0
1441
1442run_test "SHA-256 allowed by default in client certificate" \
1443 "$P_SRV auth_mode=required allow_sha1=0" \
1444 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1445 0
1446
Hanno Becker7ae8a762018-08-14 15:43:35 +01001447# Tests for datagram packing
1448run_test "DTLS: multiple records in same datagram, client and server" \
1449 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1450 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1451 0 \
1452 -c "next record in same datagram" \
1453 -s "next record in same datagram"
1454
1455run_test "DTLS: multiple records in same datagram, client only" \
1456 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1457 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1458 0 \
1459 -s "next record in same datagram" \
1460 -C "next record in same datagram"
1461
1462run_test "DTLS: multiple records in same datagram, server only" \
1463 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1464 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1465 0 \
1466 -S "next record in same datagram" \
1467 -c "next record in same datagram"
1468
1469run_test "DTLS: multiple records in same datagram, neither client nor server" \
1470 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1471 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1472 0 \
1473 -S "next record in same datagram" \
1474 -C "next record in same datagram"
1475
Jarno Lamsa2937d812019-06-04 11:33:23 +03001476# Tests for Context serialization
1477
1478requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001479run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001480 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001481 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1482 0 \
1483 -c "Deserializing connection..." \
1484 -S "Deserializing connection..."
1485
1486requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1487run_test "Context serialization, client serializes, ChaChaPoly" \
1488 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1489 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1490 0 \
1491 -c "Deserializing connection..." \
1492 -S "Deserializing connection..."
1493
1494requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1495run_test "Context serialization, client serializes, GCM" \
1496 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1497 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001498 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001499 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001500 -S "Deserializing connection..."
1501
1502requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001503requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1504run_test "Context serialization, client serializes, with CID" \
1505 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1506 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1507 0 \
1508 -c "Deserializing connection..." \
1509 -S "Deserializing connection..."
1510
1511requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001512run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001513 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001514 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1515 0 \
1516 -C "Deserializing connection..." \
1517 -s "Deserializing connection..."
1518
1519requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1520run_test "Context serialization, server serializes, ChaChaPoly" \
1521 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1522 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1523 0 \
1524 -C "Deserializing connection..." \
1525 -s "Deserializing connection..."
1526
1527requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1528run_test "Context serialization, server serializes, GCM" \
1529 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1530 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001531 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001532 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001533 -s "Deserializing connection..."
1534
1535requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001536requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1537run_test "Context serialization, server serializes, with CID" \
1538 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1539 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1540 0 \
1541 -C "Deserializing connection..." \
1542 -s "Deserializing connection..."
1543
1544requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001545run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001546 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001547 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1548 0 \
1549 -c "Deserializing connection..." \
1550 -s "Deserializing connection..."
1551
1552requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1553run_test "Context serialization, both serialize, ChaChaPoly" \
1554 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1555 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1556 0 \
1557 -c "Deserializing connection..." \
1558 -s "Deserializing connection..."
1559
1560requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1561run_test "Context serialization, both serialize, GCM" \
1562 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1563 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001564 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001565 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001566 -s "Deserializing connection..."
1567
Jarno Lamsac2376f02019-06-06 10:44:14 +03001568requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001569requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1570run_test "Context serialization, both serialize, with CID" \
1571 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1572 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1573 0 \
1574 -c "Deserializing connection..." \
1575 -s "Deserializing connection..."
1576
1577requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001578run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001579 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001580 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1581 0 \
1582 -c "Deserializing connection..." \
1583 -S "Deserializing connection..."
1584
1585requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1586run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1587 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1588 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1589 0 \
1590 -c "Deserializing connection..." \
1591 -S "Deserializing connection..."
1592
1593requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1594run_test "Context serialization, re-init, client serializes, GCM" \
1595 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1596 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001597 0 \
1598 -c "Deserializing connection..." \
1599 -S "Deserializing connection..."
1600
Jarno Lamsac2376f02019-06-06 10:44:14 +03001601requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001602requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1603run_test "Context serialization, re-init, client serializes, with CID" \
1604 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1605 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1606 0 \
1607 -c "Deserializing connection..." \
1608 -S "Deserializing connection..."
1609
1610requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001611run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001612 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001613 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1614 0 \
1615 -C "Deserializing connection..." \
1616 -s "Deserializing connection..."
1617
1618requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1619run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1620 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1621 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1622 0 \
1623 -C "Deserializing connection..." \
1624 -s "Deserializing connection..."
1625
1626requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1627run_test "Context serialization, re-init, server serializes, GCM" \
1628 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1629 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001630 0 \
1631 -C "Deserializing connection..." \
1632 -s "Deserializing connection..."
1633
Jarno Lamsac2376f02019-06-06 10:44:14 +03001634requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001635requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1636run_test "Context serialization, re-init, server serializes, with CID" \
1637 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1638 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1639 0 \
1640 -C "Deserializing connection..." \
1641 -s "Deserializing connection..."
1642
1643requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001644run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001645 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001646 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1647 0 \
1648 -c "Deserializing connection..." \
1649 -s "Deserializing connection..."
1650
1651requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1652run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1653 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1654 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1655 0 \
1656 -c "Deserializing connection..." \
1657 -s "Deserializing connection..."
1658
1659requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1660run_test "Context serialization, re-init, both serialize, GCM" \
1661 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1662 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001663 0 \
1664 -c "Deserializing connection..." \
1665 -s "Deserializing connection..."
1666
Hanno Becker1b18fd32019-08-30 11:18:59 +01001667requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1668requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1669run_test "Context serialization, re-init, both serialize, with CID" \
1670 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1671 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1672 0 \
1673 -c "Deserializing connection..." \
1674 -s "Deserializing connection..."
1675
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001676requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1677run_test "Saving the serialized context to a file" \
1678 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1679 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1680 0 \
1681 -s "Save serialized context to a file... ok" \
1682 -c "Save serialized context to a file... ok"
1683rm -f context_srv.txt
1684rm -f context_cli.txt
1685
Hanno Becker7cf463e2019-04-09 18:08:47 +01001686# Tests for DTLS Connection ID extension
1687
Hanno Becker7cf463e2019-04-09 18:08:47 +01001688# So far, the CID API isn't implemented, so we can't
1689# grep for output witnessing its use. This needs to be
1690# changed once the CID extension is implemented.
1691
Hanno Beckera0e20d02019-05-15 14:03:01 +01001692requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001693run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001694 "$P_SRV debug_level=3 dtls=1 cid=0" \
1695 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1696 0 \
1697 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001698 -s "found CID extension" \
1699 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001700 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001701 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001702 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001703 -C "found CID extension" \
1704 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001705 -C "Copy CIDs into SSL transform" \
1706 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001707
Hanno Beckera0e20d02019-05-15 14:03:01 +01001708requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001709run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001710 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1711 "$P_CLI debug_level=3 dtls=1 cid=0" \
1712 0 \
1713 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001714 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001715 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001716 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001717 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001718 -C "found CID extension" \
1719 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001720 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001721 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001722
Hanno Beckera0e20d02019-05-15 14:03:01 +01001723requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001724run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001725 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1726 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1727 0 \
1728 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001729 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001730 -c "client hello, adding CID extension" \
1731 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001732 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001733 -s "server hello, adding CID extension" \
1734 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001735 -c "Use of CID extension negotiated" \
1736 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001737 -c "Copy CIDs into SSL transform" \
1738 -c "Peer CID (length 2 Bytes): de ad" \
1739 -s "Peer CID (length 2 Bytes): be ef" \
1740 -s "Use of Connection ID has been negotiated" \
1741 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001742
Hanno Beckera0e20d02019-05-15 14:03:01 +01001743requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001744run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001745 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001746 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1747 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1748 0 \
1749 -c "Enable use of CID extension." \
1750 -s "Enable use of CID extension." \
1751 -c "client hello, adding CID extension" \
1752 -s "found CID extension" \
1753 -s "Use of CID extension negotiated" \
1754 -s "server hello, adding CID extension" \
1755 -c "found CID extension" \
1756 -c "Use of CID extension negotiated" \
1757 -s "Copy CIDs into SSL transform" \
1758 -c "Copy CIDs into SSL transform" \
1759 -c "Peer CID (length 2 Bytes): de ad" \
1760 -s "Peer CID (length 2 Bytes): be ef" \
1761 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001762 -c "Use of Connection ID has been negotiated" \
1763 -c "ignoring unexpected CID" \
1764 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001765
Hanno Beckera0e20d02019-05-15 14:03:01 +01001766requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001767run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1768 -p "$P_PXY mtu=800" \
1769 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1770 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1771 0 \
1772 -c "Enable use of CID extension." \
1773 -s "Enable use of CID extension." \
1774 -c "client hello, adding CID extension" \
1775 -s "found CID extension" \
1776 -s "Use of CID extension negotiated" \
1777 -s "server hello, adding CID extension" \
1778 -c "found CID extension" \
1779 -c "Use of CID extension negotiated" \
1780 -s "Copy CIDs into SSL transform" \
1781 -c "Copy CIDs into SSL transform" \
1782 -c "Peer CID (length 2 Bytes): de ad" \
1783 -s "Peer CID (length 2 Bytes): be ef" \
1784 -s "Use of Connection ID has been negotiated" \
1785 -c "Use of Connection ID has been negotiated"
1786
Hanno Beckera0e20d02019-05-15 14:03:01 +01001787requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001788run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001789 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001790 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1791 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1792 0 \
1793 -c "Enable use of CID extension." \
1794 -s "Enable use of CID extension." \
1795 -c "client hello, adding CID extension" \
1796 -s "found CID extension" \
1797 -s "Use of CID extension negotiated" \
1798 -s "server hello, adding CID extension" \
1799 -c "found CID extension" \
1800 -c "Use of CID extension negotiated" \
1801 -s "Copy CIDs into SSL transform" \
1802 -c "Copy CIDs into SSL transform" \
1803 -c "Peer CID (length 2 Bytes): de ad" \
1804 -s "Peer CID (length 2 Bytes): be ef" \
1805 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001806 -c "Use of Connection ID has been negotiated" \
1807 -c "ignoring unexpected CID" \
1808 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001809
Hanno Beckera0e20d02019-05-15 14:03:01 +01001810requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001811run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001812 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1813 "$P_CLI debug_level=3 dtls=1 cid=1" \
1814 0 \
1815 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001816 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001817 -c "client hello, adding CID extension" \
1818 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001819 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001820 -s "server hello, adding CID extension" \
1821 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001822 -c "Use of CID extension negotiated" \
1823 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001824 -c "Copy CIDs into SSL transform" \
1825 -c "Peer CID (length 4 Bytes): de ad be ef" \
1826 -s "Peer CID (length 0 Bytes):" \
1827 -s "Use of Connection ID has been negotiated" \
1828 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001829
Hanno Beckera0e20d02019-05-15 14:03:01 +01001830requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001831run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001832 "$P_SRV debug_level=3 dtls=1 cid=1" \
1833 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1834 0 \
1835 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001836 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001837 -c "client hello, adding CID extension" \
1838 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001839 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001840 -s "server hello, adding CID extension" \
1841 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001842 -c "Use of CID extension negotiated" \
1843 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001844 -c "Copy CIDs into SSL transform" \
1845 -s "Peer CID (length 4 Bytes): de ad be ef" \
1846 -c "Peer CID (length 0 Bytes):" \
1847 -s "Use of Connection ID has been negotiated" \
1848 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001849
Hanno Beckera0e20d02019-05-15 14:03:01 +01001850requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001851run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001852 "$P_SRV debug_level=3 dtls=1 cid=1" \
1853 "$P_CLI debug_level=3 dtls=1 cid=1" \
1854 0 \
1855 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001856 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001857 -c "client hello, adding CID extension" \
1858 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001859 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001860 -s "server hello, adding CID extension" \
1861 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001862 -c "Use of CID extension negotiated" \
1863 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001864 -c "Copy CIDs into SSL transform" \
1865 -S "Use of Connection ID has been negotiated" \
1866 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001867
Hanno Beckera0e20d02019-05-15 14:03:01 +01001868requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001869run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001870 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1871 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1872 0 \
1873 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001874 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001875 -c "client hello, adding CID extension" \
1876 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001877 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001878 -s "server hello, adding CID extension" \
1879 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001880 -c "Use of CID extension negotiated" \
1881 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001882 -c "Copy CIDs into SSL transform" \
1883 -c "Peer CID (length 2 Bytes): de ad" \
1884 -s "Peer CID (length 2 Bytes): be ef" \
1885 -s "Use of Connection ID has been negotiated" \
1886 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001887
Hanno Beckera0e20d02019-05-15 14:03:01 +01001888requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001889run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001890 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1891 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1892 0 \
1893 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001894 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001895 -c "client hello, adding CID extension" \
1896 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001897 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001898 -s "server hello, adding CID extension" \
1899 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001900 -c "Use of CID extension negotiated" \
1901 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001902 -c "Copy CIDs into SSL transform" \
1903 -c "Peer CID (length 4 Bytes): de ad be ef" \
1904 -s "Peer CID (length 0 Bytes):" \
1905 -s "Use of Connection ID has been negotiated" \
1906 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001907
Hanno Beckera0e20d02019-05-15 14:03:01 +01001908requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001909run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001910 "$P_SRV debug_level=3 dtls=1 cid=1" \
1911 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1912 0 \
1913 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001914 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001915 -c "client hello, adding CID extension" \
1916 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001917 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001918 -s "server hello, adding CID extension" \
1919 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001920 -c "Use of CID extension negotiated" \
1921 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001922 -c "Copy CIDs into SSL transform" \
1923 -s "Peer CID (length 4 Bytes): de ad be ef" \
1924 -c "Peer CID (length 0 Bytes):" \
1925 -s "Use of Connection ID has been negotiated" \
1926 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001927
Hanno Beckera0e20d02019-05-15 14:03:01 +01001928requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001929run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001930 "$P_SRV debug_level=3 dtls=1 cid=1" \
1931 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1932 0 \
1933 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001934 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001935 -c "client hello, adding CID extension" \
1936 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001937 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001938 -s "server hello, adding CID extension" \
1939 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001940 -c "Use of CID extension negotiated" \
1941 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001942 -c "Copy CIDs into SSL transform" \
1943 -S "Use of Connection ID has been negotiated" \
1944 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001945
Hanno Beckera0e20d02019-05-15 14:03:01 +01001946requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001947run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001948 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1949 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1950 0 \
1951 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001952 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001953 -c "client hello, adding CID extension" \
1954 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001955 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001956 -s "server hello, adding CID extension" \
1957 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001958 -c "Use of CID extension negotiated" \
1959 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001960 -c "Copy CIDs into SSL transform" \
1961 -c "Peer CID (length 2 Bytes): de ad" \
1962 -s "Peer CID (length 2 Bytes): be ef" \
1963 -s "Use of Connection ID has been negotiated" \
1964 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001965
Hanno Beckera0e20d02019-05-15 14:03:01 +01001966requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001967run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001968 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1969 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1970 0 \
1971 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001972 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001973 -c "client hello, adding CID extension" \
1974 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001975 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001976 -s "server hello, adding CID extension" \
1977 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001978 -c "Use of CID extension negotiated" \
1979 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001980 -c "Copy CIDs into SSL transform" \
1981 -c "Peer CID (length 4 Bytes): de ad be ef" \
1982 -s "Peer CID (length 0 Bytes):" \
1983 -s "Use of Connection ID has been negotiated" \
1984 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001985
Hanno Beckera0e20d02019-05-15 14:03:01 +01001986requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001987run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001988 "$P_SRV debug_level=3 dtls=1 cid=1" \
1989 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1990 0 \
1991 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001992 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001993 -c "client hello, adding CID extension" \
1994 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001995 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001996 -s "server hello, adding CID extension" \
1997 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001998 -c "Use of CID extension negotiated" \
1999 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002000 -c "Copy CIDs into SSL transform" \
2001 -s "Peer CID (length 4 Bytes): de ad be ef" \
2002 -c "Peer CID (length 0 Bytes):" \
2003 -s "Use of Connection ID has been negotiated" \
2004 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002005
Hanno Beckera0e20d02019-05-15 14:03:01 +01002006requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002007run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002008 "$P_SRV debug_level=3 dtls=1 cid=1" \
2009 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2010 0 \
2011 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002012 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002013 -c "client hello, adding CID extension" \
2014 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002015 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002016 -s "server hello, adding CID extension" \
2017 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002018 -c "Use of CID extension negotiated" \
2019 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002020 -c "Copy CIDs into SSL transform" \
2021 -S "Use of Connection ID has been negotiated" \
2022 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002023
Hanno Beckera0e20d02019-05-15 14:03:01 +01002024requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002025requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002026run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002027 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2028 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2029 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002030 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2031 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2032 -s "(initial handshake) Use of Connection ID has been negotiated" \
2033 -c "(initial handshake) Use of Connection ID has been negotiated" \
2034 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2035 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2036 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2037 -c "(after renegotiation) Use of Connection ID has been negotiated"
2038
Hanno Beckera0e20d02019-05-15 14:03:01 +01002039requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002040requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002041run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002042 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2043 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2044 0 \
2045 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2046 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2047 -s "(initial handshake) Use of Connection ID has been negotiated" \
2048 -c "(initial handshake) Use of Connection ID has been negotiated" \
2049 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2050 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2051 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2052 -c "(after renegotiation) Use of Connection ID has been negotiated"
2053
Hanno Beckera0e20d02019-05-15 14:03:01 +01002054requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002055requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002056run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2057 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2058 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2059 0 \
2060 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2061 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2062 -s "(initial handshake) Use of Connection ID has been negotiated" \
2063 -c "(initial handshake) Use of Connection ID has been negotiated" \
2064 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2065 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2066 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2067 -c "(after renegotiation) Use of Connection ID has been negotiated"
2068
Hanno Beckera0e20d02019-05-15 14:03:01 +01002069requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002070requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002071run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002072 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002073 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2074 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2075 0 \
2076 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2077 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2078 -s "(initial handshake) Use of Connection ID has been negotiated" \
2079 -c "(initial handshake) Use of Connection ID has been negotiated" \
2080 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2081 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2082 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002083 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2084 -c "ignoring unexpected CID" \
2085 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002086
Hanno Beckera0e20d02019-05-15 14:03:01 +01002087requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002088requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2089run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002090 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2091 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2092 0 \
2093 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2094 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2095 -s "(initial handshake) Use of Connection ID has been negotiated" \
2096 -c "(initial handshake) Use of Connection ID has been negotiated" \
2097 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2098 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2099 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2100 -S "(after renegotiation) Use of Connection ID has been negotiated"
2101
Hanno Beckera0e20d02019-05-15 14:03:01 +01002102requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002103requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002104run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2105 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2106 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2107 0 \
2108 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2109 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2110 -s "(initial handshake) Use of Connection ID has been negotiated" \
2111 -c "(initial handshake) Use of Connection ID has been negotiated" \
2112 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2113 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2114 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2115 -S "(after renegotiation) Use of Connection ID has been negotiated"
2116
Hanno Beckera0e20d02019-05-15 14:03:01 +01002117requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002118requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002119run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002120 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002121 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2122 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2123 0 \
2124 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2125 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2126 -s "(initial handshake) Use of Connection ID has been negotiated" \
2127 -c "(initial handshake) Use of Connection ID has been negotiated" \
2128 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2129 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2130 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002131 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2132 -c "ignoring unexpected CID" \
2133 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002134
Hanno Beckera0e20d02019-05-15 14:03:01 +01002135requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002136requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2137run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002138 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2139 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2140 0 \
2141 -S "(initial handshake) Use of Connection ID has been negotiated" \
2142 -C "(initial handshake) Use of Connection ID has been negotiated" \
2143 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2144 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2145 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2146 -s "(after renegotiation) Use of Connection ID has been negotiated"
2147
Hanno Beckera0e20d02019-05-15 14:03:01 +01002148requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002149requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002150run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2151 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2152 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2153 0 \
2154 -S "(initial handshake) Use of Connection ID has been negotiated" \
2155 -C "(initial handshake) Use of Connection ID has been negotiated" \
2156 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2157 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2158 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2159 -s "(after renegotiation) Use of Connection ID has been negotiated"
2160
Hanno Beckera0e20d02019-05-15 14:03:01 +01002161requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002162requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002163run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002164 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002165 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2166 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2167 0 \
2168 -S "(initial handshake) Use of Connection ID has been negotiated" \
2169 -C "(initial handshake) Use of Connection ID has been negotiated" \
2170 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2171 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2172 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002173 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2174 -c "ignoring unexpected CID" \
2175 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002176
Hanno Beckera0e20d02019-05-15 14:03:01 +01002177requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002178requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2179run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002180 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2181 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2182 0 \
2183 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2184 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2185 -s "(initial handshake) Use of Connection ID has been negotiated" \
2186 -c "(initial handshake) Use of Connection ID has been negotiated" \
2187 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2188 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2189 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2190 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2191 -s "(after renegotiation) Use of Connection ID was not offered by client"
2192
Hanno Beckera0e20d02019-05-15 14:03:01 +01002193requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002194requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002195run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002196 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002197 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2198 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2199 0 \
2200 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2201 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2202 -s "(initial handshake) Use of Connection ID has been negotiated" \
2203 -c "(initial handshake) Use of Connection ID has been negotiated" \
2204 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2205 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2206 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2207 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002208 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2209 -c "ignoring unexpected CID" \
2210 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002211
Hanno Beckera0e20d02019-05-15 14:03:01 +01002212requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002213requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2214run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2215 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2216 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2217 0 \
2218 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2219 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2220 -s "(initial handshake) Use of Connection ID has been negotiated" \
2221 -c "(initial handshake) Use of Connection ID has been negotiated" \
2222 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2223 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2224 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2225 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2226 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2227
Hanno Beckera0e20d02019-05-15 14:03:01 +01002228requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2230run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002231 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002232 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2233 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2234 0 \
2235 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2236 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2237 -s "(initial handshake) Use of Connection ID has been negotiated" \
2238 -c "(initial handshake) Use of Connection ID has been negotiated" \
2239 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2240 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2241 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2242 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002243 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2244 -c "ignoring unexpected CID" \
2245 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002246
Andrzej Kurekb6577832020-06-08 07:08:03 -04002247requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2248requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2249run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2250 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2251 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2252 0 \
2253 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2254 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2255 -s "(initial handshake) Use of Connection ID has been negotiated" \
2256 -c "(initial handshake) Use of Connection ID has been negotiated" \
2257 -s "Reallocating in_buf" \
2258 -s "Reallocating out_buf"
2259
2260requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2261requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2262run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2263 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2264 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2265 0 \
2266 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2267 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2268 -s "(initial handshake) Use of Connection ID has been negotiated" \
2269 -c "(initial handshake) Use of Connection ID has been negotiated" \
2270 -s "Reallocating in_buf" \
2271 -s "Reallocating out_buf"
2272
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002273# Tests for Encrypt-then-MAC extension
2274
2275run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002276 "$P_SRV debug_level=3 \
2277 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002278 "$P_CLI debug_level=3" \
2279 0 \
2280 -c "client hello, adding encrypt_then_mac extension" \
2281 -s "found encrypt then mac extension" \
2282 -s "server hello, adding encrypt then mac extension" \
2283 -c "found encrypt_then_mac extension" \
2284 -c "using encrypt then mac" \
2285 -s "using encrypt then mac"
2286
2287run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002288 "$P_SRV debug_level=3 etm=0 \
2289 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002290 "$P_CLI debug_level=3 etm=1" \
2291 0 \
2292 -c "client hello, adding encrypt_then_mac extension" \
2293 -s "found encrypt then mac extension" \
2294 -S "server hello, adding encrypt then mac extension" \
2295 -C "found encrypt_then_mac extension" \
2296 -C "using encrypt then mac" \
2297 -S "using encrypt then mac"
2298
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002299run_test "Encrypt then MAC: client enabled, aead cipher" \
2300 "$P_SRV debug_level=3 etm=1 \
2301 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2302 "$P_CLI debug_level=3 etm=1" \
2303 0 \
2304 -c "client hello, adding encrypt_then_mac extension" \
2305 -s "found encrypt then mac extension" \
2306 -S "server hello, adding encrypt then mac extension" \
2307 -C "found encrypt_then_mac extension" \
2308 -C "using encrypt then mac" \
2309 -S "using encrypt then mac"
2310
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002311run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002312 "$P_SRV debug_level=3 etm=1 \
2313 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002314 "$P_CLI debug_level=3 etm=0" \
2315 0 \
2316 -C "client hello, adding encrypt_then_mac extension" \
2317 -S "found encrypt then mac extension" \
2318 -S "server hello, adding encrypt then mac extension" \
2319 -C "found encrypt_then_mac extension" \
2320 -C "using encrypt then mac" \
2321 -S "using encrypt then mac"
2322
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002323# Tests for Extended Master Secret extension
2324
2325run_test "Extended Master Secret: default" \
2326 "$P_SRV debug_level=3" \
2327 "$P_CLI debug_level=3" \
2328 0 \
2329 -c "client hello, adding extended_master_secret extension" \
2330 -s "found extended master secret extension" \
2331 -s "server hello, adding extended master secret extension" \
2332 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002333 -c "session hash for extended master secret" \
2334 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002335
2336run_test "Extended Master Secret: client enabled, server disabled" \
2337 "$P_SRV debug_level=3 extended_ms=0" \
2338 "$P_CLI debug_level=3 extended_ms=1" \
2339 0 \
2340 -c "client hello, adding extended_master_secret extension" \
2341 -s "found extended master secret extension" \
2342 -S "server hello, adding extended master secret extension" \
2343 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002344 -C "session hash for extended master secret" \
2345 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002346
2347run_test "Extended Master Secret: client disabled, server enabled" \
2348 "$P_SRV debug_level=3 extended_ms=1" \
2349 "$P_CLI debug_level=3 extended_ms=0" \
2350 0 \
2351 -C "client hello, adding extended_master_secret extension" \
2352 -S "found extended master secret extension" \
2353 -S "server hello, adding extended master secret extension" \
2354 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002355 -C "session hash for extended master secret" \
2356 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002357
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002358# Test sending and receiving empty application data records
2359
2360run_test "Encrypt then MAC: empty application data record" \
2361 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2362 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2363 0 \
2364 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2365 -s "dumping 'input payload after decrypt' (0 bytes)" \
2366 -c "0 bytes written in 1 fragments"
2367
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002368run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002369 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2370 "$P_CLI auth_mode=none etm=0 request_size=0" \
2371 0 \
2372 -s "dumping 'input payload after decrypt' (0 bytes)" \
2373 -c "0 bytes written in 1 fragments"
2374
2375run_test "Encrypt then MAC, DTLS: empty application data record" \
2376 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2377 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2378 0 \
2379 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2380 -s "dumping 'input payload after decrypt' (0 bytes)" \
2381 -c "0 bytes written in 1 fragments"
2382
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002383run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002384 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2385 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2386 0 \
2387 -s "dumping 'input payload after decrypt' (0 bytes)" \
2388 -c "0 bytes written in 1 fragments"
2389
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002390# Tests for CBC 1/n-1 record splitting
2391
2392run_test "CBC Record splitting: TLS 1.2, no splitting" \
2393 "$P_SRV" \
2394 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2395 request_size=123 force_version=tls1_2" \
2396 0 \
2397 -s "Read from client: 123 bytes read" \
2398 -S "Read from client: 1 bytes read" \
2399 -S "122 bytes read"
2400
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002401# Tests for Session Tickets
2402
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002403run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002404 "$P_SRV debug_level=3 tickets=1" \
2405 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002406 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002407 -c "client hello, adding session ticket extension" \
2408 -s "found session ticket extension" \
2409 -s "server hello, adding session ticket extension" \
2410 -c "found session_ticket extension" \
2411 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002412 -S "session successfully restored from cache" \
2413 -s "session successfully restored from ticket" \
2414 -s "a session has been resumed" \
2415 -c "a session has been resumed"
2416
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002417run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002418 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2419 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002420 0 \
2421 -c "client hello, adding session ticket extension" \
2422 -s "found session ticket extension" \
2423 -s "server hello, adding session ticket extension" \
2424 -c "found session_ticket extension" \
2425 -c "parse new session ticket" \
2426 -S "session successfully restored from cache" \
2427 -s "session successfully restored from ticket" \
2428 -s "a session has been resumed" \
2429 -c "a session has been resumed"
2430
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002431run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002432 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2433 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002434 0 \
2435 -c "client hello, adding session ticket extension" \
2436 -s "found session ticket extension" \
2437 -s "server hello, adding session ticket extension" \
2438 -c "found session_ticket extension" \
2439 -c "parse new session ticket" \
2440 -S "session successfully restored from cache" \
2441 -S "session successfully restored from ticket" \
2442 -S "a session has been resumed" \
2443 -C "a session has been resumed"
2444
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002445run_test "Session resume using tickets: session copy" \
2446 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2447 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2448 0 \
2449 -c "client hello, adding session ticket extension" \
2450 -s "found session ticket extension" \
2451 -s "server hello, adding session ticket extension" \
2452 -c "found session_ticket extension" \
2453 -c "parse new session ticket" \
2454 -S "session successfully restored from cache" \
2455 -s "session successfully restored from ticket" \
2456 -s "a session has been resumed" \
2457 -c "a session has been resumed"
2458
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002459run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002460 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002461 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002462 0 \
2463 -c "client hello, adding session ticket extension" \
2464 -c "found session_ticket extension" \
2465 -c "parse new session ticket" \
2466 -c "a session has been resumed"
2467
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002468run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002469 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002470 "( $O_CLI -sess_out $SESSION; \
2471 $O_CLI -sess_in $SESSION; \
2472 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002473 0 \
2474 -s "found session ticket extension" \
2475 -s "server hello, adding session ticket extension" \
2476 -S "session successfully restored from cache" \
2477 -s "session successfully restored from ticket" \
2478 -s "a session has been resumed"
2479
Hanno Becker1d739932018-08-21 13:55:22 +01002480# Tests for Session Tickets with DTLS
2481
2482run_test "Session resume using tickets, DTLS: basic" \
2483 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002484 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002485 0 \
2486 -c "client hello, adding session ticket extension" \
2487 -s "found session ticket extension" \
2488 -s "server hello, adding session ticket extension" \
2489 -c "found session_ticket extension" \
2490 -c "parse new session ticket" \
2491 -S "session successfully restored from cache" \
2492 -s "session successfully restored from ticket" \
2493 -s "a session has been resumed" \
2494 -c "a session has been resumed"
2495
2496run_test "Session resume using tickets, DTLS: cache disabled" \
2497 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002498 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002499 0 \
2500 -c "client hello, adding session ticket extension" \
2501 -s "found session ticket extension" \
2502 -s "server hello, adding session ticket extension" \
2503 -c "found session_ticket extension" \
2504 -c "parse new session ticket" \
2505 -S "session successfully restored from cache" \
2506 -s "session successfully restored from ticket" \
2507 -s "a session has been resumed" \
2508 -c "a session has been resumed"
2509
2510run_test "Session resume using tickets, DTLS: timeout" \
2511 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002512 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002513 0 \
2514 -c "client hello, adding session ticket extension" \
2515 -s "found session ticket extension" \
2516 -s "server hello, adding session ticket extension" \
2517 -c "found session_ticket extension" \
2518 -c "parse new session ticket" \
2519 -S "session successfully restored from cache" \
2520 -S "session successfully restored from ticket" \
2521 -S "a session has been resumed" \
2522 -C "a session has been resumed"
2523
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002524run_test "Session resume using tickets, DTLS: session copy" \
2525 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002526 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002527 0 \
2528 -c "client hello, adding session ticket extension" \
2529 -s "found session ticket extension" \
2530 -s "server hello, adding session ticket extension" \
2531 -c "found session_ticket extension" \
2532 -c "parse new session ticket" \
2533 -S "session successfully restored from cache" \
2534 -s "session successfully restored from ticket" \
2535 -s "a session has been resumed" \
2536 -c "a session has been resumed"
2537
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002538run_test "Session resume using tickets, DTLS: openssl server" \
2539 "$O_SRV -dtls" \
2540 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2541 0 \
2542 -c "client hello, adding session ticket extension" \
2543 -c "found session_ticket extension" \
2544 -c "parse new session ticket" \
2545 -c "a session has been resumed"
2546
2547run_test "Session resume using tickets, DTLS: openssl client" \
2548 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2549 "( $O_CLI -dtls -sess_out $SESSION; \
2550 $O_CLI -dtls -sess_in $SESSION; \
2551 rm -f $SESSION )" \
2552 0 \
2553 -s "found session ticket extension" \
2554 -s "server hello, adding session ticket extension" \
2555 -S "session successfully restored from cache" \
2556 -s "session successfully restored from ticket" \
2557 -s "a session has been resumed"
2558
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002559# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002560
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002561run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002562 "$P_SRV debug_level=3 tickets=0" \
2563 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002564 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002565 -c "client hello, adding session ticket extension" \
2566 -s "found session ticket extension" \
2567 -S "server hello, adding session ticket extension" \
2568 -C "found session_ticket extension" \
2569 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002570 -s "session successfully restored from cache" \
2571 -S "session successfully restored from ticket" \
2572 -s "a session has been resumed" \
2573 -c "a session has been resumed"
2574
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002575run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002576 "$P_SRV debug_level=3 tickets=1" \
2577 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002578 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002579 -C "client hello, adding session ticket extension" \
2580 -S "found session ticket extension" \
2581 -S "server hello, adding session ticket extension" \
2582 -C "found session_ticket extension" \
2583 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002584 -s "session successfully restored from cache" \
2585 -S "session successfully restored from ticket" \
2586 -s "a session has been resumed" \
2587 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002588
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002589run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002590 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2591 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002592 0 \
2593 -S "session successfully restored from cache" \
2594 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002595 -S "a session has been resumed" \
2596 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002598run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002599 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2600 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002601 0 \
2602 -s "session successfully restored from cache" \
2603 -S "session successfully restored from ticket" \
2604 -s "a session has been resumed" \
2605 -c "a session has been resumed"
2606
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002607run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002608 "$P_SRV debug_level=3 tickets=0" \
2609 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002610 0 \
2611 -s "session successfully restored from cache" \
2612 -S "session successfully restored from ticket" \
2613 -s "a session has been resumed" \
2614 -c "a session has been resumed"
2615
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002616run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002617 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2618 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002619 0 \
2620 -S "session successfully restored from cache" \
2621 -S "session successfully restored from ticket" \
2622 -S "a session has been resumed" \
2623 -C "a session has been resumed"
2624
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002625run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002626 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2627 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002628 0 \
2629 -s "session successfully restored from cache" \
2630 -S "session successfully restored from ticket" \
2631 -s "a session has been resumed" \
2632 -c "a session has been resumed"
2633
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002634run_test "Session resume using cache: session copy" \
2635 "$P_SRV debug_level=3 tickets=0" \
2636 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2637 0 \
2638 -s "session successfully restored from cache" \
2639 -S "session successfully restored from ticket" \
2640 -s "a session has been resumed" \
2641 -c "a session has been resumed"
2642
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002643run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002644 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002645 "( $O_CLI -sess_out $SESSION; \
2646 $O_CLI -sess_in $SESSION; \
2647 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002648 0 \
2649 -s "found session ticket extension" \
2650 -S "server hello, adding session ticket extension" \
2651 -s "session successfully restored from cache" \
2652 -S "session successfully restored from ticket" \
2653 -s "a session has been resumed"
2654
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002655run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002656 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002657 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002658 0 \
2659 -C "found session_ticket extension" \
2660 -C "parse new session ticket" \
2661 -c "a session has been resumed"
2662
Hanno Becker1d739932018-08-21 13:55:22 +01002663# Tests for Session Resume based on session-ID and cache, DTLS
2664
2665run_test "Session resume using cache, DTLS: tickets enabled on client" \
2666 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002667 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002668 0 \
2669 -c "client hello, adding session ticket extension" \
2670 -s "found session ticket extension" \
2671 -S "server hello, adding session ticket extension" \
2672 -C "found session_ticket extension" \
2673 -C "parse new session ticket" \
2674 -s "session successfully restored from cache" \
2675 -S "session successfully restored from ticket" \
2676 -s "a session has been resumed" \
2677 -c "a session has been resumed"
2678
2679run_test "Session resume using cache, DTLS: tickets enabled on server" \
2680 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002681 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002682 0 \
2683 -C "client hello, adding session ticket extension" \
2684 -S "found session ticket extension" \
2685 -S "server hello, adding session ticket extension" \
2686 -C "found session_ticket extension" \
2687 -C "parse new session ticket" \
2688 -s "session successfully restored from cache" \
2689 -S "session successfully restored from ticket" \
2690 -s "a session has been resumed" \
2691 -c "a session has been resumed"
2692
2693run_test "Session resume using cache, DTLS: cache_max=0" \
2694 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002695 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002696 0 \
2697 -S "session successfully restored from cache" \
2698 -S "session successfully restored from ticket" \
2699 -S "a session has been resumed" \
2700 -C "a session has been resumed"
2701
2702run_test "Session resume using cache, DTLS: cache_max=1" \
2703 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002704 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002705 0 \
2706 -s "session successfully restored from cache" \
2707 -S "session successfully restored from ticket" \
2708 -s "a session has been resumed" \
2709 -c "a session has been resumed"
2710
2711run_test "Session resume using cache, DTLS: timeout > delay" \
2712 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002713 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002714 0 \
2715 -s "session successfully restored from cache" \
2716 -S "session successfully restored from ticket" \
2717 -s "a session has been resumed" \
2718 -c "a session has been resumed"
2719
2720run_test "Session resume using cache, DTLS: timeout < delay" \
2721 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002722 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002723 0 \
2724 -S "session successfully restored from cache" \
2725 -S "session successfully restored from ticket" \
2726 -S "a session has been resumed" \
2727 -C "a session has been resumed"
2728
2729run_test "Session resume using cache, DTLS: no timeout" \
2730 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002731 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002732 0 \
2733 -s "session successfully restored from cache" \
2734 -S "session successfully restored from ticket" \
2735 -s "a session has been resumed" \
2736 -c "a session has been resumed"
2737
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002738run_test "Session resume using cache, DTLS: session copy" \
2739 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002740 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002741 0 \
2742 -s "session successfully restored from cache" \
2743 -S "session successfully restored from ticket" \
2744 -s "a session has been resumed" \
2745 -c "a session has been resumed"
2746
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002747run_test "Session resume using cache, DTLS: openssl client" \
2748 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2749 "( $O_CLI -dtls -sess_out $SESSION; \
2750 $O_CLI -dtls -sess_in $SESSION; \
2751 rm -f $SESSION )" \
2752 0 \
2753 -s "found session ticket extension" \
2754 -S "server hello, adding session ticket extension" \
2755 -s "session successfully restored from cache" \
2756 -S "session successfully restored from ticket" \
2757 -s "a session has been resumed"
2758
2759run_test "Session resume using cache, DTLS: openssl server" \
2760 "$O_SRV -dtls" \
2761 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2762 0 \
2763 -C "found session_ticket extension" \
2764 -C "parse new session ticket" \
2765 -c "a session has been resumed"
2766
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002767# Tests for Max Fragment Length extension
2768
Hanno Becker4aed27e2017-09-18 15:00:34 +01002769requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002770run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002771 "$P_SRV debug_level=3" \
2772 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002773 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002774 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2775 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2776 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2777 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002778 -C "client hello, adding max_fragment_length extension" \
2779 -S "found max fragment length extension" \
2780 -S "server hello, max_fragment_length extension" \
2781 -C "found max_fragment_length extension"
2782
Hanno Becker4aed27e2017-09-18 15:00:34 +01002783requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002784run_test "Max fragment length: enabled, default, larger message" \
2785 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002786 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002787 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002788 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2789 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2790 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2791 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002792 -C "client hello, adding max_fragment_length extension" \
2793 -S "found max fragment length extension" \
2794 -S "server hello, max_fragment_length extension" \
2795 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002796 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2797 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002798 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002799
2800requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2801run_test "Max fragment length, DTLS: enabled, default, larger message" \
2802 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002803 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002804 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002805 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2806 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2807 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2808 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002809 -C "client hello, adding max_fragment_length extension" \
2810 -S "found max fragment length extension" \
2811 -S "server hello, max_fragment_length extension" \
2812 -C "found max_fragment_length extension" \
2813 -c "fragment larger than.*maximum "
2814
Angus Grattonc4dd0732018-04-11 16:28:39 +10002815# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2816# (session fragment length will be 16384 regardless of mbedtls
2817# content length configuration.)
2818
Hanno Beckerc5266962017-09-18 15:01:50 +01002819requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2820run_test "Max fragment length: disabled, larger message" \
2821 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002822 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002823 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002824 -C "Maximum incoming record payload length is 16384" \
2825 -C "Maximum outgoing record payload length is 16384" \
2826 -S "Maximum incoming record payload length is 16384" \
2827 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002828 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2829 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002830 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002831
2832requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano0509fea2021-06-21 19:43:33 +01002833run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002834 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002835 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002836 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002837 -C "Maximum incoming record payload length is 16384" \
2838 -C "Maximum outgoing record payload length is 16384" \
2839 -S "Maximum incoming record payload length is 16384" \
2840 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002841 -c "fragment larger than.*maximum "
2842
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002843requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01002844requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002845run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002846 "$P_SRV debug_level=3" \
2847 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002848 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002849 -c "Maximum incoming record payload length is 4096" \
2850 -c "Maximum outgoing record payload length is 4096" \
2851 -s "Maximum incoming record payload length is 4096" \
2852 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002853 -c "client hello, adding max_fragment_length extension" \
2854 -s "found max fragment length extension" \
2855 -s "server hello, max_fragment_length extension" \
2856 -c "found max_fragment_length extension"
2857
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002858requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002859requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2860run_test "Max fragment length: client 512, server 1024" \
2861 "$P_SRV debug_level=3 max_frag_len=1024" \
2862 "$P_CLI debug_level=3 max_frag_len=512" \
2863 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002864 -c "Maximum incoming record payload length is 512" \
2865 -c "Maximum outgoing record payload length is 512" \
2866 -s "Maximum incoming record payload length is 512" \
2867 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002868 -c "client hello, adding max_fragment_length extension" \
2869 -s "found max fragment length extension" \
2870 -s "server hello, max_fragment_length extension" \
2871 -c "found max_fragment_length extension"
2872
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002873requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002874requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2875run_test "Max fragment length: client 512, server 2048" \
2876 "$P_SRV debug_level=3 max_frag_len=2048" \
2877 "$P_CLI debug_level=3 max_frag_len=512" \
2878 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002879 -c "Maximum incoming record payload length is 512" \
2880 -c "Maximum outgoing record payload length is 512" \
2881 -s "Maximum incoming record payload length is 512" \
2882 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002883 -c "client hello, adding max_fragment_length extension" \
2884 -s "found max fragment length extension" \
2885 -s "server hello, max_fragment_length extension" \
2886 -c "found max_fragment_length extension"
2887
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002888requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002889requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2890run_test "Max fragment length: client 512, server 4096" \
2891 "$P_SRV debug_level=3 max_frag_len=4096" \
2892 "$P_CLI debug_level=3 max_frag_len=512" \
2893 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002894 -c "Maximum incoming record payload length is 512" \
2895 -c "Maximum outgoing record payload length is 512" \
2896 -s "Maximum incoming record payload length is 512" \
2897 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002898 -c "client hello, adding max_fragment_length extension" \
2899 -s "found max fragment length extension" \
2900 -s "server hello, max_fragment_length extension" \
2901 -c "found max_fragment_length extension"
2902
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002903requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002904requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2905run_test "Max fragment length: client 1024, server 512" \
2906 "$P_SRV debug_level=3 max_frag_len=512" \
2907 "$P_CLI debug_level=3 max_frag_len=1024" \
2908 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002909 -c "Maximum incoming record payload length is 1024" \
2910 -c "Maximum outgoing record payload length is 1024" \
2911 -s "Maximum incoming record payload length is 1024" \
2912 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002913 -c "client hello, adding max_fragment_length extension" \
2914 -s "found max fragment length extension" \
2915 -s "server hello, max_fragment_length extension" \
2916 -c "found max_fragment_length extension"
2917
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002918requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002919requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2920run_test "Max fragment length: client 1024, server 2048" \
2921 "$P_SRV debug_level=3 max_frag_len=2048" \
2922 "$P_CLI debug_level=3 max_frag_len=1024" \
2923 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002924 -c "Maximum incoming record payload length is 1024" \
2925 -c "Maximum outgoing record payload length is 1024" \
2926 -s "Maximum incoming record payload length is 1024" \
2927 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002928 -c "client hello, adding max_fragment_length extension" \
2929 -s "found max fragment length extension" \
2930 -s "server hello, max_fragment_length extension" \
2931 -c "found max_fragment_length extension"
2932
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002933requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002934requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2935run_test "Max fragment length: client 1024, server 4096" \
2936 "$P_SRV debug_level=3 max_frag_len=4096" \
2937 "$P_CLI debug_level=3 max_frag_len=1024" \
2938 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002939 -c "Maximum incoming record payload length is 1024" \
2940 -c "Maximum outgoing record payload length is 1024" \
2941 -s "Maximum incoming record payload length is 1024" \
2942 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002943 -c "client hello, adding max_fragment_length extension" \
2944 -s "found max fragment length extension" \
2945 -s "server hello, max_fragment_length extension" \
2946 -c "found max_fragment_length extension"
2947
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002948requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002949requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2950run_test "Max fragment length: client 2048, server 512" \
2951 "$P_SRV debug_level=3 max_frag_len=512" \
2952 "$P_CLI debug_level=3 max_frag_len=2048" \
2953 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002954 -c "Maximum incoming record payload length is 2048" \
2955 -c "Maximum outgoing record payload length is 2048" \
2956 -s "Maximum incoming record payload length is 2048" \
2957 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002958 -c "client hello, adding max_fragment_length extension" \
2959 -s "found max fragment length extension" \
2960 -s "server hello, max_fragment_length extension" \
2961 -c "found max_fragment_length extension"
2962
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002963requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002964requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2965run_test "Max fragment length: client 2048, server 1024" \
2966 "$P_SRV debug_level=3 max_frag_len=1024" \
2967 "$P_CLI debug_level=3 max_frag_len=2048" \
2968 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002969 -c "Maximum incoming record payload length is 2048" \
2970 -c "Maximum outgoing record payload length is 2048" \
2971 -s "Maximum incoming record payload length is 2048" \
2972 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002973 -c "client hello, adding max_fragment_length extension" \
2974 -s "found max fragment length extension" \
2975 -s "server hello, max_fragment_length extension" \
2976 -c "found max_fragment_length extension"
2977
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002978requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002979requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2980run_test "Max fragment length: client 2048, server 4096" \
2981 "$P_SRV debug_level=3 max_frag_len=4096" \
2982 "$P_CLI debug_level=3 max_frag_len=2048" \
2983 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002984 -c "Maximum incoming record payload length is 2048" \
2985 -c "Maximum outgoing record payload length is 2048" \
2986 -s "Maximum incoming record payload length is 2048" \
2987 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002988 -c "client hello, adding max_fragment_length extension" \
2989 -s "found max fragment length extension" \
2990 -s "server hello, max_fragment_length extension" \
2991 -c "found max_fragment_length extension"
2992
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01002993requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002994requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2995run_test "Max fragment length: client 4096, server 512" \
2996 "$P_SRV debug_level=3 max_frag_len=512" \
2997 "$P_CLI debug_level=3 max_frag_len=4096" \
2998 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002999 -c "Maximum incoming record payload length is 4096" \
3000 -c "Maximum outgoing record payload length is 4096" \
3001 -s "Maximum incoming record payload length is 4096" \
3002 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003003 -c "client hello, adding max_fragment_length extension" \
3004 -s "found max fragment length extension" \
3005 -s "server hello, max_fragment_length extension" \
3006 -c "found max_fragment_length extension"
3007
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003008requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003009requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3010run_test "Max fragment length: client 4096, server 1024" \
3011 "$P_SRV debug_level=3 max_frag_len=1024" \
3012 "$P_CLI debug_level=3 max_frag_len=4096" \
3013 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003014 -c "Maximum incoming record payload length is 4096" \
3015 -c "Maximum outgoing record payload length is 4096" \
3016 -s "Maximum incoming record payload length is 4096" \
3017 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003018 -c "client hello, adding max_fragment_length extension" \
3019 -s "found max fragment length extension" \
3020 -s "server hello, max_fragment_length extension" \
3021 -c "found max_fragment_length extension"
3022
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003023requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003024requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3025run_test "Max fragment length: client 4096, server 2048" \
3026 "$P_SRV debug_level=3 max_frag_len=2048" \
3027 "$P_CLI debug_level=3 max_frag_len=4096" \
3028 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003029 -c "Maximum incoming record payload length is 4096" \
3030 -c "Maximum outgoing record payload length is 4096" \
3031 -s "Maximum incoming record payload length is 4096" \
3032 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003033 -c "client hello, adding max_fragment_length extension" \
3034 -s "found max fragment length extension" \
3035 -s "server hello, max_fragment_length extension" \
3036 -c "found max_fragment_length extension"
3037
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003038requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003039requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003040run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003041 "$P_SRV debug_level=3 max_frag_len=4096" \
3042 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003043 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003044 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3045 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3046 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3047 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003048 -C "client hello, adding max_fragment_length extension" \
3049 -S "found max fragment length extension" \
3050 -S "server hello, max_fragment_length extension" \
3051 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003052
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003053requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003054requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003055requires_gnutls
3056run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003057 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003058 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003059 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003060 -c "Maximum incoming record payload length is 4096" \
3061 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003062 -c "client hello, adding max_fragment_length extension" \
3063 -c "found max_fragment_length extension"
3064
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003065requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003066requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003067run_test "Max fragment length: client, message just fits" \
3068 "$P_SRV debug_level=3" \
3069 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3070 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003071 -c "Maximum incoming record payload length is 2048" \
3072 -c "Maximum outgoing record payload length is 2048" \
3073 -s "Maximum incoming record payload length is 2048" \
3074 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003075 -c "client hello, adding max_fragment_length extension" \
3076 -s "found max fragment length extension" \
3077 -s "server hello, max_fragment_length extension" \
3078 -c "found max_fragment_length extension" \
3079 -c "2048 bytes written in 1 fragments" \
3080 -s "2048 bytes read"
3081
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003082requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003083requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003084run_test "Max fragment length: client, larger message" \
3085 "$P_SRV debug_level=3" \
3086 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3087 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003088 -c "Maximum incoming record payload length is 2048" \
3089 -c "Maximum outgoing record payload length is 2048" \
3090 -s "Maximum incoming record payload length is 2048" \
3091 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003092 -c "client hello, adding max_fragment_length extension" \
3093 -s "found max fragment length extension" \
3094 -s "server hello, max_fragment_length extension" \
3095 -c "found max_fragment_length extension" \
3096 -c "2345 bytes written in 2 fragments" \
3097 -s "2048 bytes read" \
3098 -s "297 bytes read"
3099
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003100requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003101requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003102run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003103 "$P_SRV debug_level=3 dtls=1" \
3104 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3105 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003106 -c "Maximum incoming record payload length is 2048" \
3107 -c "Maximum outgoing record payload length is 2048" \
3108 -s "Maximum incoming record payload length is 2048" \
3109 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003110 -c "client hello, adding max_fragment_length extension" \
3111 -s "found max fragment length extension" \
3112 -s "server hello, max_fragment_length extension" \
3113 -c "found max_fragment_length extension" \
3114 -c "fragment larger than.*maximum"
3115
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003116# Tests for renegotiation
3117
Hanno Becker6a243642017-10-12 15:18:45 +01003118# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003119run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003120 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003121 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003122 0 \
3123 -C "client hello, adding renegotiation extension" \
3124 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3125 -S "found renegotiation extension" \
3126 -s "server hello, secure renegotiation extension" \
3127 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003128 -C "=> renegotiate" \
3129 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003130 -S "write hello request"
3131
Hanno Becker6a243642017-10-12 15:18:45 +01003132requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003133run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003134 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003135 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003136 0 \
3137 -c "client hello, adding renegotiation extension" \
3138 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3139 -s "found renegotiation extension" \
3140 -s "server hello, secure renegotiation extension" \
3141 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003142 -c "=> renegotiate" \
3143 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003144 -S "write hello request"
3145
Hanno Becker6a243642017-10-12 15:18:45 +01003146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003147run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003148 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003149 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003150 0 \
3151 -c "client hello, adding renegotiation extension" \
3152 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3153 -s "found renegotiation extension" \
3154 -s "server hello, secure renegotiation extension" \
3155 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003156 -c "=> renegotiate" \
3157 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003158 -s "write hello request"
3159
Janos Follathb0f148c2017-10-05 12:29:42 +01003160# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3161# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003162# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003163requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003164run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3165 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3166 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3167 0 \
3168 -c "client hello, adding renegotiation extension" \
3169 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3170 -s "found renegotiation extension" \
3171 -s "server hello, secure renegotiation extension" \
3172 -c "found renegotiation extension" \
3173 -c "=> renegotiate" \
3174 -s "=> renegotiate" \
3175 -S "write hello request" \
3176 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3177
3178# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3179# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003180# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003181requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003182run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3183 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3184 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3185 0 \
3186 -c "client hello, adding renegotiation extension" \
3187 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3188 -s "found renegotiation extension" \
3189 -s "server hello, secure renegotiation extension" \
3190 -c "found renegotiation extension" \
3191 -c "=> renegotiate" \
3192 -s "=> renegotiate" \
3193 -s "write hello request" \
3194 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3195
Hanno Becker6a243642017-10-12 15:18:45 +01003196requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003197run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003198 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003199 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003200 0 \
3201 -c "client hello, adding renegotiation extension" \
3202 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3203 -s "found renegotiation extension" \
3204 -s "server hello, secure renegotiation extension" \
3205 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003206 -c "=> renegotiate" \
3207 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003208 -s "write hello request"
3209
Hanno Becker6a243642017-10-12 15:18:45 +01003210requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003211requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003212requires_max_content_len 2048
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003213run_test "Renegotiation with max fragment length: client 2048, server 512" \
3214 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3215 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3216 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003217 -c "Maximum incoming record payload length is 2048" \
3218 -c "Maximum outgoing record payload length is 2048" \
3219 -s "Maximum incoming record payload length is 2048" \
3220 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003221 -c "client hello, adding max_fragment_length extension" \
3222 -s "found max fragment length extension" \
3223 -s "server hello, max_fragment_length extension" \
3224 -c "found max_fragment_length extension" \
3225 -c "client hello, adding renegotiation extension" \
3226 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3227 -s "found renegotiation extension" \
3228 -s "server hello, secure renegotiation extension" \
3229 -c "found renegotiation extension" \
3230 -c "=> renegotiate" \
3231 -s "=> renegotiate" \
3232 -s "write hello request"
3233
3234requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003235run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003236 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003237 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003238 1 \
3239 -c "client hello, adding renegotiation extension" \
3240 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3241 -S "found renegotiation extension" \
3242 -s "server hello, secure renegotiation extension" \
3243 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003244 -c "=> renegotiate" \
3245 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003246 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003247 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003248 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003249
Hanno Becker6a243642017-10-12 15:18:45 +01003250requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003251run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003252 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003253 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003254 0 \
3255 -C "client hello, adding renegotiation extension" \
3256 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3257 -S "found renegotiation extension" \
3258 -s "server hello, secure renegotiation extension" \
3259 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003260 -C "=> renegotiate" \
3261 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003262 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003263 -S "SSL - An unexpected message was received from our peer" \
3264 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003265
Hanno Becker6a243642017-10-12 15:18:45 +01003266requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003267run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003268 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003269 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003270 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003271 0 \
3272 -C "client hello, adding renegotiation extension" \
3273 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3274 -S "found renegotiation extension" \
3275 -s "server hello, secure renegotiation extension" \
3276 -c "found renegotiation extension" \
3277 -C "=> renegotiate" \
3278 -S "=> renegotiate" \
3279 -s "write hello request" \
3280 -S "SSL - An unexpected message was received from our peer" \
3281 -S "failed"
3282
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003283# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003284requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003285run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003286 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003287 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003288 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003289 0 \
3290 -C "client hello, adding renegotiation extension" \
3291 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3292 -S "found renegotiation extension" \
3293 -s "server hello, secure renegotiation extension" \
3294 -c "found renegotiation extension" \
3295 -C "=> renegotiate" \
3296 -S "=> renegotiate" \
3297 -s "write hello request" \
3298 -S "SSL - An unexpected message was received from our peer" \
3299 -S "failed"
3300
Hanno Becker6a243642017-10-12 15:18:45 +01003301requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003302run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003303 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003304 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003305 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003306 0 \
3307 -C "client hello, adding renegotiation extension" \
3308 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3309 -S "found renegotiation extension" \
3310 -s "server hello, secure renegotiation extension" \
3311 -c "found renegotiation extension" \
3312 -C "=> renegotiate" \
3313 -S "=> renegotiate" \
3314 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003315 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003316
Hanno Becker6a243642017-10-12 15:18:45 +01003317requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003318run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003319 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003320 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003321 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003322 0 \
3323 -c "client hello, adding renegotiation extension" \
3324 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3325 -s "found renegotiation extension" \
3326 -s "server hello, secure renegotiation extension" \
3327 -c "found renegotiation extension" \
3328 -c "=> renegotiate" \
3329 -s "=> renegotiate" \
3330 -s "write hello request" \
3331 -S "SSL - An unexpected message was received from our peer" \
3332 -S "failed"
3333
Hanno Becker6a243642017-10-12 15:18:45 +01003334requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003335run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003336 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003337 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3338 0 \
3339 -C "client hello, adding renegotiation extension" \
3340 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3341 -S "found renegotiation extension" \
3342 -s "server hello, secure renegotiation extension" \
3343 -c "found renegotiation extension" \
3344 -S "record counter limit reached: renegotiate" \
3345 -C "=> renegotiate" \
3346 -S "=> renegotiate" \
3347 -S "write hello request" \
3348 -S "SSL - An unexpected message was received from our peer" \
3349 -S "failed"
3350
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003351# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003352requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003353run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003354 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003355 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003356 0 \
3357 -c "client hello, adding renegotiation extension" \
3358 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3359 -s "found renegotiation extension" \
3360 -s "server hello, secure renegotiation extension" \
3361 -c "found renegotiation extension" \
3362 -s "record counter limit reached: renegotiate" \
3363 -c "=> renegotiate" \
3364 -s "=> renegotiate" \
3365 -s "write hello request" \
3366 -S "SSL - An unexpected message was received from our peer" \
3367 -S "failed"
3368
Hanno Becker6a243642017-10-12 15:18:45 +01003369requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003370run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003371 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003372 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003373 0 \
3374 -c "client hello, adding renegotiation extension" \
3375 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3376 -s "found renegotiation extension" \
3377 -s "server hello, secure renegotiation extension" \
3378 -c "found renegotiation extension" \
3379 -s "record counter limit reached: renegotiate" \
3380 -c "=> renegotiate" \
3381 -s "=> renegotiate" \
3382 -s "write hello request" \
3383 -S "SSL - An unexpected message was received from our peer" \
3384 -S "failed"
3385
Hanno Becker6a243642017-10-12 15:18:45 +01003386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003387run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003388 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003389 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3390 0 \
3391 -C "client hello, adding renegotiation extension" \
3392 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3393 -S "found renegotiation extension" \
3394 -s "server hello, secure renegotiation extension" \
3395 -c "found renegotiation extension" \
3396 -S "record counter limit reached: renegotiate" \
3397 -C "=> renegotiate" \
3398 -S "=> renegotiate" \
3399 -S "write hello request" \
3400 -S "SSL - An unexpected message was received from our peer" \
3401 -S "failed"
3402
Hanno Becker6a243642017-10-12 15:18:45 +01003403requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003404run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003405 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003406 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003407 0 \
3408 -c "client hello, adding renegotiation extension" \
3409 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3410 -s "found renegotiation extension" \
3411 -s "server hello, secure renegotiation extension" \
3412 -c "found renegotiation extension" \
3413 -c "=> renegotiate" \
3414 -s "=> renegotiate" \
3415 -S "write hello request"
3416
Hanno Becker6a243642017-10-12 15:18:45 +01003417requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003418run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003419 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003420 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003421 0 \
3422 -c "client hello, adding renegotiation extension" \
3423 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3424 -s "found renegotiation extension" \
3425 -s "server hello, secure renegotiation extension" \
3426 -c "found renegotiation extension" \
3427 -c "=> renegotiate" \
3428 -s "=> renegotiate" \
3429 -s "write hello request"
3430
Hanno Becker6a243642017-10-12 15:18:45 +01003431requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003432run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003433 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003434 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003435 0 \
3436 -c "client hello, adding renegotiation extension" \
3437 -c "found renegotiation extension" \
3438 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003439 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003440 -C "error" \
3441 -c "HTTP/1.0 200 [Oo][Kk]"
3442
Paul Bakker539d9722015-02-08 16:18:35 +01003443requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003444requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003445run_test "Renegotiation: gnutls server strict, client-initiated" \
3446 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003447 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003448 0 \
3449 -c "client hello, adding renegotiation extension" \
3450 -c "found renegotiation extension" \
3451 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003452 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003453 -C "error" \
3454 -c "HTTP/1.0 200 [Oo][Kk]"
3455
Paul Bakker539d9722015-02-08 16:18:35 +01003456requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003457requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003458run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3459 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3460 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3461 1 \
3462 -c "client hello, adding renegotiation extension" \
3463 -C "found renegotiation extension" \
3464 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003465 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003466 -c "error" \
3467 -C "HTTP/1.0 200 [Oo][Kk]"
3468
Paul Bakker539d9722015-02-08 16:18:35 +01003469requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003470requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003471run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3472 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3473 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3474 allow_legacy=0" \
3475 1 \
3476 -c "client hello, adding renegotiation extension" \
3477 -C "found renegotiation extension" \
3478 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003479 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003480 -c "error" \
3481 -C "HTTP/1.0 200 [Oo][Kk]"
3482
Paul Bakker539d9722015-02-08 16:18:35 +01003483requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003484requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003485run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3486 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3487 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3488 allow_legacy=1" \
3489 0 \
3490 -c "client hello, adding renegotiation extension" \
3491 -C "found renegotiation extension" \
3492 -c "=> renegotiate" \
3493 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003494 -C "error" \
3495 -c "HTTP/1.0 200 [Oo][Kk]"
3496
Hanno Becker6a243642017-10-12 15:18:45 +01003497requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003498run_test "Renegotiation: DTLS, client-initiated" \
3499 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3500 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3501 0 \
3502 -c "client hello, adding renegotiation extension" \
3503 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3504 -s "found renegotiation extension" \
3505 -s "server hello, secure renegotiation extension" \
3506 -c "found renegotiation extension" \
3507 -c "=> renegotiate" \
3508 -s "=> renegotiate" \
3509 -S "write hello request"
3510
Hanno Becker6a243642017-10-12 15:18:45 +01003511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003512run_test "Renegotiation: DTLS, server-initiated" \
3513 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003514 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3515 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003516 0 \
3517 -c "client hello, adding renegotiation extension" \
3518 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3519 -s "found renegotiation extension" \
3520 -s "server hello, secure renegotiation extension" \
3521 -c "found renegotiation extension" \
3522 -c "=> renegotiate" \
3523 -s "=> renegotiate" \
3524 -s "write hello request"
3525
Hanno Becker6a243642017-10-12 15:18:45 +01003526requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003527run_test "Renegotiation: DTLS, renego_period overflow" \
3528 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3529 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3530 0 \
3531 -c "client hello, adding renegotiation extension" \
3532 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3533 -s "found renegotiation extension" \
3534 -s "server hello, secure renegotiation extension" \
3535 -s "record counter limit reached: renegotiate" \
3536 -c "=> renegotiate" \
3537 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003538 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003539
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003540requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003541requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003542run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3543 "$G_SRV -u --mtu 4096" \
3544 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3545 0 \
3546 -c "client hello, adding renegotiation extension" \
3547 -c "found renegotiation extension" \
3548 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003549 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003550 -C "error" \
3551 -s "Extra-header:"
3552
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003553# Test for the "secure renegotation" extension only (no actual renegotiation)
3554
Paul Bakker539d9722015-02-08 16:18:35 +01003555requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003556run_test "Renego ext: gnutls server strict, client default" \
3557 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3558 "$P_CLI debug_level=3" \
3559 0 \
3560 -c "found renegotiation extension" \
3561 -C "error" \
3562 -c "HTTP/1.0 200 [Oo][Kk]"
3563
Paul Bakker539d9722015-02-08 16:18:35 +01003564requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003565run_test "Renego ext: gnutls server unsafe, client default" \
3566 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3567 "$P_CLI debug_level=3" \
3568 0 \
3569 -C "found renegotiation extension" \
3570 -C "error" \
3571 -c "HTTP/1.0 200 [Oo][Kk]"
3572
Paul Bakker539d9722015-02-08 16:18:35 +01003573requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003574run_test "Renego ext: gnutls server unsafe, client break legacy" \
3575 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3576 "$P_CLI debug_level=3 allow_legacy=-1" \
3577 1 \
3578 -C "found renegotiation extension" \
3579 -c "error" \
3580 -C "HTTP/1.0 200 [Oo][Kk]"
3581
Paul Bakker539d9722015-02-08 16:18:35 +01003582requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003583run_test "Renego ext: gnutls client strict, server default" \
3584 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003585 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003586 0 \
3587 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3588 -s "server hello, secure renegotiation extension"
3589
Paul Bakker539d9722015-02-08 16:18:35 +01003590requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003591run_test "Renego ext: gnutls client unsafe, server default" \
3592 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003593 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003594 0 \
3595 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3596 -S "server hello, secure renegotiation extension"
3597
Paul Bakker539d9722015-02-08 16:18:35 +01003598requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003599run_test "Renego ext: gnutls client unsafe, server break legacy" \
3600 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003601 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003602 1 \
3603 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3604 -S "server hello, secure renegotiation extension"
3605
Janos Follath0b242342016-02-17 10:11:21 +00003606# Tests for silently dropping trailing extra bytes in .der certificates
3607
3608requires_gnutls
3609run_test "DER format: no trailing bytes" \
3610 "$P_SRV crt_file=data_files/server5-der0.crt \
3611 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003612 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003613 0 \
3614 -c "Handshake was completed" \
3615
3616requires_gnutls
3617run_test "DER format: with a trailing zero byte" \
3618 "$P_SRV crt_file=data_files/server5-der1a.crt \
3619 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003620 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003621 0 \
3622 -c "Handshake was completed" \
3623
3624requires_gnutls
3625run_test "DER format: with a trailing random byte" \
3626 "$P_SRV crt_file=data_files/server5-der1b.crt \
3627 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003628 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003629 0 \
3630 -c "Handshake was completed" \
3631
3632requires_gnutls
3633run_test "DER format: with 2 trailing random bytes" \
3634 "$P_SRV crt_file=data_files/server5-der2.crt \
3635 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003636 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003637 0 \
3638 -c "Handshake was completed" \
3639
3640requires_gnutls
3641run_test "DER format: with 4 trailing random bytes" \
3642 "$P_SRV crt_file=data_files/server5-der4.crt \
3643 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003644 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003645 0 \
3646 -c "Handshake was completed" \
3647
3648requires_gnutls
3649run_test "DER format: with 8 trailing random bytes" \
3650 "$P_SRV crt_file=data_files/server5-der8.crt \
3651 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003652 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003653 0 \
3654 -c "Handshake was completed" \
3655
3656requires_gnutls
3657run_test "DER format: with 9 trailing random bytes" \
3658 "$P_SRV crt_file=data_files/server5-der9.crt \
3659 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003660 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003661 0 \
3662 -c "Handshake was completed" \
3663
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003664# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3665# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003666
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003667run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003668 "$P_SRV crt_file=data_files/server5-badsign.crt \
3669 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003670 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003671 1 \
3672 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003673 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003674 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003675 -c "X509 - Certificate verification failed"
3676
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003677run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003678 "$P_SRV crt_file=data_files/server5-badsign.crt \
3679 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003680 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003681 0 \
3682 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003683 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003684 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003685 -C "X509 - Certificate verification failed"
3686
Hanno Beckere6706e62017-05-15 16:05:15 +01003687run_test "Authentication: server goodcert, client optional, no trusted CA" \
3688 "$P_SRV" \
3689 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3690 0 \
3691 -c "x509_verify_cert() returned" \
3692 -c "! The certificate is not correctly signed by the trusted CA" \
3693 -c "! Certificate verification flags"\
3694 -C "! mbedtls_ssl_handshake returned" \
3695 -C "X509 - Certificate verification failed" \
3696 -C "SSL - No CA Chain is set, but required to operate"
3697
3698run_test "Authentication: server goodcert, client required, no trusted CA" \
3699 "$P_SRV" \
3700 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3701 1 \
3702 -c "x509_verify_cert() returned" \
3703 -c "! The certificate is not correctly signed by the trusted CA" \
3704 -c "! Certificate verification flags"\
3705 -c "! mbedtls_ssl_handshake returned" \
3706 -c "SSL - No CA Chain is set, but required to operate"
3707
3708# The purpose of the next two tests is to test the client's behaviour when receiving a server
3709# certificate with an unsupported elliptic curve. This should usually not happen because
3710# the client informs the server about the supported curves - it does, though, in the
3711# corner case of a static ECDH suite, because the server doesn't check the curve on that
3712# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3713# different means to have the server ignoring the client's supported curve list.
3714
3715requires_config_enabled MBEDTLS_ECP_C
3716run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3717 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3718 crt_file=data_files/server5.ku-ka.crt" \
3719 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3720 1 \
3721 -c "bad certificate (EC key curve)"\
3722 -c "! Certificate verification flags"\
3723 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3724
3725requires_config_enabled MBEDTLS_ECP_C
3726run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3727 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3728 crt_file=data_files/server5.ku-ka.crt" \
3729 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3730 1 \
3731 -c "bad certificate (EC key curve)"\
3732 -c "! Certificate verification flags"\
3733 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3734
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003735run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003736 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003737 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003738 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003739 0 \
3740 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003741 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003742 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003743 -C "X509 - Certificate verification failed"
3744
Simon Butcher99000142016-10-13 17:21:01 +01003745run_test "Authentication: client SHA256, server required" \
3746 "$P_SRV auth_mode=required" \
3747 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3748 key_file=data_files/server6.key \
3749 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3750 0 \
3751 -c "Supported Signature Algorithm found: 4," \
3752 -c "Supported Signature Algorithm found: 5,"
3753
3754run_test "Authentication: client SHA384, server required" \
3755 "$P_SRV auth_mode=required" \
3756 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3757 key_file=data_files/server6.key \
3758 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3759 0 \
3760 -c "Supported Signature Algorithm found: 4," \
3761 -c "Supported Signature Algorithm found: 5,"
3762
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003763run_test "Authentication: client has no cert, server required (TLS)" \
3764 "$P_SRV debug_level=3 auth_mode=required" \
3765 "$P_CLI debug_level=3 crt_file=none \
3766 key_file=data_files/server5.key" \
3767 1 \
3768 -S "skip write certificate request" \
3769 -C "skip parse certificate request" \
3770 -c "got a certificate request" \
3771 -c "= write certificate$" \
3772 -C "skip write certificate$" \
3773 -S "x509_verify_cert() returned" \
3774 -s "client has no certificate" \
3775 -s "! mbedtls_ssl_handshake returned" \
3776 -c "! mbedtls_ssl_handshake returned" \
3777 -s "No client certification received from the client, but required by the authentication mode"
3778
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003779run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003780 "$P_SRV debug_level=3 auth_mode=required" \
3781 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003782 key_file=data_files/server5.key" \
3783 1 \
3784 -S "skip write certificate request" \
3785 -C "skip parse certificate request" \
3786 -c "got a certificate request" \
3787 -C "skip write certificate" \
3788 -C "skip write certificate verify" \
3789 -S "skip parse certificate verify" \
3790 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003791 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003792 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003793 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003794 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003795 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003796# We don't check that the client receives the alert because it might
3797# detect that its write end of the connection is closed and abort
3798# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003799
Janos Follath89baba22017-04-10 14:34:35 +01003800run_test "Authentication: client cert not trusted, server required" \
3801 "$P_SRV debug_level=3 auth_mode=required" \
3802 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3803 key_file=data_files/server5.key" \
3804 1 \
3805 -S "skip write certificate request" \
3806 -C "skip parse certificate request" \
3807 -c "got a certificate request" \
3808 -C "skip write certificate" \
3809 -C "skip write certificate verify" \
3810 -S "skip parse certificate verify" \
3811 -s "x509_verify_cert() returned" \
3812 -s "! The certificate is not correctly signed by the trusted CA" \
3813 -s "! mbedtls_ssl_handshake returned" \
3814 -c "! mbedtls_ssl_handshake returned" \
3815 -s "X509 - Certificate verification failed"
3816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003817run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003818 "$P_SRV debug_level=3 auth_mode=optional" \
3819 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003820 key_file=data_files/server5.key" \
3821 0 \
3822 -S "skip write certificate request" \
3823 -C "skip parse certificate request" \
3824 -c "got a certificate request" \
3825 -C "skip write certificate" \
3826 -C "skip write certificate verify" \
3827 -S "skip parse certificate verify" \
3828 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003829 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003830 -S "! mbedtls_ssl_handshake returned" \
3831 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003832 -S "X509 - Certificate verification failed"
3833
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003834run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003835 "$P_SRV debug_level=3 auth_mode=none" \
3836 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003837 key_file=data_files/server5.key" \
3838 0 \
3839 -s "skip write certificate request" \
3840 -C "skip parse certificate request" \
3841 -c "got no certificate request" \
3842 -c "skip write certificate" \
3843 -c "skip write certificate verify" \
3844 -s "skip parse certificate verify" \
3845 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003846 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003847 -S "! mbedtls_ssl_handshake returned" \
3848 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003849 -S "X509 - Certificate verification failed"
3850
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003851run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003852 "$P_SRV debug_level=3 auth_mode=optional" \
3853 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003854 0 \
3855 -S "skip write certificate request" \
3856 -C "skip parse certificate request" \
3857 -c "got a certificate request" \
3858 -C "skip write certificate$" \
3859 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003860 -c "skip write certificate verify" \
3861 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003862 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003863 -S "! mbedtls_ssl_handshake returned" \
3864 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003865 -S "X509 - Certificate verification failed"
3866
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003867run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003868 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003869 "$O_CLI" \
3870 0 \
3871 -S "skip write certificate request" \
3872 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003873 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003874 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003875 -S "X509 - Certificate verification failed"
3876
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003877run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003878 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003879 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003880 0 \
3881 -C "skip parse certificate request" \
3882 -c "got a certificate request" \
3883 -C "skip write certificate$" \
3884 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003885 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003886
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003887run_test "Authentication: client no cert, openssl server required" \
3888 "$O_SRV -Verify 10" \
3889 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3890 1 \
3891 -C "skip parse certificate request" \
3892 -c "got a certificate request" \
3893 -C "skip write certificate$" \
3894 -c "skip write certificate verify" \
3895 -c "! mbedtls_ssl_handshake returned"
3896
Yuto Takano02485822021-07-02 13:05:15 +01003897# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
3898# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
3899# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003900
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003901MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003902
Yuto Takano02485822021-07-02 13:05:15 +01003903# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
3904# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
3905# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
3906# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01003907requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003908requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003909run_test "Authentication: server max_int chain, client default" \
3910 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3911 key_file=data_files/dir-maxpath/09.key" \
3912 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3913 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003914 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003915
Yuto Takano6f657432021-07-02 13:10:41 +01003916requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003917requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003918run_test "Authentication: server max_int+1 chain, client default" \
3919 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3920 key_file=data_files/dir-maxpath/10.key" \
3921 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3922 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003923 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003924
Yuto Takano6f657432021-07-02 13:10:41 +01003925requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003926requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003927run_test "Authentication: server max_int+1 chain, client optional" \
3928 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3929 key_file=data_files/dir-maxpath/10.key" \
3930 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3931 auth_mode=optional" \
3932 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003933 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003934
Yuto Takano6f657432021-07-02 13:10:41 +01003935requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003936requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003937run_test "Authentication: server max_int+1 chain, client none" \
3938 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3939 key_file=data_files/dir-maxpath/10.key" \
3940 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3941 auth_mode=none" \
3942 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003943 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003944
Yuto Takano6f657432021-07-02 13:10:41 +01003945requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003946requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003947run_test "Authentication: client max_int+1 chain, server default" \
3948 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3949 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3950 key_file=data_files/dir-maxpath/10.key" \
3951 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003952 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003953
Yuto Takano6f657432021-07-02 13:10:41 +01003954requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003955requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003956run_test "Authentication: client max_int+1 chain, server optional" \
3957 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3958 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3959 key_file=data_files/dir-maxpath/10.key" \
3960 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003961 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003962
Yuto Takano6f657432021-07-02 13:10:41 +01003963requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003964requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003965run_test "Authentication: client max_int+1 chain, server required" \
3966 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3967 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3968 key_file=data_files/dir-maxpath/10.key" \
3969 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003970 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003971
Yuto Takano6f657432021-07-02 13:10:41 +01003972requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003973requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003974run_test "Authentication: client max_int chain, server required" \
3975 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3976 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3977 key_file=data_files/dir-maxpath/09.key" \
3978 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003979 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003980
Janos Follath89baba22017-04-10 14:34:35 +01003981# Tests for CA list in CertificateRequest messages
3982
3983run_test "Authentication: send CA list in CertificateRequest (default)" \
3984 "$P_SRV debug_level=3 auth_mode=required" \
3985 "$P_CLI crt_file=data_files/server6.crt \
3986 key_file=data_files/server6.key" \
3987 0 \
3988 -s "requested DN"
3989
3990run_test "Authentication: do not send CA list in CertificateRequest" \
3991 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3992 "$P_CLI crt_file=data_files/server6.crt \
3993 key_file=data_files/server6.key" \
3994 0 \
3995 -S "requested DN"
3996
3997run_test "Authentication: send CA list in CertificateRequest, client self signed" \
3998 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3999 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4000 key_file=data_files/server5.key" \
4001 1 \
4002 -S "requested DN" \
4003 -s "x509_verify_cert() returned" \
4004 -s "! The certificate is not correctly signed by the trusted CA" \
4005 -s "! mbedtls_ssl_handshake returned" \
4006 -c "! mbedtls_ssl_handshake returned" \
4007 -s "X509 - Certificate verification failed"
4008
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004009# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4010# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004011
4012requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4013run_test "Authentication, CA callback: server badcert, client required" \
4014 "$P_SRV crt_file=data_files/server5-badsign.crt \
4015 key_file=data_files/server5.key" \
4016 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4017 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004018 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004019 -c "x509_verify_cert() returned" \
4020 -c "! The certificate is not correctly signed by the trusted CA" \
4021 -c "! mbedtls_ssl_handshake returned" \
4022 -c "X509 - Certificate verification failed"
4023
4024requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4025run_test "Authentication, CA callback: server badcert, client optional" \
4026 "$P_SRV crt_file=data_files/server5-badsign.crt \
4027 key_file=data_files/server5.key" \
4028 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4029 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004030 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004031 -c "x509_verify_cert() returned" \
4032 -c "! The certificate is not correctly signed by the trusted CA" \
4033 -C "! mbedtls_ssl_handshake returned" \
4034 -C "X509 - Certificate verification failed"
4035
4036# The purpose of the next two tests is to test the client's behaviour when receiving a server
4037# certificate with an unsupported elliptic curve. This should usually not happen because
4038# the client informs the server about the supported curves - it does, though, in the
4039# corner case of a static ECDH suite, because the server doesn't check the curve on that
4040# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4041# different means to have the server ignoring the client's supported curve list.
4042
4043requires_config_enabled MBEDTLS_ECP_C
4044requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4045run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4046 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4047 crt_file=data_files/server5.ku-ka.crt" \
4048 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4049 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004050 -c "use CA callback for X.509 CRT verification" \
4051 -c "bad certificate (EC key curve)" \
4052 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004053 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4054
4055requires_config_enabled MBEDTLS_ECP_C
4056requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4057run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4058 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4059 crt_file=data_files/server5.ku-ka.crt" \
4060 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4061 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004062 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004063 -c "bad certificate (EC key curve)"\
4064 -c "! Certificate verification flags"\
4065 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4066
4067requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4068run_test "Authentication, CA callback: client SHA256, server required" \
4069 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4070 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4071 key_file=data_files/server6.key \
4072 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4073 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004074 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004075 -c "Supported Signature Algorithm found: 4," \
4076 -c "Supported Signature Algorithm found: 5,"
4077
4078requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4079run_test "Authentication, CA callback: client SHA384, server required" \
4080 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4081 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4082 key_file=data_files/server6.key \
4083 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4084 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004085 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004086 -c "Supported Signature Algorithm found: 4," \
4087 -c "Supported Signature Algorithm found: 5,"
4088
4089requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4090run_test "Authentication, CA callback: client badcert, server required" \
4091 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4092 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4093 key_file=data_files/server5.key" \
4094 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004095 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004096 -S "skip write certificate request" \
4097 -C "skip parse certificate request" \
4098 -c "got a certificate request" \
4099 -C "skip write certificate" \
4100 -C "skip write certificate verify" \
4101 -S "skip parse certificate verify" \
4102 -s "x509_verify_cert() returned" \
4103 -s "! The certificate is not correctly signed by the trusted CA" \
4104 -s "! mbedtls_ssl_handshake returned" \
4105 -s "send alert level=2 message=48" \
4106 -c "! mbedtls_ssl_handshake returned" \
4107 -s "X509 - Certificate verification failed"
4108# We don't check that the client receives the alert because it might
4109# detect that its write end of the connection is closed and abort
4110# before reading the alert message.
4111
4112requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4113run_test "Authentication, CA callback: client cert not trusted, server required" \
4114 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4115 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4116 key_file=data_files/server5.key" \
4117 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004118 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004119 -S "skip write certificate request" \
4120 -C "skip parse certificate request" \
4121 -c "got a certificate request" \
4122 -C "skip write certificate" \
4123 -C "skip write certificate verify" \
4124 -S "skip parse certificate verify" \
4125 -s "x509_verify_cert() returned" \
4126 -s "! The certificate is not correctly signed by the trusted CA" \
4127 -s "! mbedtls_ssl_handshake returned" \
4128 -c "! mbedtls_ssl_handshake returned" \
4129 -s "X509 - Certificate verification failed"
4130
4131requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4132run_test "Authentication, CA callback: client badcert, server optional" \
4133 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4134 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4135 key_file=data_files/server5.key" \
4136 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004137 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004138 -S "skip write certificate request" \
4139 -C "skip parse certificate request" \
4140 -c "got a certificate request" \
4141 -C "skip write certificate" \
4142 -C "skip write certificate verify" \
4143 -S "skip parse certificate verify" \
4144 -s "x509_verify_cert() returned" \
4145 -s "! The certificate is not correctly signed by the trusted CA" \
4146 -S "! mbedtls_ssl_handshake returned" \
4147 -C "! mbedtls_ssl_handshake returned" \
4148 -S "X509 - Certificate verification failed"
4149
Yuto Takano6f657432021-07-02 13:10:41 +01004150requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004151requires_full_size_output_buffer
4152requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4153run_test "Authentication, CA callback: server max_int chain, client default" \
4154 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4155 key_file=data_files/dir-maxpath/09.key" \
4156 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4157 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004158 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004159 -C "X509 - A fatal error occurred"
4160
Yuto Takano6f657432021-07-02 13:10:41 +01004161requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004162requires_full_size_output_buffer
4163requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4164run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4165 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4166 key_file=data_files/dir-maxpath/10.key" \
4167 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4168 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004169 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004170 -c "X509 - A fatal error occurred"
4171
Yuto Takano6f657432021-07-02 13:10:41 +01004172requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004173requires_full_size_output_buffer
4174requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4175run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4176 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4177 key_file=data_files/dir-maxpath/10.key" \
4178 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4179 debug_level=3 auth_mode=optional" \
4180 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004181 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004182 -c "X509 - A fatal error occurred"
4183
Yuto Takano6f657432021-07-02 13:10:41 +01004184requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004185requires_full_size_output_buffer
4186requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4187run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4188 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4189 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4190 key_file=data_files/dir-maxpath/10.key" \
4191 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004192 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004193 -s "X509 - A fatal error occurred"
4194
Yuto Takano6f657432021-07-02 13:10:41 +01004195requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004196requires_full_size_output_buffer
4197requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4198run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4199 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4200 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4201 key_file=data_files/dir-maxpath/10.key" \
4202 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004203 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004204 -s "X509 - A fatal error occurred"
4205
Yuto Takano6f657432021-07-02 13:10:41 +01004206requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004207requires_full_size_output_buffer
4208requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4209run_test "Authentication, CA callback: client max_int chain, server required" \
4210 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4211 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4212 key_file=data_files/dir-maxpath/09.key" \
4213 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004214 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004215 -S "X509 - A fatal error occurred"
4216
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004217# Tests for certificate selection based on SHA verson
4218
Hanno Beckerc5722d12020-10-09 11:10:42 +01004219requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004220run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4221 "$P_SRV crt_file=data_files/server5.crt \
4222 key_file=data_files/server5.key \
4223 crt_file2=data_files/server5-sha1.crt \
4224 key_file2=data_files/server5.key" \
4225 "$P_CLI force_version=tls1_2" \
4226 0 \
4227 -c "signed using.*ECDSA with SHA256" \
4228 -C "signed using.*ECDSA with SHA1"
4229
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004230# tests for SNI
4231
Hanno Beckerc5722d12020-10-09 11:10:42 +01004232requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004233run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004234 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004235 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004236 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004237 0 \
4238 -S "parse ServerName extension" \
4239 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4240 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004241
Hanno Beckerc5722d12020-10-09 11:10:42 +01004242requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004243run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004244 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004245 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004246 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004247 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004248 0 \
4249 -s "parse ServerName extension" \
4250 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4251 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004252
Hanno Beckerc5722d12020-10-09 11:10:42 +01004253requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004254run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004255 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004256 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004257 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004258 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004259 0 \
4260 -s "parse ServerName extension" \
4261 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4262 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004263
Hanno Beckerc5722d12020-10-09 11:10:42 +01004264requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004265run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004266 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004267 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004268 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004269 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004270 1 \
4271 -s "parse ServerName extension" \
4272 -s "ssl_sni_wrapper() returned" \
4273 -s "mbedtls_ssl_handshake returned" \
4274 -c "mbedtls_ssl_handshake returned" \
4275 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004276
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004277run_test "SNI: client auth no override: optional" \
4278 "$P_SRV debug_level=3 auth_mode=optional \
4279 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4280 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4281 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004282 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004283 -S "skip write certificate request" \
4284 -C "skip parse certificate request" \
4285 -c "got a certificate request" \
4286 -C "skip write certificate" \
4287 -C "skip write certificate verify" \
4288 -S "skip parse certificate verify"
4289
4290run_test "SNI: client auth override: none -> optional" \
4291 "$P_SRV debug_level=3 auth_mode=none \
4292 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4293 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4294 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004295 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004296 -S "skip write certificate request" \
4297 -C "skip parse certificate request" \
4298 -c "got a certificate request" \
4299 -C "skip write certificate" \
4300 -C "skip write certificate verify" \
4301 -S "skip parse certificate verify"
4302
4303run_test "SNI: client auth override: optional -> none" \
4304 "$P_SRV debug_level=3 auth_mode=optional \
4305 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4306 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4307 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004308 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004309 -s "skip write certificate request" \
4310 -C "skip parse certificate request" \
4311 -c "got no certificate request" \
4312 -c "skip write certificate" \
4313 -c "skip write certificate verify" \
4314 -s "skip parse certificate verify"
4315
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004316run_test "SNI: CA no override" \
4317 "$P_SRV debug_level=3 auth_mode=optional \
4318 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4319 ca_file=data_files/test-ca.crt \
4320 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4321 "$P_CLI debug_level=3 server_name=localhost \
4322 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4323 1 \
4324 -S "skip write certificate request" \
4325 -C "skip parse certificate request" \
4326 -c "got a certificate request" \
4327 -C "skip write certificate" \
4328 -C "skip write certificate verify" \
4329 -S "skip parse certificate verify" \
4330 -s "x509_verify_cert() returned" \
4331 -s "! The certificate is not correctly signed by the trusted CA" \
4332 -S "The certificate has been revoked (is on a CRL)"
4333
4334run_test "SNI: CA override" \
4335 "$P_SRV debug_level=3 auth_mode=optional \
4336 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4337 ca_file=data_files/test-ca.crt \
4338 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4339 "$P_CLI debug_level=3 server_name=localhost \
4340 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4341 0 \
4342 -S "skip write certificate request" \
4343 -C "skip parse certificate request" \
4344 -c "got a certificate request" \
4345 -C "skip write certificate" \
4346 -C "skip write certificate verify" \
4347 -S "skip parse certificate verify" \
4348 -S "x509_verify_cert() returned" \
4349 -S "! The certificate is not correctly signed by the trusted CA" \
4350 -S "The certificate has been revoked (is on a CRL)"
4351
4352run_test "SNI: CA override with CRL" \
4353 "$P_SRV debug_level=3 auth_mode=optional \
4354 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4355 ca_file=data_files/test-ca.crt \
4356 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4357 "$P_CLI debug_level=3 server_name=localhost \
4358 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4359 1 \
4360 -S "skip write certificate request" \
4361 -C "skip parse certificate request" \
4362 -c "got a certificate request" \
4363 -C "skip write certificate" \
4364 -C "skip write certificate verify" \
4365 -S "skip parse certificate verify" \
4366 -s "x509_verify_cert() returned" \
4367 -S "! The certificate is not correctly signed by the trusted CA" \
4368 -s "The certificate has been revoked (is on a CRL)"
4369
Andres AG1a834452016-12-07 10:01:30 +00004370# Tests for SNI and DTLS
4371
Hanno Beckerc5722d12020-10-09 11:10:42 +01004372requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004373run_test "SNI: DTLS, no SNI callback" \
4374 "$P_SRV debug_level=3 dtls=1 \
4375 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4376 "$P_CLI server_name=localhost dtls=1" \
4377 0 \
4378 -S "parse ServerName extension" \
4379 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4380 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4381
Hanno Beckerc5722d12020-10-09 11:10:42 +01004382requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004383run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004384 "$P_SRV debug_level=3 dtls=1 \
4385 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4386 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4387 "$P_CLI server_name=localhost dtls=1" \
4388 0 \
4389 -s "parse ServerName extension" \
4390 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4391 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4392
Hanno Beckerc5722d12020-10-09 11:10:42 +01004393requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004394run_test "SNI: DTLS, matching cert 2" \
4395 "$P_SRV debug_level=3 dtls=1 \
4396 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4397 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4398 "$P_CLI server_name=polarssl.example dtls=1" \
4399 0 \
4400 -s "parse ServerName extension" \
4401 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4402 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4403
4404run_test "SNI: DTLS, no matching cert" \
4405 "$P_SRV debug_level=3 dtls=1 \
4406 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4407 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4408 "$P_CLI server_name=nonesuch.example dtls=1" \
4409 1 \
4410 -s "parse ServerName extension" \
4411 -s "ssl_sni_wrapper() returned" \
4412 -s "mbedtls_ssl_handshake returned" \
4413 -c "mbedtls_ssl_handshake returned" \
4414 -c "SSL - A fatal alert message was received from our peer"
4415
4416run_test "SNI: DTLS, client auth no override: optional" \
4417 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4418 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4419 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4420 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4421 0 \
4422 -S "skip write certificate request" \
4423 -C "skip parse certificate request" \
4424 -c "got a certificate request" \
4425 -C "skip write certificate" \
4426 -C "skip write certificate verify" \
4427 -S "skip parse certificate verify"
4428
4429run_test "SNI: DTLS, client auth override: none -> optional" \
4430 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4431 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4432 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4433 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4434 0 \
4435 -S "skip write certificate request" \
4436 -C "skip parse certificate request" \
4437 -c "got a certificate request" \
4438 -C "skip write certificate" \
4439 -C "skip write certificate verify" \
4440 -S "skip parse certificate verify"
4441
4442run_test "SNI: DTLS, client auth override: optional -> none" \
4443 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4444 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4445 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4446 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4447 0 \
4448 -s "skip write certificate request" \
4449 -C "skip parse certificate request" \
4450 -c "got no certificate request" \
4451 -c "skip write certificate" \
4452 -c "skip write certificate verify" \
4453 -s "skip parse certificate verify"
4454
4455run_test "SNI: DTLS, CA no override" \
4456 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4457 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4458 ca_file=data_files/test-ca.crt \
4459 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4460 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4461 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4462 1 \
4463 -S "skip write certificate request" \
4464 -C "skip parse certificate request" \
4465 -c "got a certificate request" \
4466 -C "skip write certificate" \
4467 -C "skip write certificate verify" \
4468 -S "skip parse certificate verify" \
4469 -s "x509_verify_cert() returned" \
4470 -s "! The certificate is not correctly signed by the trusted CA" \
4471 -S "The certificate has been revoked (is on a CRL)"
4472
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004473run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004474 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4475 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4476 ca_file=data_files/test-ca.crt \
4477 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4478 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4479 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4480 0 \
4481 -S "skip write certificate request" \
4482 -C "skip parse certificate request" \
4483 -c "got a certificate request" \
4484 -C "skip write certificate" \
4485 -C "skip write certificate verify" \
4486 -S "skip parse certificate verify" \
4487 -S "x509_verify_cert() returned" \
4488 -S "! The certificate is not correctly signed by the trusted CA" \
4489 -S "The certificate has been revoked (is on a CRL)"
4490
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004491run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004492 "$P_SRV debug_level=3 auth_mode=optional \
4493 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4494 ca_file=data_files/test-ca.crt \
4495 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4496 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4497 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4498 1 \
4499 -S "skip write certificate request" \
4500 -C "skip parse certificate request" \
4501 -c "got a certificate request" \
4502 -C "skip write certificate" \
4503 -C "skip write certificate verify" \
4504 -S "skip parse certificate verify" \
4505 -s "x509_verify_cert() returned" \
4506 -S "! The certificate is not correctly signed by the trusted CA" \
4507 -s "The certificate has been revoked (is on a CRL)"
4508
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004509# Tests for non-blocking I/O: exercise a variety of handshake flows
4510
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004511run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004512 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4513 "$P_CLI nbio=2 tickets=0" \
4514 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004515 -S "mbedtls_ssl_handshake returned" \
4516 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004517 -c "Read from server: .* bytes read"
4518
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004519run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004520 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4521 "$P_CLI nbio=2 tickets=0" \
4522 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004523 -S "mbedtls_ssl_handshake returned" \
4524 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004525 -c "Read from server: .* bytes read"
4526
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004527run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004528 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4529 "$P_CLI nbio=2 tickets=1" \
4530 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004531 -S "mbedtls_ssl_handshake returned" \
4532 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004533 -c "Read from server: .* bytes read"
4534
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004535run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004536 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4537 "$P_CLI nbio=2 tickets=1" \
4538 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004539 -S "mbedtls_ssl_handshake returned" \
4540 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004541 -c "Read from server: .* bytes read"
4542
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004543run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004544 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4545 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4546 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004547 -S "mbedtls_ssl_handshake returned" \
4548 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004549 -c "Read from server: .* bytes read"
4550
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004551run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004552 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4553 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4554 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004555 -S "mbedtls_ssl_handshake returned" \
4556 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004557 -c "Read from server: .* bytes read"
4558
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004559run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004560 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4561 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4562 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004563 -S "mbedtls_ssl_handshake returned" \
4564 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004565 -c "Read from server: .* bytes read"
4566
Hanno Becker00076712017-11-15 16:39:08 +00004567# Tests for event-driven I/O: exercise a variety of handshake flows
4568
4569run_test "Event-driven I/O: basic handshake" \
4570 "$P_SRV event=1 tickets=0 auth_mode=none" \
4571 "$P_CLI event=1 tickets=0" \
4572 0 \
4573 -S "mbedtls_ssl_handshake returned" \
4574 -C "mbedtls_ssl_handshake returned" \
4575 -c "Read from server: .* bytes read"
4576
4577run_test "Event-driven I/O: client auth" \
4578 "$P_SRV event=1 tickets=0 auth_mode=required" \
4579 "$P_CLI event=1 tickets=0" \
4580 0 \
4581 -S "mbedtls_ssl_handshake returned" \
4582 -C "mbedtls_ssl_handshake returned" \
4583 -c "Read from server: .* bytes read"
4584
4585run_test "Event-driven I/O: ticket" \
4586 "$P_SRV event=1 tickets=1 auth_mode=none" \
4587 "$P_CLI event=1 tickets=1" \
4588 0 \
4589 -S "mbedtls_ssl_handshake returned" \
4590 -C "mbedtls_ssl_handshake returned" \
4591 -c "Read from server: .* bytes read"
4592
4593run_test "Event-driven I/O: ticket + client auth" \
4594 "$P_SRV event=1 tickets=1 auth_mode=required" \
4595 "$P_CLI event=1 tickets=1" \
4596 0 \
4597 -S "mbedtls_ssl_handshake returned" \
4598 -C "mbedtls_ssl_handshake returned" \
4599 -c "Read from server: .* bytes read"
4600
4601run_test "Event-driven I/O: ticket + client auth + resume" \
4602 "$P_SRV event=1 tickets=1 auth_mode=required" \
4603 "$P_CLI event=1 tickets=1 reconnect=1" \
4604 0 \
4605 -S "mbedtls_ssl_handshake returned" \
4606 -C "mbedtls_ssl_handshake returned" \
4607 -c "Read from server: .* bytes read"
4608
4609run_test "Event-driven I/O: ticket + resume" \
4610 "$P_SRV event=1 tickets=1 auth_mode=none" \
4611 "$P_CLI event=1 tickets=1 reconnect=1" \
4612 0 \
4613 -S "mbedtls_ssl_handshake returned" \
4614 -C "mbedtls_ssl_handshake returned" \
4615 -c "Read from server: .* bytes read"
4616
4617run_test "Event-driven I/O: session-id resume" \
4618 "$P_SRV event=1 tickets=0 auth_mode=none" \
4619 "$P_CLI event=1 tickets=0 reconnect=1" \
4620 0 \
4621 -S "mbedtls_ssl_handshake returned" \
4622 -C "mbedtls_ssl_handshake returned" \
4623 -c "Read from server: .* bytes read"
4624
Hanno Becker6a33f592018-03-13 11:38:46 +00004625run_test "Event-driven I/O, DTLS: basic handshake" \
4626 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4627 "$P_CLI dtls=1 event=1 tickets=0" \
4628 0 \
4629 -c "Read from server: .* bytes read"
4630
4631run_test "Event-driven I/O, DTLS: client auth" \
4632 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4633 "$P_CLI dtls=1 event=1 tickets=0" \
4634 0 \
4635 -c "Read from server: .* bytes read"
4636
4637run_test "Event-driven I/O, DTLS: ticket" \
4638 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4639 "$P_CLI dtls=1 event=1 tickets=1" \
4640 0 \
4641 -c "Read from server: .* bytes read"
4642
4643run_test "Event-driven I/O, DTLS: ticket + client auth" \
4644 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4645 "$P_CLI dtls=1 event=1 tickets=1" \
4646 0 \
4647 -c "Read from server: .* bytes read"
4648
4649run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4650 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004651 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004652 0 \
4653 -c "Read from server: .* bytes read"
4654
4655run_test "Event-driven I/O, DTLS: ticket + resume" \
4656 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004657 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004658 0 \
4659 -c "Read from server: .* bytes read"
4660
4661run_test "Event-driven I/O, DTLS: session-id resume" \
4662 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004663 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004664 0 \
4665 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004666
4667# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4668# During session resumption, the client will send its ApplicationData record
4669# within the same datagram as the Finished messages. In this situation, the
4670# server MUST NOT idle on the underlying transport after handshake completion,
4671# because the ApplicationData request has already been queued internally.
4672run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004673 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004674 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004675 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004676 0 \
4677 -c "Read from server: .* bytes read"
4678
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004679# Tests for version negotiation
4680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004681run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004682 "$P_SRV" \
4683 "$P_CLI" \
4684 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004685 -S "mbedtls_ssl_handshake returned" \
4686 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004687 -s "Protocol is TLSv1.2" \
4688 -c "Protocol is TLSv1.2"
4689
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004690# Tests for ALPN extension
4691
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004692run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004693 "$P_SRV debug_level=3" \
4694 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004695 0 \
4696 -C "client hello, adding alpn extension" \
4697 -S "found alpn extension" \
4698 -C "got an alert message, type: \\[2:120]" \
4699 -S "server hello, adding alpn extension" \
4700 -C "found alpn extension " \
4701 -C "Application Layer Protocol is" \
4702 -S "Application Layer Protocol is"
4703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004704run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004705 "$P_SRV debug_level=3" \
4706 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004707 0 \
4708 -c "client hello, adding alpn extension" \
4709 -s "found alpn extension" \
4710 -C "got an alert message, type: \\[2:120]" \
4711 -S "server hello, adding alpn extension" \
4712 -C "found alpn extension " \
4713 -c "Application Layer Protocol is (none)" \
4714 -S "Application Layer Protocol is"
4715
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004716run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004717 "$P_SRV debug_level=3 alpn=abc,1234" \
4718 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004719 0 \
4720 -C "client hello, adding alpn extension" \
4721 -S "found alpn extension" \
4722 -C "got an alert message, type: \\[2:120]" \
4723 -S "server hello, adding alpn extension" \
4724 -C "found alpn extension " \
4725 -C "Application Layer Protocol is" \
4726 -s "Application Layer Protocol is (none)"
4727
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004728run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004729 "$P_SRV debug_level=3 alpn=abc,1234" \
4730 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004731 0 \
4732 -c "client hello, adding alpn extension" \
4733 -s "found alpn extension" \
4734 -C "got an alert message, type: \\[2:120]" \
4735 -s "server hello, adding alpn extension" \
4736 -c "found alpn extension" \
4737 -c "Application Layer Protocol is abc" \
4738 -s "Application Layer Protocol is abc"
4739
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004740run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004741 "$P_SRV debug_level=3 alpn=abc,1234" \
4742 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004743 0 \
4744 -c "client hello, adding alpn extension" \
4745 -s "found alpn extension" \
4746 -C "got an alert message, type: \\[2:120]" \
4747 -s "server hello, adding alpn extension" \
4748 -c "found alpn extension" \
4749 -c "Application Layer Protocol is abc" \
4750 -s "Application Layer Protocol is abc"
4751
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004752run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004753 "$P_SRV debug_level=3 alpn=abc,1234" \
4754 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004755 0 \
4756 -c "client hello, adding alpn extension" \
4757 -s "found alpn extension" \
4758 -C "got an alert message, type: \\[2:120]" \
4759 -s "server hello, adding alpn extension" \
4760 -c "found alpn extension" \
4761 -c "Application Layer Protocol is 1234" \
4762 -s "Application Layer Protocol is 1234"
4763
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004764run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004765 "$P_SRV debug_level=3 alpn=abc,123" \
4766 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004767 1 \
4768 -c "client hello, adding alpn extension" \
4769 -s "found alpn extension" \
4770 -c "got an alert message, type: \\[2:120]" \
4771 -S "server hello, adding alpn extension" \
4772 -C "found alpn extension" \
4773 -C "Application Layer Protocol is 1234" \
4774 -S "Application Layer Protocol is 1234"
4775
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004776
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004777# Tests for keyUsage in leaf certificates, part 1:
4778# server-side certificate/suite selection
4779
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004780run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004781 "$P_SRV key_file=data_files/server2.key \
4782 crt_file=data_files/server2.ku-ds.crt" \
4783 "$P_CLI" \
4784 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004785 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004786
4787
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004788run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004789 "$P_SRV key_file=data_files/server2.key \
4790 crt_file=data_files/server2.ku-ke.crt" \
4791 "$P_CLI" \
4792 0 \
4793 -c "Ciphersuite is TLS-RSA-WITH-"
4794
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004795run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004796 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004797 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004798 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004799 1 \
4800 -C "Ciphersuite is "
4801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004802run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004803 "$P_SRV key_file=data_files/server5.key \
4804 crt_file=data_files/server5.ku-ds.crt" \
4805 "$P_CLI" \
4806 0 \
4807 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4808
4809
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004810run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004811 "$P_SRV key_file=data_files/server5.key \
4812 crt_file=data_files/server5.ku-ka.crt" \
4813 "$P_CLI" \
4814 0 \
4815 -c "Ciphersuite is TLS-ECDH-"
4816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004817run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004818 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004819 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004820 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004821 1 \
4822 -C "Ciphersuite is "
4823
4824# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004825# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004826
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004827run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004828 "$O_SRV -key data_files/server2.key \
4829 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004830 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004831 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4832 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004833 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004834 -C "Processing of the Certificate handshake message failed" \
4835 -c "Ciphersuite is TLS-"
4836
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004837run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004838 "$O_SRV -key data_files/server2.key \
4839 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004840 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004841 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4842 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004843 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004844 -C "Processing of the Certificate handshake message failed" \
4845 -c "Ciphersuite is TLS-"
4846
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004847run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004848 "$O_SRV -key data_files/server2.key \
4849 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004850 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004851 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4852 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004853 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004854 -C "Processing of the Certificate handshake message failed" \
4855 -c "Ciphersuite is TLS-"
4856
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004857run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004858 "$O_SRV -key data_files/server2.key \
4859 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004860 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004861 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4862 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004863 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004864 -c "Processing of the Certificate handshake message failed" \
4865 -C "Ciphersuite is TLS-"
4866
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004867run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
4868 "$O_SRV -key data_files/server2.key \
4869 -cert data_files/server2.ku-ke.crt" \
4870 "$P_CLI debug_level=1 auth_mode=optional \
4871 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4872 0 \
4873 -c "bad certificate (usage extensions)" \
4874 -C "Processing of the Certificate handshake message failed" \
4875 -c "Ciphersuite is TLS-" \
4876 -c "! Usage does not match the keyUsage extension"
4877
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004878run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004879 "$O_SRV -key data_files/server2.key \
4880 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004881 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004882 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4883 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004884 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004885 -C "Processing of the Certificate handshake message failed" \
4886 -c "Ciphersuite is TLS-"
4887
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004888run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004889 "$O_SRV -key data_files/server2.key \
4890 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004891 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004892 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4893 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004894 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004895 -c "Processing of the Certificate handshake message failed" \
4896 -C "Ciphersuite is TLS-"
4897
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004898run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
4899 "$O_SRV -key data_files/server2.key \
4900 -cert data_files/server2.ku-ds.crt" \
4901 "$P_CLI debug_level=1 auth_mode=optional \
4902 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4903 0 \
4904 -c "bad certificate (usage extensions)" \
4905 -C "Processing of the Certificate handshake message failed" \
4906 -c "Ciphersuite is TLS-" \
4907 -c "! Usage does not match the keyUsage extension"
4908
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004909# Tests for keyUsage in leaf certificates, part 3:
4910# server-side checking of client cert
4911
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004912run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004913 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004914 "$O_CLI -key data_files/server2.key \
4915 -cert data_files/server2.ku-ds.crt" \
4916 0 \
4917 -S "bad certificate (usage extensions)" \
4918 -S "Processing of the Certificate handshake message failed"
4919
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004920run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004921 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004922 "$O_CLI -key data_files/server2.key \
4923 -cert data_files/server2.ku-ke.crt" \
4924 0 \
4925 -s "bad certificate (usage extensions)" \
4926 -S "Processing of the Certificate handshake message failed"
4927
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004928run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004929 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004930 "$O_CLI -key data_files/server2.key \
4931 -cert data_files/server2.ku-ke.crt" \
4932 1 \
4933 -s "bad certificate (usage extensions)" \
4934 -s "Processing of the Certificate handshake message failed"
4935
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004936run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004937 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004938 "$O_CLI -key data_files/server5.key \
4939 -cert data_files/server5.ku-ds.crt" \
4940 0 \
4941 -S "bad certificate (usage extensions)" \
4942 -S "Processing of the Certificate handshake message failed"
4943
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004944run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004945 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004946 "$O_CLI -key data_files/server5.key \
4947 -cert data_files/server5.ku-ka.crt" \
4948 0 \
4949 -s "bad certificate (usage extensions)" \
4950 -S "Processing of the Certificate handshake message failed"
4951
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004952# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
4953
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004954run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004955 "$P_SRV key_file=data_files/server5.key \
4956 crt_file=data_files/server5.eku-srv.crt" \
4957 "$P_CLI" \
4958 0
4959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004960run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004961 "$P_SRV key_file=data_files/server5.key \
4962 crt_file=data_files/server5.eku-srv.crt" \
4963 "$P_CLI" \
4964 0
4965
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004966run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004967 "$P_SRV key_file=data_files/server5.key \
4968 crt_file=data_files/server5.eku-cs_any.crt" \
4969 "$P_CLI" \
4970 0
4971
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004972run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004973 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004974 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004975 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004976 1
4977
4978# Tests for extendedKeyUsage, part 2: client-side checking of server cert
4979
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004980run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004981 "$O_SRV -key data_files/server5.key \
4982 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004983 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004984 0 \
4985 -C "bad certificate (usage extensions)" \
4986 -C "Processing of the Certificate handshake message failed" \
4987 -c "Ciphersuite is TLS-"
4988
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004989run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004990 "$O_SRV -key data_files/server5.key \
4991 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004992 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004993 0 \
4994 -C "bad certificate (usage extensions)" \
4995 -C "Processing of the Certificate handshake message failed" \
4996 -c "Ciphersuite is TLS-"
4997
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004998run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004999 "$O_SRV -key data_files/server5.key \
5000 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005001 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005002 0 \
5003 -C "bad certificate (usage extensions)" \
5004 -C "Processing of the Certificate handshake message failed" \
5005 -c "Ciphersuite is TLS-"
5006
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005007run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005008 "$O_SRV -key data_files/server5.key \
5009 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005010 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005011 1 \
5012 -c "bad certificate (usage extensions)" \
5013 -c "Processing of the Certificate handshake message failed" \
5014 -C "Ciphersuite is TLS-"
5015
5016# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5017
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005018run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005019 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005020 "$O_CLI -key data_files/server5.key \
5021 -cert data_files/server5.eku-cli.crt" \
5022 0 \
5023 -S "bad certificate (usage extensions)" \
5024 -S "Processing of the Certificate handshake message failed"
5025
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005026run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005027 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005028 "$O_CLI -key data_files/server5.key \
5029 -cert data_files/server5.eku-srv_cli.crt" \
5030 0 \
5031 -S "bad certificate (usage extensions)" \
5032 -S "Processing of the Certificate handshake message failed"
5033
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005034run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005035 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005036 "$O_CLI -key data_files/server5.key \
5037 -cert data_files/server5.eku-cs_any.crt" \
5038 0 \
5039 -S "bad certificate (usage extensions)" \
5040 -S "Processing of the Certificate handshake message failed"
5041
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005042run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005043 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005044 "$O_CLI -key data_files/server5.key \
5045 -cert data_files/server5.eku-cs.crt" \
5046 0 \
5047 -s "bad certificate (usage extensions)" \
5048 -S "Processing of the Certificate handshake message failed"
5049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005050run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005051 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005052 "$O_CLI -key data_files/server5.key \
5053 -cert data_files/server5.eku-cs.crt" \
5054 1 \
5055 -s "bad certificate (usage extensions)" \
5056 -s "Processing of the Certificate handshake message failed"
5057
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005058# Tests for DHM parameters loading
5059
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005060run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005061 "$P_SRV" \
5062 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5063 debug_level=3" \
5064 0 \
5065 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005066 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005068run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005069 "$P_SRV dhm_file=data_files/dhparams.pem" \
5070 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5071 debug_level=3" \
5072 0 \
5073 -c "value of 'DHM: P ' (1024 bits)" \
5074 -c "value of 'DHM: G ' (2 bits)"
5075
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005076# Tests for DHM client-side size checking
5077
5078run_test "DHM size: server default, client default, OK" \
5079 "$P_SRV" \
5080 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5081 debug_level=1" \
5082 0 \
5083 -C "DHM prime too short:"
5084
5085run_test "DHM size: server default, client 2048, OK" \
5086 "$P_SRV" \
5087 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5088 debug_level=1 dhmlen=2048" \
5089 0 \
5090 -C "DHM prime too short:"
5091
5092run_test "DHM size: server 1024, client default, OK" \
5093 "$P_SRV dhm_file=data_files/dhparams.pem" \
5094 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5095 debug_level=1" \
5096 0 \
5097 -C "DHM prime too short:"
5098
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005099run_test "DHM size: server 999, client 999, OK" \
5100 "$P_SRV dhm_file=data_files/dh.999.pem" \
5101 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5102 debug_level=1 dhmlen=999" \
5103 0 \
5104 -C "DHM prime too short:"
5105
5106run_test "DHM size: server 1000, client 1000, OK" \
5107 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5108 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5109 debug_level=1 dhmlen=1000" \
5110 0 \
5111 -C "DHM prime too short:"
5112
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005113run_test "DHM size: server 1000, client default, rejected" \
5114 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5115 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5116 debug_level=1" \
5117 1 \
5118 -c "DHM prime too short:"
5119
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005120run_test "DHM size: server 1000, client 1001, rejected" \
5121 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5122 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5123 debug_level=1 dhmlen=1001" \
5124 1 \
5125 -c "DHM prime too short:"
5126
5127run_test "DHM size: server 999, client 1000, rejected" \
5128 "$P_SRV dhm_file=data_files/dh.999.pem" \
5129 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5130 debug_level=1 dhmlen=1000" \
5131 1 \
5132 -c "DHM prime too short:"
5133
5134run_test "DHM size: server 998, client 999, rejected" \
5135 "$P_SRV dhm_file=data_files/dh.998.pem" \
5136 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5137 debug_level=1 dhmlen=999" \
5138 1 \
5139 -c "DHM prime too short:"
5140
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005141run_test "DHM size: server default, client 2049, rejected" \
5142 "$P_SRV" \
5143 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5144 debug_level=1 dhmlen=2049" \
5145 1 \
5146 -c "DHM prime too short:"
5147
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005148# Tests for PSK callback
5149
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005150run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005151 "$P_SRV psk=abc123 psk_identity=foo" \
5152 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5153 psk_identity=foo psk=abc123" \
5154 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005155 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005156 -S "SSL - Unknown identity received" \
5157 -S "SSL - Verification of the message MAC failed"
5158
Hanno Beckerf7027512018-10-23 15:27:39 +01005159requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5160run_test "PSK callback: opaque psk on client, no callback" \
5161 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5162 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005163 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005164 0 \
5165 -c "skip PMS generation for opaque PSK"\
5166 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005167 -C "session hash for extended master secret"\
5168 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005169 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005170 -S "SSL - Unknown identity received" \
5171 -S "SSL - Verification of the message MAC failed"
5172
5173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5174run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5175 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5176 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005177 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005178 0 \
5179 -c "skip PMS generation for opaque PSK"\
5180 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005181 -C "session hash for extended master secret"\
5182 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005183 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005184 -S "SSL - Unknown identity received" \
5185 -S "SSL - Verification of the message MAC failed"
5186
5187requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5188run_test "PSK callback: opaque psk on client, no callback, EMS" \
5189 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5190 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005191 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005192 0 \
5193 -c "skip PMS generation for opaque PSK"\
5194 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005195 -c "session hash for extended master secret"\
5196 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005197 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005198 -S "SSL - Unknown identity received" \
5199 -S "SSL - Verification of the message MAC failed"
5200
5201requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5202run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5203 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5204 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005205 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005206 0 \
5207 -c "skip PMS generation for opaque PSK"\
5208 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005209 -c "session hash for extended master secret"\
5210 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005211 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005212 -S "SSL - Unknown identity received" \
5213 -S "SSL - Verification of the message MAC failed"
5214
Hanno Becker28c79dc2018-10-26 13:15:08 +01005215requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5216run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005217 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005218 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5219 psk_identity=foo psk=abc123" \
5220 0 \
5221 -C "skip PMS generation for opaque PSK"\
5222 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005223 -C "session hash for extended master secret"\
5224 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005225 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005226 -S "SSL - Unknown identity received" \
5227 -S "SSL - Verification of the message MAC failed"
5228
5229requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5230run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005231 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005232 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5233 psk_identity=foo psk=abc123" \
5234 0 \
5235 -C "skip PMS generation for opaque PSK"\
5236 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005237 -C "session hash for extended master secret"\
5238 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005239 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005240 -S "SSL - Unknown identity received" \
5241 -S "SSL - Verification of the message MAC failed"
5242
5243requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5244run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005245 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005246 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5247 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5248 psk_identity=foo psk=abc123 extended_ms=1" \
5249 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005250 -c "session hash for extended master secret"\
5251 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005252 -C "skip PMS generation for opaque PSK"\
5253 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005254 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005255 -S "SSL - Unknown identity received" \
5256 -S "SSL - Verification of the message MAC failed"
5257
5258requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5259run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005260 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005261 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5262 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5263 psk_identity=foo psk=abc123 extended_ms=1" \
5264 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005265 -c "session hash for extended master secret"\
5266 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005267 -C "skip PMS generation for opaque PSK"\
5268 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005269 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005270 -S "SSL - Unknown identity received" \
5271 -S "SSL - Verification of the message MAC failed"
5272
5273requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5274run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005275 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005276 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5277 psk_identity=def psk=beef" \
5278 0 \
5279 -C "skip PMS generation for opaque PSK"\
5280 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005281 -C "session hash for extended master secret"\
5282 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005283 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005284 -S "SSL - Unknown identity received" \
5285 -S "SSL - Verification of the message MAC failed"
5286
5287requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5288run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005289 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005290 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5291 psk_identity=def psk=beef" \
5292 0 \
5293 -C "skip PMS generation for opaque PSK"\
5294 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005295 -C "session hash for extended master secret"\
5296 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005297 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005298 -S "SSL - Unknown identity received" \
5299 -S "SSL - Verification of the message MAC failed"
5300
5301requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5302run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005303 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005304 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5305 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5306 psk_identity=abc psk=dead extended_ms=1" \
5307 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005308 -c "session hash for extended master secret"\
5309 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005310 -C "skip PMS generation for opaque PSK"\
5311 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005312 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005313 -S "SSL - Unknown identity received" \
5314 -S "SSL - Verification of the message MAC failed"
5315
5316requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5317run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005318 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005319 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5320 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5321 psk_identity=abc psk=dead extended_ms=1" \
5322 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005323 -c "session hash for extended master secret"\
5324 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005325 -C "skip PMS generation for opaque PSK"\
5326 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005327 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005328 -S "SSL - Unknown identity received" \
5329 -S "SSL - Verification of the message MAC failed"
5330
5331requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5332run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005333 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005334 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5335 psk_identity=def psk=beef" \
5336 0 \
5337 -C "skip PMS generation for opaque PSK"\
5338 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005339 -C "session hash for extended master secret"\
5340 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005341 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005342 -S "SSL - Unknown identity received" \
5343 -S "SSL - Verification of the message MAC failed"
5344
5345requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5346run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005347 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005348 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5349 psk_identity=def psk=beef" \
5350 0 \
5351 -C "skip PMS generation for opaque PSK"\
5352 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005353 -C "session hash for extended master secret"\
5354 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005355 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005356 -S "SSL - Unknown identity received" \
5357 -S "SSL - Verification of the message MAC failed"
5358
5359requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5360run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005361 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005362 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5363 psk_identity=def psk=beef" \
5364 0 \
5365 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005366 -C "session hash for extended master secret"\
5367 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005368 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005369 -S "SSL - Unknown identity received" \
5370 -S "SSL - Verification of the message MAC failed"
5371
5372requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5373run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005374 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005375 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5376 psk_identity=def psk=beef" \
5377 0 \
5378 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005379 -C "session hash for extended master secret"\
5380 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005381 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005382 -S "SSL - Unknown identity received" \
5383 -S "SSL - Verification of the message MAC failed"
5384
5385requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5386run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005387 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005388 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5389 psk_identity=def psk=beef" \
5390 1 \
5391 -s "SSL - Verification of the message MAC failed"
5392
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005393run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005394 "$P_SRV" \
5395 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5396 psk_identity=foo psk=abc123" \
5397 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01005398 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005399 -S "SSL - Unknown identity received" \
5400 -S "SSL - Verification of the message MAC failed"
5401
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005402run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005403 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5404 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5405 psk_identity=foo psk=abc123" \
5406 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005407 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005408 -s "SSL - Unknown identity received" \
5409 -S "SSL - Verification of the message MAC failed"
5410
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005411run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005412 "$P_SRV psk_list=abc,dead,def,beef" \
5413 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5414 psk_identity=abc psk=dead" \
5415 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005416 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005417 -S "SSL - Unknown identity received" \
5418 -S "SSL - Verification of the message MAC failed"
5419
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005420run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005421 "$P_SRV psk_list=abc,dead,def,beef" \
5422 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5423 psk_identity=def psk=beef" \
5424 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005425 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005426 -S "SSL - Unknown identity received" \
5427 -S "SSL - Verification of the message MAC failed"
5428
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005429run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005430 "$P_SRV psk_list=abc,dead,def,beef" \
5431 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5432 psk_identity=ghi psk=beef" \
5433 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005434 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005435 -s "SSL - Unknown identity received" \
5436 -S "SSL - Verification of the message MAC failed"
5437
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005438run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005439 "$P_SRV psk_list=abc,dead,def,beef" \
5440 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5441 psk_identity=abc psk=beef" \
5442 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005443 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005444 -S "SSL - Unknown identity received" \
5445 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005446
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005447# Tests for EC J-PAKE
5448
Hanno Beckerfa452c42020-08-14 15:42:49 +01005449requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005450run_test "ECJPAKE: client not configured" \
5451 "$P_SRV debug_level=3" \
5452 "$P_CLI debug_level=3" \
5453 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005454 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005455 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005456 -S "found ecjpake kkpp extension" \
5457 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005458 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005459 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005460 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005461 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005462
Hanno Beckerfa452c42020-08-14 15:42:49 +01005463requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005464run_test "ECJPAKE: server not configured" \
5465 "$P_SRV debug_level=3" \
5466 "$P_CLI debug_level=3 ecjpake_pw=bla \
5467 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5468 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005469 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005470 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005471 -s "found ecjpake kkpp extension" \
5472 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005473 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005474 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005475 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005476 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005477
Hanno Beckerfa452c42020-08-14 15:42:49 +01005478requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005479run_test "ECJPAKE: working, TLS" \
5480 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5481 "$P_CLI debug_level=3 ecjpake_pw=bla \
5482 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005483 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005484 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005485 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005486 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005487 -s "found ecjpake kkpp extension" \
5488 -S "skip ecjpake kkpp extension" \
5489 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005490 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005491 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005492 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005493 -S "SSL - Verification of the message MAC failed"
5494
Janos Follath74537a62016-09-02 13:45:28 +01005495server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005496requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005497run_test "ECJPAKE: password mismatch, TLS" \
5498 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5499 "$P_CLI debug_level=3 ecjpake_pw=bad \
5500 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5501 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005502 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005503 -s "SSL - Verification of the message MAC failed"
5504
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005505requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005506run_test "ECJPAKE: working, DTLS" \
5507 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5508 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5509 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5510 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005511 -c "re-using cached ecjpake parameters" \
5512 -S "SSL - Verification of the message MAC failed"
5513
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005514requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005515run_test "ECJPAKE: working, DTLS, no cookie" \
5516 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5517 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5518 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5519 0 \
5520 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005521 -S "SSL - Verification of the message MAC failed"
5522
Janos Follath74537a62016-09-02 13:45:28 +01005523server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005524requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005525run_test "ECJPAKE: password mismatch, DTLS" \
5526 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5527 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5528 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5529 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005530 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005531 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005532
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005533# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005534requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005535run_test "ECJPAKE: working, DTLS, nolog" \
5536 "$P_SRV dtls=1 ecjpake_pw=bla" \
5537 "$P_CLI dtls=1 ecjpake_pw=bla \
5538 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5539 0
5540
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005541# Test for ClientHello without extensions
5542
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005543requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005544run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005545 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005546 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005547 0 \
5548 -s "dumping 'client hello extensions' (0 bytes)"
5549
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005550# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005551
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005552run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005553 "$P_SRV" \
5554 "$P_CLI request_size=100" \
5555 0 \
5556 -s "Read from client: 100 bytes read$"
5557
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005558run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005559 "$P_SRV" \
5560 "$P_CLI request_size=500" \
5561 0 \
5562 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005563
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005564# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005565
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005566run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005567 "$P_SRV" \
5568 "$P_CLI request_size=1 force_version=tls1_2 \
5569 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5570 0 \
5571 -s "Read from client: 1 bytes read"
5572
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005573run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005574 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005575 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005576 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005577 0 \
5578 -s "Read from client: 1 bytes read"
5579
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005580run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005581 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005582 "$P_CLI request_size=1 force_version=tls1_2 \
5583 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005584 0 \
5585 -s "Read from client: 1 bytes read"
5586
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005587run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005588 "$P_SRV" \
5589 "$P_CLI request_size=1 force_version=tls1_2 \
5590 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5591 0 \
5592 -s "Read from client: 1 bytes read"
5593
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005594run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005595 "$P_SRV" \
5596 "$P_CLI request_size=1 force_version=tls1_2 \
5597 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5598 0 \
5599 -s "Read from client: 1 bytes read"
5600
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005601# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005602
5603requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005604run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005605 "$P_SRV dtls=1 force_version=dtls1_2" \
5606 "$P_CLI dtls=1 request_size=1 \
5607 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5608 0 \
5609 -s "Read from client: 1 bytes read"
5610
5611requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005612run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005613 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005614 "$P_CLI dtls=1 request_size=1 \
5615 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5616 0 \
5617 -s "Read from client: 1 bytes read"
5618
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005619# Tests for small server packets
5620
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005621run_test "Small server packet TLS 1.2 BlockCipher" \
5622 "$P_SRV response_size=1" \
5623 "$P_CLI force_version=tls1_2 \
5624 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5625 0 \
5626 -c "Read from server: 1 bytes read"
5627
5628run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5629 "$P_SRV response_size=1" \
5630 "$P_CLI force_version=tls1_2 \
5631 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5632 0 \
5633 -c "Read from server: 1 bytes read"
5634
5635run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5636 "$P_SRV response_size=1" \
5637 "$P_CLI force_version=tls1_2 \
5638 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5639 0 \
5640 -c "Read from server: 1 bytes read"
5641
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005642run_test "Small server packet TLS 1.2 AEAD" \
5643 "$P_SRV response_size=1" \
5644 "$P_CLI force_version=tls1_2 \
5645 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5646 0 \
5647 -c "Read from server: 1 bytes read"
5648
5649run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5650 "$P_SRV response_size=1" \
5651 "$P_CLI force_version=tls1_2 \
5652 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5653 0 \
5654 -c "Read from server: 1 bytes read"
5655
5656# Tests for small server packets in DTLS
5657
5658requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005659run_test "Small server packet DTLS 1.2" \
5660 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5661 "$P_CLI dtls=1 \
5662 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5663 0 \
5664 -c "Read from server: 1 bytes read"
5665
5666requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5667run_test "Small server packet DTLS 1.2, without EtM" \
5668 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5669 "$P_CLI dtls=1 \
5670 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5671 0 \
5672 -c "Read from server: 1 bytes read"
5673
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005674# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005675
Angus Grattonc4dd0732018-04-11 16:28:39 +10005676# How many fragments do we expect to write $1 bytes?
5677fragments_for_write() {
5678 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5679}
5680
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005681run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005682 "$P_SRV" \
5683 "$P_CLI request_size=16384 force_version=tls1_2 \
5684 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5685 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005686 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5687 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005688
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005689run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005690 "$P_SRV" \
5691 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5692 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5693 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005694 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005695
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005696run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005697 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005698 "$P_CLI request_size=16384 force_version=tls1_2 \
5699 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005700 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005701 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5702 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005703
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005704run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005705 "$P_SRV" \
5706 "$P_CLI request_size=16384 force_version=tls1_2 \
5707 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5708 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005709 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5710 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005711
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005712run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005713 "$P_SRV" \
5714 "$P_CLI request_size=16384 force_version=tls1_2 \
5715 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5716 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005717 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5718 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005719
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005720run_test "Large server packet TLS 1.2 BlockCipher" \
5721 "$P_SRV response_size=16384" \
5722 "$P_CLI force_version=tls1_2 \
5723 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5724 0 \
5725 -c "Read from server: 16384 bytes read"
5726
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005727run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5728 "$P_SRV response_size=16384" \
5729 "$P_CLI force_version=tls1_2 etm=0 \
5730 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5731 0 \
5732 -s "16384 bytes written in 1 fragments" \
5733 -c "Read from server: 16384 bytes read"
5734
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005735run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5736 "$P_SRV response_size=16384" \
5737 "$P_CLI force_version=tls1_2 \
5738 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5739 0 \
5740 -c "Read from server: 16384 bytes read"
5741
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005742run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5743 "$P_SRV response_size=16384 trunc_hmac=1" \
5744 "$P_CLI force_version=tls1_2 \
5745 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5746 0 \
5747 -s "16384 bytes written in 1 fragments" \
5748 -c "Read from server: 16384 bytes read"
5749
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005750run_test "Large server packet TLS 1.2 AEAD" \
5751 "$P_SRV response_size=16384" \
5752 "$P_CLI force_version=tls1_2 \
5753 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5754 0 \
5755 -c "Read from server: 16384 bytes read"
5756
5757run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5758 "$P_SRV response_size=16384" \
5759 "$P_CLI force_version=tls1_2 \
5760 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5761 0 \
5762 -c "Read from server: 16384 bytes read"
5763
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005764# Tests for restartable ECC
5765
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005766# Force the use of a curve that supports restartable ECC (secp256r1).
5767
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005768requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005769requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005770run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005771 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005772 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005773 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005774 debug_level=1" \
5775 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005776 -C "x509_verify_cert.*4b00" \
5777 -C "mbedtls_pk_verify.*4b00" \
5778 -C "mbedtls_ecdh_make_public.*4b00" \
5779 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005780
5781requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005782requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005783run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005784 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005785 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005786 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005787 debug_level=1 ec_max_ops=0" \
5788 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005789 -C "x509_verify_cert.*4b00" \
5790 -C "mbedtls_pk_verify.*4b00" \
5791 -C "mbedtls_ecdh_make_public.*4b00" \
5792 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005793
5794requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005795requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005796run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005797 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005798 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005799 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005800 debug_level=1 ec_max_ops=65535" \
5801 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005802 -C "x509_verify_cert.*4b00" \
5803 -C "mbedtls_pk_verify.*4b00" \
5804 -C "mbedtls_ecdh_make_public.*4b00" \
5805 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005806
5807requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005808requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005809run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005810 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005811 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005812 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005813 debug_level=1 ec_max_ops=1000" \
5814 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005815 -c "x509_verify_cert.*4b00" \
5816 -c "mbedtls_pk_verify.*4b00" \
5817 -c "mbedtls_ecdh_make_public.*4b00" \
5818 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005819
5820requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005821requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005822run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005823 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005824 crt_file=data_files/server5-badsign.crt \
5825 key_file=data_files/server5.key" \
5826 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5827 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5828 debug_level=1 ec_max_ops=1000" \
5829 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005830 -c "x509_verify_cert.*4b00" \
5831 -C "mbedtls_pk_verify.*4b00" \
5832 -C "mbedtls_ecdh_make_public.*4b00" \
5833 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005834 -c "! The certificate is not correctly signed by the trusted CA" \
5835 -c "! mbedtls_ssl_handshake returned" \
5836 -c "X509 - Certificate verification failed"
5837
5838requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005839requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005840run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005841 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005842 crt_file=data_files/server5-badsign.crt \
5843 key_file=data_files/server5.key" \
5844 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5845 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5846 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5847 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005848 -c "x509_verify_cert.*4b00" \
5849 -c "mbedtls_pk_verify.*4b00" \
5850 -c "mbedtls_ecdh_make_public.*4b00" \
5851 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005852 -c "! The certificate is not correctly signed by the trusted CA" \
5853 -C "! mbedtls_ssl_handshake returned" \
5854 -C "X509 - Certificate verification failed"
5855
5856requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005857requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005858run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005859 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005860 crt_file=data_files/server5-badsign.crt \
5861 key_file=data_files/server5.key" \
5862 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5863 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5864 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5865 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005866 -C "x509_verify_cert.*4b00" \
5867 -c "mbedtls_pk_verify.*4b00" \
5868 -c "mbedtls_ecdh_make_public.*4b00" \
5869 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005870 -C "! The certificate is not correctly signed by the trusted CA" \
5871 -C "! mbedtls_ssl_handshake returned" \
5872 -C "X509 - Certificate verification failed"
5873
5874requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005875requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005876run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005877 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005878 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005879 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005880 dtls=1 debug_level=1 ec_max_ops=1000" \
5881 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005882 -c "x509_verify_cert.*4b00" \
5883 -c "mbedtls_pk_verify.*4b00" \
5884 -c "mbedtls_ecdh_make_public.*4b00" \
5885 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005886
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005887requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005888requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005889run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005890 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005891 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5892 debug_level=1 ec_max_ops=1000" \
5893 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005894 -c "x509_verify_cert.*4b00" \
5895 -c "mbedtls_pk_verify.*4b00" \
5896 -c "mbedtls_ecdh_make_public.*4b00" \
5897 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005898
5899requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005900requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005901run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005902 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005903 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5904 psk=abc123 debug_level=1 ec_max_ops=1000" \
5905 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005906 -C "x509_verify_cert.*4b00" \
5907 -C "mbedtls_pk_verify.*4b00" \
5908 -C "mbedtls_ecdh_make_public.*4b00" \
5909 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005910
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005911# Tests of asynchronous private key support in SSL
5912
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005913requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005914run_test "SSL async private: sign, delay=0" \
5915 "$P_SRV \
5916 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005917 "$P_CLI" \
5918 0 \
5919 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005920 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005921
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005922requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005923run_test "SSL async private: sign, delay=1" \
5924 "$P_SRV \
5925 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005926 "$P_CLI" \
5927 0 \
5928 -s "Async sign callback: using key slot " \
5929 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005930 -s "Async resume (slot [0-9]): sign done, status=0"
5931
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005932requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5933run_test "SSL async private: sign, delay=2" \
5934 "$P_SRV \
5935 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5936 "$P_CLI" \
5937 0 \
5938 -s "Async sign callback: using key slot " \
5939 -U "Async sign callback: using key slot " \
5940 -s "Async resume (slot [0-9]): call 1 more times." \
5941 -s "Async resume (slot [0-9]): call 0 more times." \
5942 -s "Async resume (slot [0-9]): sign done, status=0"
5943
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005944requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01005945requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02005946run_test "SSL async private: sign, SNI" \
5947 "$P_SRV debug_level=3 \
5948 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5949 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5950 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5951 "$P_CLI server_name=polarssl.example" \
5952 0 \
5953 -s "Async sign callback: using key slot " \
5954 -s "Async resume (slot [0-9]): sign done, status=0" \
5955 -s "parse ServerName extension" \
5956 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5957 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5958
5959requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005960run_test "SSL async private: decrypt, delay=0" \
5961 "$P_SRV \
5962 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5963 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5964 0 \
5965 -s "Async decrypt callback: using key slot " \
5966 -s "Async resume (slot [0-9]): decrypt done, status=0"
5967
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005968requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005969run_test "SSL async private: decrypt, delay=1" \
5970 "$P_SRV \
5971 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5972 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5973 0 \
5974 -s "Async decrypt callback: using key slot " \
5975 -s "Async resume (slot [0-9]): call 0 more times." \
5976 -s "Async resume (slot [0-9]): decrypt done, status=0"
5977
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005978requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005979run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5980 "$P_SRV psk=abc123 \
5981 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5982 "$P_CLI psk=abc123 \
5983 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5984 0 \
5985 -s "Async decrypt callback: using key slot " \
5986 -s "Async resume (slot [0-9]): decrypt done, status=0"
5987
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005988requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005989run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5990 "$P_SRV psk=abc123 \
5991 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5992 "$P_CLI psk=abc123 \
5993 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5994 0 \
5995 -s "Async decrypt callback: using key slot " \
5996 -s "Async resume (slot [0-9]): call 0 more times." \
5997 -s "Async resume (slot [0-9]): decrypt done, status=0"
5998
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005999requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006000run_test "SSL async private: sign callback not present" \
6001 "$P_SRV \
6002 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6003 "$P_CLI; [ \$? -eq 1 ] &&
6004 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6005 0 \
6006 -S "Async sign callback" \
6007 -s "! mbedtls_ssl_handshake returned" \
6008 -s "The own private key or pre-shared key is not set, but needed" \
6009 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6010 -s "Successful connection"
6011
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006012requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006013run_test "SSL async private: decrypt callback not present" \
6014 "$P_SRV debug_level=1 \
6015 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6016 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6017 [ \$? -eq 1 ] && $P_CLI" \
6018 0 \
6019 -S "Async decrypt callback" \
6020 -s "! mbedtls_ssl_handshake returned" \
6021 -s "got no RSA private key" \
6022 -s "Async resume (slot [0-9]): sign done, status=0" \
6023 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006024
6025# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006026requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006027run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006028 "$P_SRV \
6029 async_operations=s async_private_delay1=1 \
6030 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6031 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006032 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6033 0 \
6034 -s "Async sign callback: using key slot 0," \
6035 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006036 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006037
6038# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006039requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006040run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006041 "$P_SRV \
6042 async_operations=s async_private_delay2=1 \
6043 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6044 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006045 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6046 0 \
6047 -s "Async sign callback: using key slot 0," \
6048 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006049 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006050
6051# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006052requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006053run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006054 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006055 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006056 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6057 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006058 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6059 0 \
6060 -s "Async sign callback: using key slot 1," \
6061 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006062 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006063
6064# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006065requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006066run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006067 "$P_SRV \
6068 async_operations=s async_private_delay1=1 \
6069 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6070 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006071 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6072 0 \
6073 -s "Async sign callback: no key matches this certificate."
6074
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006075requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006076run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006077 "$P_SRV \
6078 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6079 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006080 "$P_CLI" \
6081 1 \
6082 -s "Async sign callback: injected error" \
6083 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006084 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006085 -s "! mbedtls_ssl_handshake returned"
6086
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006087requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006088run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006089 "$P_SRV \
6090 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6091 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006092 "$P_CLI" \
6093 1 \
6094 -s "Async sign callback: using key slot " \
6095 -S "Async resume" \
6096 -s "Async cancel"
6097
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006098requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006099run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006100 "$P_SRV \
6101 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6102 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006103 "$P_CLI" \
6104 1 \
6105 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006106 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006107 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006108 -s "! mbedtls_ssl_handshake returned"
6109
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006110requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006111run_test "SSL async private: decrypt, error in start" \
6112 "$P_SRV \
6113 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6114 async_private_error=1" \
6115 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6116 1 \
6117 -s "Async decrypt callback: injected error" \
6118 -S "Async resume" \
6119 -S "Async cancel" \
6120 -s "! mbedtls_ssl_handshake returned"
6121
6122requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6123run_test "SSL async private: decrypt, cancel after start" \
6124 "$P_SRV \
6125 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6126 async_private_error=2" \
6127 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6128 1 \
6129 -s "Async decrypt callback: using key slot " \
6130 -S "Async resume" \
6131 -s "Async cancel"
6132
6133requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6134run_test "SSL async private: decrypt, error in resume" \
6135 "$P_SRV \
6136 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6137 async_private_error=3" \
6138 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6139 1 \
6140 -s "Async decrypt callback: using key slot " \
6141 -s "Async resume callback: decrypt done but injected error" \
6142 -S "Async cancel" \
6143 -s "! mbedtls_ssl_handshake returned"
6144
6145requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006146run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006147 "$P_SRV \
6148 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6149 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006150 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6151 0 \
6152 -s "Async cancel" \
6153 -s "! mbedtls_ssl_handshake returned" \
6154 -s "Async resume" \
6155 -s "Successful connection"
6156
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006157requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006158run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006159 "$P_SRV \
6160 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6161 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006162 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6163 0 \
6164 -s "! mbedtls_ssl_handshake returned" \
6165 -s "Async resume" \
6166 -s "Successful connection"
6167
6168# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006169requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006170run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006171 "$P_SRV \
6172 async_operations=s async_private_delay1=1 async_private_error=-2 \
6173 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6174 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006175 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6176 [ \$? -eq 1 ] &&
6177 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6178 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006179 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006180 -S "Async resume" \
6181 -s "Async cancel" \
6182 -s "! mbedtls_ssl_handshake returned" \
6183 -s "Async sign callback: no key matches this certificate." \
6184 -s "Successful connection"
6185
6186# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006187requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006188run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006189 "$P_SRV \
6190 async_operations=s async_private_delay1=1 async_private_error=-3 \
6191 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6192 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006193 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6194 [ \$? -eq 1 ] &&
6195 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6196 0 \
6197 -s "Async resume" \
6198 -s "! mbedtls_ssl_handshake returned" \
6199 -s "Async sign callback: no key matches this certificate." \
6200 -s "Successful connection"
6201
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006202requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006203requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006204run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006205 "$P_SRV \
6206 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006207 exchanges=2 renegotiation=1" \
6208 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6209 0 \
6210 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006211 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006212
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006213requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006214requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006215run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006216 "$P_SRV \
6217 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006218 exchanges=2 renegotiation=1 renegotiate=1" \
6219 "$P_CLI exchanges=2 renegotiation=1" \
6220 0 \
6221 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006222 -s "Async resume (slot [0-9]): sign done, status=0"
6223
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006224requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006225requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006226run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006227 "$P_SRV \
6228 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6229 exchanges=2 renegotiation=1" \
6230 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6231 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6232 0 \
6233 -s "Async decrypt callback: using key slot " \
6234 -s "Async resume (slot [0-9]): decrypt done, status=0"
6235
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006236requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006237requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006238run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006239 "$P_SRV \
6240 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6241 exchanges=2 renegotiation=1 renegotiate=1" \
6242 "$P_CLI exchanges=2 renegotiation=1 \
6243 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6244 0 \
6245 -s "Async decrypt callback: using key slot " \
6246 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006247
Ron Eldor58093c82018-06-28 13:22:05 +03006248# Tests for ECC extensions (rfc 4492)
6249
Ron Eldor643df7c2018-06-28 16:17:00 +03006250requires_config_enabled MBEDTLS_AES_C
6251requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6252requires_config_enabled MBEDTLS_SHA256_C
6253requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006254run_test "Force a non ECC ciphersuite in the client side" \
6255 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006256 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006257 0 \
6258 -C "client hello, adding supported_elliptic_curves extension" \
6259 -C "client hello, adding supported_point_formats extension" \
6260 -S "found supported elliptic curves extension" \
6261 -S "found supported point formats extension"
6262
Ron Eldor643df7c2018-06-28 16:17:00 +03006263requires_config_enabled MBEDTLS_AES_C
6264requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6265requires_config_enabled MBEDTLS_SHA256_C
6266requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006267run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006268 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006269 "$P_CLI debug_level=3" \
6270 0 \
6271 -C "found supported_point_formats extension" \
6272 -S "server hello, supported_point_formats extension"
6273
Ron Eldor643df7c2018-06-28 16:17:00 +03006274requires_config_enabled MBEDTLS_AES_C
6275requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6276requires_config_enabled MBEDTLS_SHA256_C
6277requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006278run_test "Force an ECC ciphersuite in the client side" \
6279 "$P_SRV debug_level=3" \
6280 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6281 0 \
6282 -c "client hello, adding supported_elliptic_curves extension" \
6283 -c "client hello, adding supported_point_formats extension" \
6284 -s "found supported elliptic curves extension" \
6285 -s "found supported point formats extension"
6286
Ron Eldor643df7c2018-06-28 16:17:00 +03006287requires_config_enabled MBEDTLS_AES_C
6288requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6289requires_config_enabled MBEDTLS_SHA256_C
6290requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006291run_test "Force an ECC ciphersuite in the server side" \
6292 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6293 "$P_CLI debug_level=3" \
6294 0 \
6295 -c "found supported_point_formats extension" \
6296 -s "server hello, supported_point_formats extension"
6297
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006298# Tests for DTLS HelloVerifyRequest
6299
6300run_test "DTLS cookie: enabled" \
6301 "$P_SRV dtls=1 debug_level=2" \
6302 "$P_CLI dtls=1 debug_level=2" \
6303 0 \
6304 -s "cookie verification failed" \
6305 -s "cookie verification passed" \
6306 -S "cookie verification skipped" \
6307 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006308 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006309 -S "SSL - The requested feature is not available"
6310
6311run_test "DTLS cookie: disabled" \
6312 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6313 "$P_CLI dtls=1 debug_level=2" \
6314 0 \
6315 -S "cookie verification failed" \
6316 -S "cookie verification passed" \
6317 -s "cookie verification skipped" \
6318 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006319 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006320 -S "SSL - The requested feature is not available"
6321
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006322run_test "DTLS cookie: default (failing)" \
6323 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6324 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6325 1 \
6326 -s "cookie verification failed" \
6327 -S "cookie verification passed" \
6328 -S "cookie verification skipped" \
6329 -C "received hello verify request" \
6330 -S "hello verification requested" \
6331 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006332
6333requires_ipv6
6334run_test "DTLS cookie: enabled, IPv6" \
6335 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6336 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6337 0 \
6338 -s "cookie verification failed" \
6339 -s "cookie verification passed" \
6340 -S "cookie verification skipped" \
6341 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006342 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006343 -S "SSL - The requested feature is not available"
6344
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006345run_test "DTLS cookie: enabled, nbio" \
6346 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6347 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6348 0 \
6349 -s "cookie verification failed" \
6350 -s "cookie verification passed" \
6351 -S "cookie verification skipped" \
6352 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006353 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006354 -S "SSL - The requested feature is not available"
6355
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006356# Tests for client reconnecting from the same port with DTLS
6357
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006358not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006359run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006360 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6361 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006362 0 \
6363 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006364 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006365 -S "Client initiated reconnection from same port"
6366
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006367not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006368run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006369 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6370 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006371 0 \
6372 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006373 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006374 -s "Client initiated reconnection from same port"
6375
Paul Bakker362689d2016-05-13 10:33:25 +01006376not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6377run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006378 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6379 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006380 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006381 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006382 -s "Client initiated reconnection from same port"
6383
Paul Bakker362689d2016-05-13 10:33:25 +01006384only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6385run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6386 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6387 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6388 0 \
6389 -S "The operation timed out" \
6390 -s "Client initiated reconnection from same port"
6391
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006392run_test "DTLS client reconnect from same port: no cookies" \
6393 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006394 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6395 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006396 -s "The operation timed out" \
6397 -S "Client initiated reconnection from same port"
6398
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01006399run_test "DTLS client reconnect from same port: attacker-injected" \
6400 -p "$P_PXY inject_clihlo=1" \
6401 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
6402 "$P_CLI dtls=1 exchanges=2" \
6403 0 \
6404 -s "possible client reconnect from the same port" \
6405 -S "Client initiated reconnection from same port"
6406
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006407# Tests for various cases of client authentication with DTLS
6408# (focused on handshake flows and message parsing)
6409
6410run_test "DTLS client auth: required" \
6411 "$P_SRV dtls=1 auth_mode=required" \
6412 "$P_CLI dtls=1" \
6413 0 \
6414 -s "Verifying peer X.509 certificate... ok"
6415
6416run_test "DTLS client auth: optional, client has no cert" \
6417 "$P_SRV dtls=1 auth_mode=optional" \
6418 "$P_CLI dtls=1 crt_file=none key_file=none" \
6419 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006420 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006421
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006422run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006423 "$P_SRV dtls=1 auth_mode=none" \
6424 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6425 0 \
6426 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006427 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006428
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006429run_test "DTLS wrong PSK: badmac alert" \
6430 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6431 "$P_CLI dtls=1 psk=abc124" \
6432 1 \
6433 -s "SSL - Verification of the message MAC failed" \
6434 -c "SSL - A fatal alert message was received from our peer"
6435
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006436# Tests for receiving fragmented handshake messages with DTLS
6437
6438requires_gnutls
6439run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6440 "$G_SRV -u --mtu 2048 -a" \
6441 "$P_CLI dtls=1 debug_level=2" \
6442 0 \
6443 -C "found fragmented DTLS handshake message" \
6444 -C "error"
6445
6446requires_gnutls
6447run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6448 "$G_SRV -u --mtu 512" \
6449 "$P_CLI dtls=1 debug_level=2" \
6450 0 \
6451 -c "found fragmented DTLS handshake message" \
6452 -C "error"
6453
6454requires_gnutls
6455run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6456 "$G_SRV -u --mtu 128" \
6457 "$P_CLI dtls=1 debug_level=2" \
6458 0 \
6459 -c "found fragmented DTLS handshake message" \
6460 -C "error"
6461
6462requires_gnutls
6463run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6464 "$G_SRV -u --mtu 128" \
6465 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6466 0 \
6467 -c "found fragmented DTLS handshake message" \
6468 -C "error"
6469
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006470requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006471requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006472run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6473 "$G_SRV -u --mtu 256" \
6474 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6475 0 \
6476 -c "found fragmented DTLS handshake message" \
6477 -c "client hello, adding renegotiation extension" \
6478 -c "found renegotiation extension" \
6479 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006480 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006481 -C "error" \
6482 -s "Extra-header:"
6483
6484requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006485requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006486run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6487 "$G_SRV -u --mtu 256" \
6488 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6489 0 \
6490 -c "found fragmented DTLS handshake message" \
6491 -c "client hello, adding renegotiation extension" \
6492 -c "found renegotiation extension" \
6493 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006494 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006495 -C "error" \
6496 -s "Extra-header:"
6497
TRodziewicz4ca18aa2021-05-20 14:46:20 +02006498run_test "DTLS reassembly: no fragmentation (openssl server)" \
6499 "$O_SRV -dtls -mtu 2048" \
6500 "$P_CLI dtls=1 debug_level=2" \
6501 0 \
6502 -C "found fragmented DTLS handshake message" \
6503 -C "error"
6504
6505run_test "DTLS reassembly: some fragmentation (openssl server)" \
6506 "$O_SRV -dtls -mtu 768" \
6507 "$P_CLI dtls=1 debug_level=2" \
6508 0 \
6509 -c "found fragmented DTLS handshake message" \
6510 -C "error"
6511
6512run_test "DTLS reassembly: more fragmentation (openssl server)" \
6513 "$O_SRV -dtls -mtu 256" \
6514 "$P_CLI dtls=1 debug_level=2" \
6515 0 \
6516 -c "found fragmented DTLS handshake message" \
6517 -C "error"
6518
6519run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6520 "$O_SRV -dtls -mtu 256" \
6521 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6522 0 \
6523 -c "found fragmented DTLS handshake message" \
6524 -C "error"
6525
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006526# Tests for sending fragmented handshake messages with DTLS
6527#
6528# Use client auth when we need the client to send large messages,
6529# and use large cert chains on both sides too (the long chains we have all use
6530# both RSA and ECDSA, but ideally we should have long chains with either).
6531# Sizes reached (UDP payload):
6532# - 2037B for server certificate
6533# - 1542B for client certificate
6534# - 1013B for newsessionticket
6535# - all others below 512B
6536# All those tests assume MAX_CONTENT_LEN is at least 2048
6537
6538requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6539requires_config_enabled MBEDTLS_RSA_C
6540requires_config_enabled MBEDTLS_ECDSA_C
6541requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6542run_test "DTLS fragmenting: none (for reference)" \
6543 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6544 crt_file=data_files/server7_int-ca.crt \
6545 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006546 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006547 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006548 "$P_CLI dtls=1 debug_level=2 \
6549 crt_file=data_files/server8_int-ca2.crt \
6550 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006551 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006552 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006553 0 \
6554 -S "found fragmented DTLS handshake message" \
6555 -C "found fragmented DTLS handshake message" \
6556 -C "error"
6557
6558requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6559requires_config_enabled MBEDTLS_RSA_C
6560requires_config_enabled MBEDTLS_ECDSA_C
6561requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006562run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006563 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6564 crt_file=data_files/server7_int-ca.crt \
6565 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006566 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006567 max_frag_len=1024" \
6568 "$P_CLI dtls=1 debug_level=2 \
6569 crt_file=data_files/server8_int-ca2.crt \
6570 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006571 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006572 max_frag_len=2048" \
6573 0 \
6574 -S "found fragmented DTLS handshake message" \
6575 -c "found fragmented DTLS handshake message" \
6576 -C "error"
6577
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006578# With the MFL extension, the server has no way of forcing
6579# the client to not exceed a certain MTU; hence, the following
6580# test can't be replicated with an MTU proxy such as the one
6581# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006582requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6583requires_config_enabled MBEDTLS_RSA_C
6584requires_config_enabled MBEDTLS_ECDSA_C
6585requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006586run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006587 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6588 crt_file=data_files/server7_int-ca.crt \
6589 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006590 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006591 max_frag_len=512" \
6592 "$P_CLI dtls=1 debug_level=2 \
6593 crt_file=data_files/server8_int-ca2.crt \
6594 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006595 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006596 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006597 0 \
6598 -S "found fragmented DTLS handshake message" \
6599 -c "found fragmented DTLS handshake message" \
6600 -C "error"
6601
6602requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6603requires_config_enabled MBEDTLS_RSA_C
6604requires_config_enabled MBEDTLS_ECDSA_C
6605requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006606run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006607 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6608 crt_file=data_files/server7_int-ca.crt \
6609 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006610 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006611 max_frag_len=2048" \
6612 "$P_CLI dtls=1 debug_level=2 \
6613 crt_file=data_files/server8_int-ca2.crt \
6614 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006615 hs_timeout=2500-60000 \
6616 max_frag_len=1024" \
6617 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006618 -S "found fragmented DTLS handshake message" \
6619 -c "found fragmented DTLS handshake message" \
6620 -C "error"
6621
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006622# While not required by the standard defining the MFL extension
6623# (according to which it only applies to records, not to datagrams),
6624# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6625# as otherwise there wouldn't be any means to communicate MTU restrictions
6626# to the peer.
6627# The next test checks that no datagrams significantly larger than the
6628# negotiated MFL are sent.
6629requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6630requires_config_enabled MBEDTLS_RSA_C
6631requires_config_enabled MBEDTLS_ECDSA_C
6632requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6633run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006634 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006635 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6636 crt_file=data_files/server7_int-ca.crt \
6637 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006638 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006639 max_frag_len=2048" \
6640 "$P_CLI dtls=1 debug_level=2 \
6641 crt_file=data_files/server8_int-ca2.crt \
6642 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006643 hs_timeout=2500-60000 \
6644 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006645 0 \
6646 -S "found fragmented DTLS handshake message" \
6647 -c "found fragmented DTLS handshake message" \
6648 -C "error"
6649
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006650requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6651requires_config_enabled MBEDTLS_RSA_C
6652requires_config_enabled MBEDTLS_ECDSA_C
6653requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006654run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006655 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6656 crt_file=data_files/server7_int-ca.crt \
6657 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006658 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006659 max_frag_len=2048" \
6660 "$P_CLI dtls=1 debug_level=2 \
6661 crt_file=data_files/server8_int-ca2.crt \
6662 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006663 hs_timeout=2500-60000 \
6664 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006665 0 \
6666 -s "found fragmented DTLS handshake message" \
6667 -c "found fragmented DTLS handshake message" \
6668 -C "error"
6669
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006670# While not required by the standard defining the MFL extension
6671# (according to which it only applies to records, not to datagrams),
6672# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6673# as otherwise there wouldn't be any means to communicate MTU restrictions
6674# to the peer.
6675# The next test checks that no datagrams significantly larger than the
6676# negotiated MFL are sent.
6677requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6678requires_config_enabled MBEDTLS_RSA_C
6679requires_config_enabled MBEDTLS_ECDSA_C
6680requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6681run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006682 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006683 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6684 crt_file=data_files/server7_int-ca.crt \
6685 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006686 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006687 max_frag_len=2048" \
6688 "$P_CLI dtls=1 debug_level=2 \
6689 crt_file=data_files/server8_int-ca2.crt \
6690 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006691 hs_timeout=2500-60000 \
6692 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006693 0 \
6694 -s "found fragmented DTLS handshake message" \
6695 -c "found fragmented DTLS handshake message" \
6696 -C "error"
6697
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006698requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6699requires_config_enabled MBEDTLS_RSA_C
6700requires_config_enabled MBEDTLS_ECDSA_C
6701run_test "DTLS fragmenting: none (for reference) (MTU)" \
6702 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6703 crt_file=data_files/server7_int-ca.crt \
6704 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006705 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006706 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006707 "$P_CLI dtls=1 debug_level=2 \
6708 crt_file=data_files/server8_int-ca2.crt \
6709 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006710 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006711 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006712 0 \
6713 -S "found fragmented DTLS handshake message" \
6714 -C "found fragmented DTLS handshake message" \
6715 -C "error"
6716
6717requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6718requires_config_enabled MBEDTLS_RSA_C
6719requires_config_enabled MBEDTLS_ECDSA_C
6720run_test "DTLS fragmenting: client (MTU)" \
6721 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6722 crt_file=data_files/server7_int-ca.crt \
6723 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006724 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006725 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006726 "$P_CLI dtls=1 debug_level=2 \
6727 crt_file=data_files/server8_int-ca2.crt \
6728 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006729 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006730 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006731 0 \
6732 -s "found fragmented DTLS handshake message" \
6733 -C "found fragmented DTLS handshake message" \
6734 -C "error"
6735
6736requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6737requires_config_enabled MBEDTLS_RSA_C
6738requires_config_enabled MBEDTLS_ECDSA_C
6739run_test "DTLS fragmenting: server (MTU)" \
6740 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6741 crt_file=data_files/server7_int-ca.crt \
6742 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006743 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006744 mtu=512" \
6745 "$P_CLI dtls=1 debug_level=2 \
6746 crt_file=data_files/server8_int-ca2.crt \
6747 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006748 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006749 mtu=2048" \
6750 0 \
6751 -S "found fragmented DTLS handshake message" \
6752 -c "found fragmented DTLS handshake message" \
6753 -C "error"
6754
6755requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6756requires_config_enabled MBEDTLS_RSA_C
6757requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006758run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006759 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006760 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6761 crt_file=data_files/server7_int-ca.crt \
6762 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006763 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006764 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006765 "$P_CLI dtls=1 debug_level=2 \
6766 crt_file=data_files/server8_int-ca2.crt \
6767 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006768 hs_timeout=2500-60000 \
6769 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006770 0 \
6771 -s "found fragmented DTLS handshake message" \
6772 -c "found fragmented DTLS handshake message" \
6773 -C "error"
6774
Andrzej Kurek77826052018-10-11 07:34:08 -04006775# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006776requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6777requires_config_enabled MBEDTLS_RSA_C
6778requires_config_enabled MBEDTLS_ECDSA_C
6779requires_config_enabled MBEDTLS_SHA256_C
6780requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6781requires_config_enabled MBEDTLS_AES_C
6782requires_config_enabled MBEDTLS_GCM_C
6783run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006784 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006785 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6786 crt_file=data_files/server7_int-ca.crt \
6787 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006788 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006789 mtu=512" \
6790 "$P_CLI dtls=1 debug_level=2 \
6791 crt_file=data_files/server8_int-ca2.crt \
6792 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006793 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6794 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006795 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006796 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006797 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006798 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006799 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006800
Andrzej Kurek7311c782018-10-11 06:49:41 -04006801# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006802# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006803# The ratio of max/min timeout should ideally equal 4 to accept two
6804# retransmissions, but in some cases (like both the server and client using
6805# fragmentation and auto-reduction) an extra retransmission might occur,
6806# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006807not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006808requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6809requires_config_enabled MBEDTLS_RSA_C
6810requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006811requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6812requires_config_enabled MBEDTLS_AES_C
6813requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006814run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006815 -p "$P_PXY mtu=508" \
6816 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6817 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006818 key_file=data_files/server7.key \
6819 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006820 "$P_CLI dtls=1 debug_level=2 \
6821 crt_file=data_files/server8_int-ca2.crt \
6822 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006823 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6824 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006825 0 \
6826 -s "found fragmented DTLS handshake message" \
6827 -c "found fragmented DTLS handshake message" \
6828 -C "error"
6829
Andrzej Kurek77826052018-10-11 07:34:08 -04006830# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006831only_with_valgrind
6832requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6833requires_config_enabled MBEDTLS_RSA_C
6834requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006835requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6836requires_config_enabled MBEDTLS_AES_C
6837requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006838run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01006839 -p "$P_PXY mtu=508" \
6840 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6841 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006842 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006843 hs_timeout=250-10000" \
6844 "$P_CLI dtls=1 debug_level=2 \
6845 crt_file=data_files/server8_int-ca2.crt \
6846 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006847 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006848 hs_timeout=250-10000" \
6849 0 \
6850 -s "found fragmented DTLS handshake message" \
6851 -c "found fragmented DTLS handshake message" \
6852 -C "error"
6853
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006854# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006855# OTOH the client might resend if the server is to slow to reset after sending
6856# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006857not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006858requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6859requires_config_enabled MBEDTLS_RSA_C
6860requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006861run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006862 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006863 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6864 crt_file=data_files/server7_int-ca.crt \
6865 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006866 hs_timeout=10000-60000 \
6867 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006868 "$P_CLI dtls=1 debug_level=2 \
6869 crt_file=data_files/server8_int-ca2.crt \
6870 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006871 hs_timeout=10000-60000 \
6872 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006873 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006874 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006875 -s "found fragmented DTLS handshake message" \
6876 -c "found fragmented DTLS handshake message" \
6877 -C "error"
6878
Andrzej Kurek77826052018-10-11 07:34:08 -04006879# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006880# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6881# OTOH the client might resend if the server is to slow to reset after sending
6882# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006883not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006884requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6885requires_config_enabled MBEDTLS_RSA_C
6886requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006887requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6888requires_config_enabled MBEDTLS_AES_C
6889requires_config_enabled MBEDTLS_GCM_C
6890run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006891 -p "$P_PXY mtu=512" \
6892 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6893 crt_file=data_files/server7_int-ca.crt \
6894 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006895 hs_timeout=10000-60000 \
6896 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006897 "$P_CLI dtls=1 debug_level=2 \
6898 crt_file=data_files/server8_int-ca2.crt \
6899 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006900 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6901 hs_timeout=10000-60000 \
6902 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006903 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006904 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006905 -s "found fragmented DTLS handshake message" \
6906 -c "found fragmented DTLS handshake message" \
6907 -C "error"
6908
Andrzej Kurek7311c782018-10-11 06:49:41 -04006909not_with_valgrind # spurious autoreduction due to timeout
6910requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6911requires_config_enabled MBEDTLS_RSA_C
6912requires_config_enabled MBEDTLS_ECDSA_C
6913run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006914 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006915 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6916 crt_file=data_files/server7_int-ca.crt \
6917 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006918 hs_timeout=10000-60000 \
6919 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006920 "$P_CLI dtls=1 debug_level=2 \
6921 crt_file=data_files/server8_int-ca2.crt \
6922 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006923 hs_timeout=10000-60000 \
6924 mtu=1024 nbio=2" \
6925 0 \
6926 -S "autoreduction" \
6927 -s "found fragmented DTLS handshake message" \
6928 -c "found fragmented DTLS handshake message" \
6929 -C "error"
6930
Andrzej Kurek77826052018-10-11 07:34:08 -04006931# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006932not_with_valgrind # spurious autoreduction due to timeout
6933requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6934requires_config_enabled MBEDTLS_RSA_C
6935requires_config_enabled MBEDTLS_ECDSA_C
6936requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6937requires_config_enabled MBEDTLS_AES_C
6938requires_config_enabled MBEDTLS_GCM_C
6939run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6940 -p "$P_PXY mtu=512" \
6941 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6942 crt_file=data_files/server7_int-ca.crt \
6943 key_file=data_files/server7.key \
6944 hs_timeout=10000-60000 \
6945 mtu=512 nbio=2" \
6946 "$P_CLI dtls=1 debug_level=2 \
6947 crt_file=data_files/server8_int-ca2.crt \
6948 key_file=data_files/server8.key \
6949 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6950 hs_timeout=10000-60000 \
6951 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006952 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006953 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006954 -s "found fragmented DTLS handshake message" \
6955 -c "found fragmented DTLS handshake message" \
6956 -C "error"
6957
Andrzej Kurek77826052018-10-11 07:34:08 -04006958# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006959# This ensures things still work after session_reset().
6960# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006961# Since we don't support reading fragmented ClientHello yet,
6962# up the MTU to 1450 (larger than ClientHello with session ticket,
6963# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006964# An autoreduction on the client-side might happen if the server is
6965# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006966# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006967# resumed listening, which would result in a spurious autoreduction.
6968not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006969requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6970requires_config_enabled MBEDTLS_RSA_C
6971requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006972requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6973requires_config_enabled MBEDTLS_AES_C
6974requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006975run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6976 -p "$P_PXY mtu=1450" \
6977 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6978 crt_file=data_files/server7_int-ca.crt \
6979 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006980 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006981 mtu=1450" \
6982 "$P_CLI dtls=1 debug_level=2 \
6983 crt_file=data_files/server8_int-ca2.crt \
6984 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006985 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006986 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006987 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006988 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006989 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006990 -s "found fragmented DTLS handshake message" \
6991 -c "found fragmented DTLS handshake message" \
6992 -C "error"
6993
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006994# An autoreduction on the client-side might happen if the server is
6995# slow to reset, therefore omitting '-C "autoreduction"' below.
6996not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006997requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6998requires_config_enabled MBEDTLS_RSA_C
6999requires_config_enabled MBEDTLS_ECDSA_C
7000requires_config_enabled MBEDTLS_SHA256_C
7001requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7002requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7003requires_config_enabled MBEDTLS_CHACHAPOLY_C
7004run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7005 -p "$P_PXY mtu=512" \
7006 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7007 crt_file=data_files/server7_int-ca.crt \
7008 key_file=data_files/server7.key \
7009 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007010 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007011 mtu=512" \
7012 "$P_CLI dtls=1 debug_level=2 \
7013 crt_file=data_files/server8_int-ca2.crt \
7014 key_file=data_files/server8.key \
7015 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007016 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007017 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007018 mtu=512" \
7019 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007020 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007021 -s "found fragmented DTLS handshake message" \
7022 -c "found fragmented DTLS handshake message" \
7023 -C "error"
7024
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007025# An autoreduction on the client-side might happen if the server is
7026# slow to reset, therefore omitting '-C "autoreduction"' below.
7027not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007028requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7029requires_config_enabled MBEDTLS_RSA_C
7030requires_config_enabled MBEDTLS_ECDSA_C
7031requires_config_enabled MBEDTLS_SHA256_C
7032requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7033requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7034requires_config_enabled MBEDTLS_AES_C
7035requires_config_enabled MBEDTLS_GCM_C
7036run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7037 -p "$P_PXY mtu=512" \
7038 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7039 crt_file=data_files/server7_int-ca.crt \
7040 key_file=data_files/server7.key \
7041 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007042 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007043 mtu=512" \
7044 "$P_CLI dtls=1 debug_level=2 \
7045 crt_file=data_files/server8_int-ca2.crt \
7046 key_file=data_files/server8.key \
7047 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007049 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007050 mtu=512" \
7051 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007052 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007053 -s "found fragmented DTLS handshake message" \
7054 -c "found fragmented DTLS handshake message" \
7055 -C "error"
7056
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007057# An autoreduction on the client-side might happen if the server is
7058# slow to reset, therefore omitting '-C "autoreduction"' below.
7059not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007060requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7061requires_config_enabled MBEDTLS_RSA_C
7062requires_config_enabled MBEDTLS_ECDSA_C
7063requires_config_enabled MBEDTLS_SHA256_C
7064requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7065requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7066requires_config_enabled MBEDTLS_AES_C
7067requires_config_enabled MBEDTLS_CCM_C
7068run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007069 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007070 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7071 crt_file=data_files/server7_int-ca.crt \
7072 key_file=data_files/server7.key \
7073 exchanges=2 renegotiation=1 \
7074 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007075 hs_timeout=10000-60000 \
7076 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007077 "$P_CLI dtls=1 debug_level=2 \
7078 crt_file=data_files/server8_int-ca2.crt \
7079 key_file=data_files/server8.key \
7080 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007081 hs_timeout=10000-60000 \
7082 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007083 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007084 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007085 -s "found fragmented DTLS handshake message" \
7086 -c "found fragmented DTLS handshake message" \
7087 -C "error"
7088
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007089# An autoreduction on the client-side might happen if the server is
7090# slow to reset, therefore omitting '-C "autoreduction"' below.
7091not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007092requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7093requires_config_enabled MBEDTLS_RSA_C
7094requires_config_enabled MBEDTLS_ECDSA_C
7095requires_config_enabled MBEDTLS_SHA256_C
7096requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7097requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7098requires_config_enabled MBEDTLS_AES_C
7099requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7100requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7101run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007102 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007103 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7104 crt_file=data_files/server7_int-ca.crt \
7105 key_file=data_files/server7.key \
7106 exchanges=2 renegotiation=1 \
7107 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007108 hs_timeout=10000-60000 \
7109 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007110 "$P_CLI dtls=1 debug_level=2 \
7111 crt_file=data_files/server8_int-ca2.crt \
7112 key_file=data_files/server8.key \
7113 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007114 hs_timeout=10000-60000 \
7115 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007116 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007117 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007118 -s "found fragmented DTLS handshake message" \
7119 -c "found fragmented DTLS handshake message" \
7120 -C "error"
7121
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007122# An autoreduction on the client-side might happen if the server is
7123# slow to reset, therefore omitting '-C "autoreduction"' below.
7124not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007125requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7126requires_config_enabled MBEDTLS_RSA_C
7127requires_config_enabled MBEDTLS_ECDSA_C
7128requires_config_enabled MBEDTLS_SHA256_C
7129requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7130requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7131requires_config_enabled MBEDTLS_AES_C
7132requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7133run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007134 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007135 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7136 crt_file=data_files/server7_int-ca.crt \
7137 key_file=data_files/server7.key \
7138 exchanges=2 renegotiation=1 \
7139 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007140 hs_timeout=10000-60000 \
7141 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007142 "$P_CLI dtls=1 debug_level=2 \
7143 crt_file=data_files/server8_int-ca2.crt \
7144 key_file=data_files/server8.key \
7145 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007146 hs_timeout=10000-60000 \
7147 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007148 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007149 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007150 -s "found fragmented DTLS handshake message" \
7151 -c "found fragmented DTLS handshake message" \
7152 -C "error"
7153
Andrzej Kurek77826052018-10-11 07:34:08 -04007154# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007155requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7156requires_config_enabled MBEDTLS_RSA_C
7157requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007158requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7159requires_config_enabled MBEDTLS_AES_C
7160requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007161client_needs_more_time 2
7162run_test "DTLS fragmenting: proxy MTU + 3d" \
7163 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007164 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007165 crt_file=data_files/server7_int-ca.crt \
7166 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007167 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007168 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007169 crt_file=data_files/server8_int-ca2.crt \
7170 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007171 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007172 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007173 0 \
7174 -s "found fragmented DTLS handshake message" \
7175 -c "found fragmented DTLS handshake message" \
7176 -C "error"
7177
Andrzej Kurek77826052018-10-11 07:34:08 -04007178# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007179requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7180requires_config_enabled MBEDTLS_RSA_C
7181requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007182requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7183requires_config_enabled MBEDTLS_AES_C
7184requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007185client_needs_more_time 2
7186run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7187 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7188 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7189 crt_file=data_files/server7_int-ca.crt \
7190 key_file=data_files/server7.key \
7191 hs_timeout=250-10000 mtu=512 nbio=2" \
7192 "$P_CLI dtls=1 debug_level=2 \
7193 crt_file=data_files/server8_int-ca2.crt \
7194 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007195 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007196 hs_timeout=250-10000 mtu=512 nbio=2" \
7197 0 \
7198 -s "found fragmented DTLS handshake message" \
7199 -c "found fragmented DTLS handshake message" \
7200 -C "error"
7201
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007202# interop tests for DTLS fragmentating with reliable connection
7203#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007204# here and below we just want to test that the we fragment in a way that
7205# pleases other implementations, so we don't need the peer to fragment
7206requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7207requires_config_enabled MBEDTLS_RSA_C
7208requires_config_enabled MBEDTLS_ECDSA_C
7209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007210requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007211run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7212 "$G_SRV -u" \
7213 "$P_CLI dtls=1 debug_level=2 \
7214 crt_file=data_files/server8_int-ca2.crt \
7215 key_file=data_files/server8.key \
7216 mtu=512 force_version=dtls1_2" \
7217 0 \
7218 -c "fragmenting handshake message" \
7219 -C "error"
7220
Hanno Beckerb9a00862018-08-28 10:20:22 +01007221# We use --insecure for the GnuTLS client because it expects
7222# the hostname / IP it connects to to be the name used in the
7223# certificate obtained from the server. Here, however, it
7224# connects to 127.0.0.1 while our test certificates use 'localhost'
7225# as the server name in the certificate. This will make the
7226# certifiate validation fail, but passing --insecure makes
7227# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007228requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7229requires_config_enabled MBEDTLS_RSA_C
7230requires_config_enabled MBEDTLS_ECDSA_C
7231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007232requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007233requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007234run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007235 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007236 crt_file=data_files/server7_int-ca.crt \
7237 key_file=data_files/server7.key \
7238 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007239 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007240 0 \
7241 -s "fragmenting handshake message"
7242
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007243requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7244requires_config_enabled MBEDTLS_RSA_C
7245requires_config_enabled MBEDTLS_ECDSA_C
7246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7247run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7248 "$O_SRV -dtls1_2 -verify 10" \
7249 "$P_CLI dtls=1 debug_level=2 \
7250 crt_file=data_files/server8_int-ca2.crt \
7251 key_file=data_files/server8.key \
7252 mtu=512 force_version=dtls1_2" \
7253 0 \
7254 -c "fragmenting handshake message" \
7255 -C "error"
7256
7257requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7258requires_config_enabled MBEDTLS_RSA_C
7259requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007260requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7261run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7262 "$P_SRV dtls=1 debug_level=2 \
7263 crt_file=data_files/server7_int-ca.crt \
7264 key_file=data_files/server7.key \
7265 mtu=512 force_version=dtls1_2" \
7266 "$O_CLI -dtls1_2" \
7267 0 \
7268 -s "fragmenting handshake message"
7269
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007270# interop tests for DTLS fragmentating with unreliable connection
7271#
7272# again we just want to test that the we fragment in a way that
7273# pleases other implementations, so we don't need the peer to fragment
7274requires_gnutls_next
7275requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7276requires_config_enabled MBEDTLS_RSA_C
7277requires_config_enabled MBEDTLS_ECDSA_C
7278requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007279client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007280run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7281 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7282 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007283 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007284 crt_file=data_files/server8_int-ca2.crt \
7285 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007286 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007287 0 \
7288 -c "fragmenting handshake message" \
7289 -C "error"
7290
7291requires_gnutls_next
7292requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7293requires_config_enabled MBEDTLS_RSA_C
7294requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007295requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7296client_needs_more_time 4
7297run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7298 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7299 "$P_SRV dtls=1 debug_level=2 \
7300 crt_file=data_files/server7_int-ca.crt \
7301 key_file=data_files/server7.key \
7302 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007303 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007304 0 \
7305 -s "fragmenting handshake message"
7306
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007307## Interop test with OpenSSL might trigger a bug in recent versions (including
7308## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007309## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007310## They should be re-enabled once a fixed version of OpenSSL is available
7311## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007312skip_next_test
7313requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7314requires_config_enabled MBEDTLS_RSA_C
7315requires_config_enabled MBEDTLS_ECDSA_C
7316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7317client_needs_more_time 4
7318run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7319 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7320 "$O_SRV -dtls1_2 -verify 10" \
7321 "$P_CLI dtls=1 debug_level=2 \
7322 crt_file=data_files/server8_int-ca2.crt \
7323 key_file=data_files/server8.key \
7324 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7325 0 \
7326 -c "fragmenting handshake message" \
7327 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007328
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007329skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007330requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7331requires_config_enabled MBEDTLS_RSA_C
7332requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007333requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7334client_needs_more_time 4
7335run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7336 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7337 "$P_SRV dtls=1 debug_level=2 \
7338 crt_file=data_files/server7_int-ca.crt \
7339 key_file=data_files/server7.key \
7340 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7341 "$O_CLI -dtls1_2" \
7342 0 \
7343 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007344
Ron Eldorb4655392018-07-05 18:25:39 +03007345# Tests for DTLS-SRTP (RFC 5764)
7346requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7347run_test "DTLS-SRTP all profiles supported" \
7348 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7349 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7350 0 \
7351 -s "found use_srtp extension" \
7352 -s "found srtp profile" \
7353 -s "selected srtp profile" \
7354 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007355 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007356 -c "client hello, adding use_srtp extension" \
7357 -c "found use_srtp extension" \
7358 -c "found srtp profile" \
7359 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007360 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007361 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007362 -C "error"
7363
Johan Pascal9bc50b02020-09-24 12:01:13 +02007364
Ron Eldorb4655392018-07-05 18:25:39 +03007365requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7366run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
7367 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007368 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007369 0 \
7370 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007371 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
7372 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007373 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007374 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007375 -c "client hello, adding use_srtp extension" \
7376 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007377 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007378 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007379 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007380 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007381 -C "error"
7382
7383requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007384run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02007385 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007386 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7387 0 \
7388 -s "found use_srtp extension" \
7389 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007390 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007391 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007392 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007393 -c "client hello, adding use_srtp extension" \
7394 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007395 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007396 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007397 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007398 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007399 -C "error"
7400
7401requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7402run_test "DTLS-SRTP server and Client support only one matching profile." \
7403 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7404 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7405 0 \
7406 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007407 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7408 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007409 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007410 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007411 -c "client hello, adding use_srtp extension" \
7412 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007413 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007414 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007415 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007416 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007417 -C "error"
7418
7419requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7420run_test "DTLS-SRTP server and Client support only one different profile." \
7421 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007422 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007423 0 \
7424 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007425 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007426 -S "selected srtp profile" \
7427 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007428 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007429 -c "client hello, adding use_srtp extension" \
7430 -C "found use_srtp extension" \
7431 -C "found srtp profile" \
7432 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007433 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007434 -C "error"
7435
7436requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7437run_test "DTLS-SRTP server doesn't support use_srtp extension." \
7438 "$P_SRV dtls=1 debug_level=3" \
7439 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7440 0 \
7441 -s "found use_srtp extension" \
7442 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007443 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007444 -c "client hello, adding use_srtp extension" \
7445 -C "found use_srtp extension" \
7446 -C "found srtp profile" \
7447 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007448 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007449 -C "error"
7450
7451requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7452run_test "DTLS-SRTP all profiles supported. mki used" \
7453 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
7454 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7455 0 \
7456 -s "found use_srtp extension" \
7457 -s "found srtp profile" \
7458 -s "selected srtp profile" \
7459 -s "server hello, adding use_srtp extension" \
7460 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007461 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007462 -c "client hello, adding use_srtp extension" \
7463 -c "found use_srtp extension" \
7464 -c "found srtp profile" \
7465 -c "selected srtp profile" \
7466 -c "dumping 'sending mki' (8 bytes)" \
7467 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007468 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007469 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007470 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007471 -C "error"
7472
7473requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7474run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
7475 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7476 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7477 0 \
7478 -s "found use_srtp extension" \
7479 -s "found srtp profile" \
7480 -s "selected srtp profile" \
7481 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007482 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007483 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03007484 -S "dumping 'using mki' (8 bytes)" \
7485 -c "client hello, adding use_srtp extension" \
7486 -c "found use_srtp extension" \
7487 -c "found srtp profile" \
7488 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007489 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007490 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007491 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007492 -c "dumping 'sending mki' (8 bytes)" \
7493 -C "dumping 'received mki' (8 bytes)" \
7494 -C "error"
7495
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007496requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007497run_test "DTLS-SRTP all profiles supported. openssl client." \
7498 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7499 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7500 0 \
7501 -s "found use_srtp extension" \
7502 -s "found srtp profile" \
7503 -s "selected srtp profile" \
7504 -s "server hello, adding use_srtp extension" \
7505 -s "DTLS-SRTP key material is"\
7506 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7507 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
7508
7509requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7510run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
7511 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7512 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7513 0 \
7514 -s "found use_srtp extension" \
7515 -s "found srtp profile" \
7516 -s "selected srtp profile" \
7517 -s "server hello, adding use_srtp extension" \
7518 -s "DTLS-SRTP key material is"\
7519 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7520 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7521
7522requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7523run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
7524 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7525 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7526 0 \
7527 -s "found use_srtp extension" \
7528 -s "found srtp profile" \
7529 -s "selected srtp profile" \
7530 -s "server hello, adding use_srtp extension" \
7531 -s "DTLS-SRTP key material is"\
7532 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7533 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7534
7535requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7536run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
7537 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7538 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7539 0 \
7540 -s "found use_srtp extension" \
7541 -s "found srtp profile" \
7542 -s "selected srtp profile" \
7543 -s "server hello, adding use_srtp extension" \
7544 -s "DTLS-SRTP key material is"\
7545 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7546 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7547
7548requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7549run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
7550 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7551 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7552 0 \
7553 -s "found use_srtp extension" \
7554 -s "found srtp profile" \
7555 -s "selected srtp profile" \
7556 -s "server hello, adding use_srtp extension" \
7557 -s "DTLS-SRTP key material is"\
7558 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7559 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7560
7561requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7562run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
7563 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7564 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7565 0 \
7566 -s "found use_srtp extension" \
7567 -s "found srtp profile" \
7568 -S "selected srtp profile" \
7569 -S "server hello, adding use_srtp extension" \
7570 -S "DTLS-SRTP key material is"\
7571 -C "SRTP Extension negotiated, profile"
7572
7573requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7574run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
7575 "$P_SRV dtls=1 debug_level=3" \
7576 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7577 0 \
7578 -s "found use_srtp extension" \
7579 -S "server hello, adding use_srtp extension" \
7580 -S "DTLS-SRTP key material is"\
7581 -C "SRTP Extension negotiated, profile"
7582
7583requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7584run_test "DTLS-SRTP all profiles supported. openssl server" \
7585 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7586 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7587 0 \
7588 -c "client hello, adding use_srtp extension" \
7589 -c "found use_srtp extension" \
7590 -c "found srtp profile" \
7591 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
7592 -c "DTLS-SRTP key material is"\
7593 -C "error"
7594
7595requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7596run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
7597 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7598 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7599 0 \
7600 -c "client hello, adding use_srtp extension" \
7601 -c "found use_srtp extension" \
7602 -c "found srtp profile" \
7603 -c "selected srtp profile" \
7604 -c "DTLS-SRTP key material is"\
7605 -C "error"
7606
7607requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7608run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
7609 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7610 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7611 0 \
7612 -c "client hello, adding use_srtp extension" \
7613 -c "found use_srtp extension" \
7614 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7615 -c "selected srtp profile" \
7616 -c "DTLS-SRTP key material is"\
7617 -C "error"
7618
7619requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7620run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
7621 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7622 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7623 0 \
7624 -c "client hello, adding use_srtp extension" \
7625 -c "found use_srtp extension" \
7626 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7627 -c "selected srtp profile" \
7628 -c "DTLS-SRTP key material is"\
7629 -C "error"
7630
7631requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7632run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
7633 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7634 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7635 0 \
7636 -c "client hello, adding use_srtp extension" \
7637 -c "found use_srtp extension" \
7638 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7639 -c "selected srtp profile" \
7640 -c "DTLS-SRTP key material is"\
7641 -C "error"
7642
7643requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7644run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
7645 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7646 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
7647 0 \
7648 -c "client hello, adding use_srtp extension" \
7649 -C "found use_srtp extension" \
7650 -C "found srtp profile" \
7651 -C "selected srtp profile" \
7652 -C "DTLS-SRTP key material is"\
7653 -C "error"
7654
7655requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7656run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
7657 "$O_SRV -dtls" \
7658 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7659 0 \
7660 -c "client hello, adding use_srtp extension" \
7661 -C "found use_srtp extension" \
7662 -C "found srtp profile" \
7663 -C "selected srtp profile" \
7664 -C "DTLS-SRTP key material is"\
7665 -C "error"
7666
7667requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7668run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
7669 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7670 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7671 0 \
7672 -c "client hello, adding use_srtp extension" \
7673 -c "found use_srtp extension" \
7674 -c "found srtp profile" \
7675 -c "selected srtp profile" \
7676 -c "DTLS-SRTP key material is"\
7677 -c "DTLS-SRTP no mki value negotiated"\
7678 -c "dumping 'sending mki' (8 bytes)" \
7679 -C "dumping 'received mki' (8 bytes)" \
7680 -C "error"
7681
7682requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007683requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007684run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007685 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7686 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007687 0 \
7688 -s "found use_srtp extension" \
7689 -s "found srtp profile" \
7690 -s "selected srtp profile" \
7691 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007692 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007693 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
7694
7695requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007696requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007697run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007698 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7699 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007700 0 \
7701 -s "found use_srtp extension" \
7702 -s "found srtp profile" \
7703 -s "selected srtp profile" \
7704 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007705 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007706 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
7707
7708requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007709requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007710run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007711 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7712 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007713 0 \
7714 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007715 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7716 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007717 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007718 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007719 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7720
7721requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007722requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007723run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02007724 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007725 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007726 0 \
7727 -s "found use_srtp extension" \
7728 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007729 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007730 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007731 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007732 -c "SRTP profile: SRTP_NULL_SHA1_32"
7733
7734requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007735requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007736run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007737 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7738 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007739 0 \
7740 -s "found use_srtp extension" \
7741 -s "found srtp profile" \
7742 -s "selected srtp profile" \
7743 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007744 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007745 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7746
7747requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007748requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007749run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007750 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7751 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007752 0 \
7753 -s "found use_srtp extension" \
7754 -s "found srtp profile" \
7755 -S "selected srtp profile" \
7756 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007757 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007758 -C "SRTP profile:"
7759
7760requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007761requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007762run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007763 "$P_SRV dtls=1 debug_level=3" \
7764 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007765 0 \
7766 -s "found use_srtp extension" \
7767 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007768 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007769 -C "SRTP profile:"
7770
7771requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007772requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007773run_test "DTLS-SRTP all profiles supported. gnutls server" \
7774 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7775 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7776 0 \
7777 -c "client hello, adding use_srtp extension" \
7778 -c "found use_srtp extension" \
7779 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007780 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007781 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007782 -C "error"
7783
7784requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007785requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007786run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
7787 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7788 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7789 0 \
7790 -c "client hello, adding use_srtp extension" \
7791 -c "found use_srtp extension" \
7792 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007793 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007794 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007795 -C "error"
7796
7797requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007798requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007799run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
7800 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7801 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7802 0 \
7803 -c "client hello, adding use_srtp extension" \
7804 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007805 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007806 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007807 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007808 -C "error"
7809
7810requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007811requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007812run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
7813 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007814 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007815 0 \
7816 -c "client hello, adding use_srtp extension" \
7817 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007818 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007819 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007820 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007821 -C "error"
7822
7823requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007824requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007825run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
7826 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
7827 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7828 0 \
7829 -c "client hello, adding use_srtp extension" \
7830 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007831 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007832 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007833 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007834 -C "error"
7835
7836requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007837requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007838run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
7839 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02007840 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007841 0 \
7842 -c "client hello, adding use_srtp extension" \
7843 -C "found use_srtp extension" \
7844 -C "found srtp profile" \
7845 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007846 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007847 -C "error"
7848
7849requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007850requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007851run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
7852 "$G_SRV -u" \
7853 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7854 0 \
7855 -c "client hello, adding use_srtp extension" \
7856 -C "found use_srtp extension" \
7857 -C "found srtp profile" \
7858 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007859 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007860 -C "error"
7861
7862requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007863requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007864run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
7865 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7866 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7867 0 \
7868 -c "client hello, adding use_srtp extension" \
7869 -c "found use_srtp extension" \
7870 -c "found srtp profile" \
7871 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007872 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007873 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007874 -c "dumping 'sending mki' (8 bytes)" \
7875 -c "dumping 'received mki' (8 bytes)" \
7876 -C "error"
7877
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007878# Tests for specific things with "unreliable" UDP connection
7879
7880not_with_valgrind # spurious resend due to timeout
7881run_test "DTLS proxy: reference" \
7882 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007883 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
7884 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007885 0 \
7886 -C "replayed record" \
7887 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01007888 -C "Buffer record from epoch" \
7889 -S "Buffer record from epoch" \
7890 -C "ssl_buffer_message" \
7891 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007892 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007893 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007894 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007895 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007896 -c "HTTP/1.0 200 OK"
7897
7898not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007899run_test "DTLS proxy: duplicate every packet" \
7900 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007901 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
7902 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007903 0 \
7904 -c "replayed record" \
7905 -s "replayed record" \
7906 -c "record from another epoch" \
7907 -s "record from another epoch" \
7908 -S "resend" \
7909 -s "Extra-header:" \
7910 -c "HTTP/1.0 200 OK"
7911
7912run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7913 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007914 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7915 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007916 0 \
7917 -c "replayed record" \
7918 -S "replayed record" \
7919 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007920 -s "record from another epoch" \
7921 -c "resend" \
7922 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007923 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007924 -c "HTTP/1.0 200 OK"
7925
7926run_test "DTLS proxy: multiple records in same datagram" \
7927 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007928 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7929 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007930 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007931 -c "next record in same datagram" \
7932 -s "next record in same datagram"
7933
7934run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7935 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007936 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7937 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007938 0 \
7939 -c "next record in same datagram" \
7940 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007941
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007942run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7943 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007944 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7945 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007946 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007947 -c "discarding invalid record (mac)" \
7948 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007949 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007950 -c "HTTP/1.0 200 OK" \
7951 -S "too many records with bad MAC" \
7952 -S "Verification of the message MAC failed"
7953
7954run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7955 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007956 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7957 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007958 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007959 -C "discarding invalid record (mac)" \
7960 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007961 -S "Extra-header:" \
7962 -C "HTTP/1.0 200 OK" \
7963 -s "too many records with bad MAC" \
7964 -s "Verification of the message MAC failed"
7965
7966run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7967 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007968 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7969 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007970 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007971 -c "discarding invalid record (mac)" \
7972 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007973 -s "Extra-header:" \
7974 -c "HTTP/1.0 200 OK" \
7975 -S "too many records with bad MAC" \
7976 -S "Verification of the message MAC failed"
7977
7978run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7979 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007980 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7981 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007982 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007983 -c "discarding invalid record (mac)" \
7984 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007985 -s "Extra-header:" \
7986 -c "HTTP/1.0 200 OK" \
7987 -s "too many records with bad MAC" \
7988 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007989
7990run_test "DTLS proxy: delay ChangeCipherSpec" \
7991 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007992 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7993 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007994 0 \
7995 -c "record from another epoch" \
7996 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007997 -s "Extra-header:" \
7998 -c "HTTP/1.0 200 OK"
7999
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008000# Tests for reordering support with DTLS
8001
Hanno Becker56cdfd12018-08-17 13:42:15 +01008002run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8003 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008004 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8005 hs_timeout=2500-60000" \
8006 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8007 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008008 0 \
8009 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008010 -c "Next handshake message has been buffered - load"\
8011 -S "Buffering HS message" \
8012 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008013 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008014 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008015 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008016 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008017
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008018run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8019 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008020 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8021 hs_timeout=2500-60000" \
8022 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8023 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008024 0 \
8025 -c "Buffering HS message" \
8026 -c "found fragmented DTLS handshake message"\
8027 -c "Next handshake message 1 not or only partially bufffered" \
8028 -c "Next handshake message has been buffered - load"\
8029 -S "Buffering HS message" \
8030 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008031 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008032 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008033 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008034 -S "Remember CCS message"
8035
Hanno Beckera1adcca2018-08-24 14:41:07 +01008036# The client buffers the ServerKeyExchange before receiving the fragmented
8037# Certificate message; at the time of writing, together these are aroudn 1200b
8038# in size, so that the bound below ensures that the certificate can be reassembled
8039# while keeping the ServerKeyExchange.
8040requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8041run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008042 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008043 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8044 hs_timeout=2500-60000" \
8045 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8046 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008047 0 \
8048 -c "Buffering HS message" \
8049 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008050 -C "attempt to make space by freeing buffered messages" \
8051 -S "Buffering HS message" \
8052 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008053 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008054 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008055 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008056 -S "Remember CCS message"
8057
8058# The size constraints ensure that the delayed certificate message can't
8059# be reassembled while keeping the ServerKeyExchange message, but it can
8060# when dropping it first.
8061requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8062requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8063run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8064 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008065 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8066 hs_timeout=2500-60000" \
8067 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8068 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008069 0 \
8070 -c "Buffering HS message" \
8071 -c "attempt to make space by freeing buffered future messages" \
8072 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008073 -S "Buffering HS message" \
8074 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008075 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008076 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008077 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008078 -S "Remember CCS message"
8079
Hanno Becker56cdfd12018-08-17 13:42:15 +01008080run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8081 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008082 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8083 hs_timeout=2500-60000" \
8084 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8085 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008086 0 \
8087 -C "Buffering HS message" \
8088 -C "Next handshake message has been buffered - load"\
8089 -s "Buffering HS message" \
8090 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008091 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008092 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008093 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008094 -S "Remember CCS message"
8095
8096run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8097 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008098 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8099 hs_timeout=2500-60000" \
8100 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8101 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008102 0 \
8103 -C "Buffering HS message" \
8104 -C "Next handshake message has been buffered - load"\
8105 -S "Buffering HS message" \
8106 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008107 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008108 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008109 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008110 -S "Remember CCS message"
8111
8112run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8113 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008114 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8115 hs_timeout=2500-60000" \
8116 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8117 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008118 0 \
8119 -C "Buffering HS message" \
8120 -C "Next handshake message has been buffered - load"\
8121 -S "Buffering HS message" \
8122 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008123 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008124 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008125 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008126 -s "Remember CCS message"
8127
Hanno Beckera1adcca2018-08-24 14:41:07 +01008128run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008129 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008130 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8131 hs_timeout=2500-60000" \
8132 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8133 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008134 0 \
8135 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008136 -s "Found buffered record from current epoch - load" \
8137 -c "Buffer record from epoch 1" \
8138 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008139
Hanno Beckera1adcca2018-08-24 14:41:07 +01008140# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8141# from the server are delayed, so that the encrypted Finished message
8142# is received and buffered. When the fragmented NewSessionTicket comes
8143# in afterwards, the encrypted Finished message must be freed in order
8144# to make space for the NewSessionTicket to be reassembled.
8145# This works only in very particular circumstances:
8146# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8147# of the NewSessionTicket, but small enough to also allow buffering of
8148# the encrypted Finished message.
8149# - The MTU setting on the server must be so small that the NewSessionTicket
8150# needs to be fragmented.
8151# - All messages sent by the server must be small enough to be either sent
8152# without fragmentation or be reassembled within the bounds of
8153# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8154# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008155requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8156requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008157run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8158 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008159 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008160 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8161 0 \
8162 -s "Buffer record from epoch 1" \
8163 -s "Found buffered record from current epoch - load" \
8164 -c "Buffer record from epoch 1" \
8165 -C "Found buffered record from current epoch - load" \
8166 -c "Enough space available after freeing future epoch record"
8167
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008168# Tests for "randomly unreliable connection": try a variety of flows and peers
8169
8170client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008171run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8172 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008173 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008174 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008175 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008176 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8177 0 \
8178 -s "Extra-header:" \
8179 -c "HTTP/1.0 200 OK"
8180
Janos Follath74537a62016-09-02 13:45:28 +01008181client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008182run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8183 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008184 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8185 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008186 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8187 0 \
8188 -s "Extra-header:" \
8189 -c "HTTP/1.0 200 OK"
8190
Janos Follath74537a62016-09-02 13:45:28 +01008191client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008192run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8193 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008194 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8195 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008196 0 \
8197 -s "Extra-header:" \
8198 -c "HTTP/1.0 200 OK"
8199
Janos Follath74537a62016-09-02 13:45:28 +01008200client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008201run_test "DTLS proxy: 3d, FS, client auth" \
8202 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008203 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8204 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008205 0 \
8206 -s "Extra-header:" \
8207 -c "HTTP/1.0 200 OK"
8208
Janos Follath74537a62016-09-02 13:45:28 +01008209client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008210run_test "DTLS proxy: 3d, FS, ticket" \
8211 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008212 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8213 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008214 0 \
8215 -s "Extra-header:" \
8216 -c "HTTP/1.0 200 OK"
8217
Janos Follath74537a62016-09-02 13:45:28 +01008218client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008219run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8220 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008221 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8222 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008223 0 \
8224 -s "Extra-header:" \
8225 -c "HTTP/1.0 200 OK"
8226
Janos Follath74537a62016-09-02 13:45:28 +01008227client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008228run_test "DTLS proxy: 3d, max handshake, nbio" \
8229 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008230 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008231 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008232 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008233 0 \
8234 -s "Extra-header:" \
8235 -c "HTTP/1.0 200 OK"
8236
Janos Follath74537a62016-09-02 13:45:28 +01008237client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008238run_test "DTLS proxy: 3d, min handshake, resumption" \
8239 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008240 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008241 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008242 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008243 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008244 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8245 0 \
8246 -s "a session has been resumed" \
8247 -c "a session has been resumed" \
8248 -s "Extra-header:" \
8249 -c "HTTP/1.0 200 OK"
8250
Janos Follath74537a62016-09-02 13:45:28 +01008251client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008252run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8253 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008254 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008255 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008256 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008257 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008258 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8259 0 \
8260 -s "a session has been resumed" \
8261 -c "a session has been resumed" \
8262 -s "Extra-header:" \
8263 -c "HTTP/1.0 200 OK"
8264
Janos Follath74537a62016-09-02 13:45:28 +01008265client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008266requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008267run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008268 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008269 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008270 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008271 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008272 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008273 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8274 0 \
8275 -c "=> renegotiate" \
8276 -s "=> renegotiate" \
8277 -s "Extra-header:" \
8278 -c "HTTP/1.0 200 OK"
8279
Janos Follath74537a62016-09-02 13:45:28 +01008280client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008281requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008282run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8283 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008284 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008285 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008286 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008287 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008288 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8289 0 \
8290 -c "=> renegotiate" \
8291 -s "=> renegotiate" \
8292 -s "Extra-header:" \
8293 -c "HTTP/1.0 200 OK"
8294
Janos Follath74537a62016-09-02 13:45:28 +01008295client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008297run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008298 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008299 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008300 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008301 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008302 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008303 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008304 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8305 0 \
8306 -c "=> renegotiate" \
8307 -s "=> renegotiate" \
8308 -s "Extra-header:" \
8309 -c "HTTP/1.0 200 OK"
8310
Janos Follath74537a62016-09-02 13:45:28 +01008311client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008312requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008313run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008314 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008315 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008316 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008317 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008318 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008319 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008320 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8321 0 \
8322 -c "=> renegotiate" \
8323 -s "=> renegotiate" \
8324 -s "Extra-header:" \
8325 -c "HTTP/1.0 200 OK"
8326
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008327## Interop tests with OpenSSL might trigger a bug in recent versions (including
8328## all versions installed on the CI machines), reported here:
8329## Bug report: https://github.com/openssl/openssl/issues/6902
8330## They should be re-enabled once a fixed version of OpenSSL is available
8331## (this should happen in some 1.1.1_ release according to the ticket).
8332skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008333client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008334not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008335run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008336 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8337 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008338 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008339 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008340 -c "HTTP/1.0 200 OK"
8341
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008342skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008343client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008344not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008345run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8346 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8347 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008348 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008349 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008350 -c "HTTP/1.0 200 OK"
8351
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008352skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008353client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008354not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008355run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8356 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8357 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008358 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008359 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008360 -c "HTTP/1.0 200 OK"
8361
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008362requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008363client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008364not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008365run_test "DTLS proxy: 3d, gnutls server" \
8366 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8367 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008368 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008369 0 \
8370 -s "Extra-header:" \
8371 -c "Extra-header:"
8372
k-stachowiak17a38d32019-02-18 15:29:56 +01008373requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008374client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008375not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008376run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8377 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008378 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008379 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008380 0 \
8381 -s "Extra-header:" \
8382 -c "Extra-header:"
8383
k-stachowiak17a38d32019-02-18 15:29:56 +01008384requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008385client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008386not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008387run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8388 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008389 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008390 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008391 0 \
8392 -s "Extra-header:" \
8393 -c "Extra-header:"
8394
Ron Eldorf75e2522019-05-14 20:38:49 +03008395requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8396run_test "export keys functionality" \
8397 "$P_SRV eap_tls=1 debug_level=3" \
8398 "$P_CLI eap_tls=1 debug_level=3" \
8399 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03008400 -c "EAP-TLS key material is:"\
8401 -s "EAP-TLS key material is:"\
8402 -c "EAP-TLS IV is:" \
8403 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03008404
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008405# Test heap memory usage after handshake
8406requires_config_enabled MBEDTLS_MEMORY_DEBUG
8407requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
8408requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
8409run_tests_memory_after_hanshake
8410
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008411# Final report
8412
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008413echo "------------------------------------------------------------------------"
8414
8415if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008416 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008417else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008418 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008419fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008420PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008421echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008422
8423exit $FAILS