blob: 96ded8fa3aab813191473677b618eb40caa1ba35 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Jerry Yud04fd352021-12-06 16:52:57 +080048: ${P_QUERY:=../programs/test/query_compile_time_config}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010049: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020050: ${GNUTLS_CLI:=gnutls-cli}
51: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020052: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010053
Gilles Peskine560280b2019-09-16 15:17:38 +020054guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020055 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020056 echo "default"
57 else
58 echo "unknown"
59 fi
60}
61: ${MBEDTLS_TEST_OUTCOME_FILE=}
62: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
63: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
64
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020065O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010066O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020067G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010068G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020069TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010070
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020071# alternative versions of OpenSSL and GnuTLS (no default path)
72
73if [ -n "${OPENSSL_LEGACY:-}" ]; then
74 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
75 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
76else
77 O_LEGACY_SRV=false
78 O_LEGACY_CLI=false
79fi
80
Jerry Yu04029792021-08-10 16:45:37 +080081if [ -n "${OPENSSL_NEXT:-}" ]; then
XiaokangQian30f55602021-11-24 01:54:50 +000082 O_NEXT_SRV="$OPENSSL_NEXT s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080083 O_NEXT_SRV_NO_CERT="$OPENSSL_NEXT s_server -www "
Jerry Yu04029792021-08-10 16:45:37 +080084 O_NEXT_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_NEXT s_client"
85else
86 O_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080087 O_NEXT_SRV_NO_CERT=false
Jerry Yu04029792021-08-10 16:45:37 +080088 O_NEXT_CLI=false
89fi
90
Hanno Becker58e9dc32018-08-17 15:53:21 +010091if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020092 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Jerry Yu305bfc32021-11-24 16:04:47 +080093 G_NEXT_SRV_NO_CERT="$GNUTLS_NEXT_SERV"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020094else
95 G_NEXT_SRV=false
Jerry Yu305bfc32021-11-24 16:04:47 +080096 G_NEXT_SRV_NO_CERT=false
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020097fi
98
Hanno Becker58e9dc32018-08-17 15:53:21 +010099if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200100 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
101else
102 G_NEXT_CLI=false
103fi
104
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100105TESTS=0
106FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200107SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100108
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200109CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +0200110
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100111MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100112FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200113EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114
Paul Bakkere20310a2016-05-10 11:18:17 +0100115SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100116RUN_TEST_NUMBER=''
117
Paul Bakkeracaac852016-05-10 11:47:13 +0100118PRESERVE_LOGS=0
119
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200120# Pick a "unique" server port in the range 10000-19999, and a proxy
121# port which is this plus 10000. Each port number may be independently
122# overridden by a command line option.
123SRV_PORT=$(($$ % 10000 + 10000))
124PXY_PORT=$((SRV_PORT + 10000))
125
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100126print_usage() {
127 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100128 printf " -h|--help\tPrint this help.\n"
129 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200130 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
131 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100132 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100133 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100134 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200135 printf " --outcome-file\tFile where test outcomes are written\n"
136 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
137 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200138 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200139 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100140}
141
142get_options() {
143 while [ $# -gt 0 ]; do
144 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100145 -f|--filter)
146 shift; FILTER=$1
147 ;;
148 -e|--exclude)
149 shift; EXCLUDE=$1
150 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100151 -m|--memcheck)
152 MEMCHECK=1
153 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100154 -n|--number)
155 shift; RUN_TEST_NUMBER=$1
156 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100157 -s|--show-numbers)
158 SHOW_TEST_NUMBER=1
159 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100160 -p|--preserve-logs)
161 PRESERVE_LOGS=1
162 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200163 --port)
164 shift; SRV_PORT=$1
165 ;;
166 --proxy-port)
167 shift; PXY_PORT=$1
168 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100169 --seed)
170 shift; SEED="$1"
171 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100172 -h|--help)
173 print_usage
174 exit 0
175 ;;
176 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200177 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100178 print_usage
179 exit 1
180 ;;
181 esac
182 shift
183 done
184}
185
Gilles Peskine560280b2019-09-16 15:17:38 +0200186# Make the outcome file path relative to the original directory, not
187# to .../tests
188case "$MBEDTLS_TEST_OUTCOME_FILE" in
189 [!/]*)
190 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
191 ;;
192esac
193
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200194# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200195# testing. Skip non-boolean options (with something other than spaces
196# and a comment after "#define SYMBOL"). The variable contains a
197# space-separated list of symbols.
Jerry Yud0fcf7f2021-12-10 18:45:51 +0800198CONFIGS_ENABLED=" $(echo `$P_QUERY -l` )"
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100199# Skip next test; use this macro to skip tests which are legitimate
200# in theory and expected to be re-introduced at some point, but
201# aren't expected to succeed at the moment due to problems outside
202# our control (such as bugs in other TLS implementations).
203skip_next_test() {
204 SKIP_NEXT="YES"
205}
206
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200207# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100208requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200209 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800210 *" $1"[\ =]*) :;;
Gilles Peskine64457492020-08-26 21:53:33 +0200211 *) SKIP_NEXT="YES";;
212 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100213}
214
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200215# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200216requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200217 case $CONFIGS_ENABLED in
Jerry Yu2e8b0012021-12-10 20:29:02 +0800218 *" $1"[\ =]*) SKIP_NEXT="YES";;
Gilles Peskine64457492020-08-26 21:53:33 +0200219 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200220}
221
Hanno Becker7c48dd12018-08-28 16:09:22 +0100222get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100223 # This function uses the query_config command line option to query the
224 # required Mbed TLS compile time configuration from the ssl_server2
225 # program. The command will always return a success value if the
226 # configuration is defined and the value will be printed to stdout.
227 #
228 # Note that if the configuration is not defined or is defined to nothing,
229 # the output of this function will be an empty string.
230 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100231}
232
233requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100234 VAL="$( get_config_value_or_default "$1" )"
235 if [ -z "$VAL" ]; then
236 # Should never happen
237 echo "Mbed TLS configuration $1 is not defined"
238 exit 1
239 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100240 SKIP_NEXT="YES"
241 fi
242}
243
244requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100245 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100246 if [ -z "$VAL" ]; then
247 # Should never happen
248 echo "Mbed TLS configuration $1 is not defined"
249 exit 1
250 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100251 SKIP_NEXT="YES"
252 fi
253}
254
Yuto Takano6f657432021-07-02 13:10:41 +0100255requires_config_value_equals() {
256 VAL=$( get_config_value_or_default "$1" )
257 if [ -z "$VAL" ]; then
258 # Should never happen
259 echo "Mbed TLS configuration $1 is not defined"
260 exit 1
261 elif [ "$VAL" -ne "$2" ]; then
262 SKIP_NEXT="YES"
263 fi
264}
265
Gilles Peskine64457492020-08-26 21:53:33 +0200266# Space-separated list of ciphersuites supported by this build of
267# Mbed TLS.
268P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
XiaokangQian4b82ca12021-11-18 08:27:17 +0000269 grep 'TLS-\|TLS1-3' |
Gilles Peskine64457492020-08-26 21:53:33 +0200270 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000271requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200272 case $P_CIPHERSUITES in
273 *" $1 "*) :;;
274 *) SKIP_NEXT="YES";;
275 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000276}
277
Gilles Peskine0d721652020-06-26 23:35:53 +0200278# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
279# If CMD (call to a TLS client or server program) requires a specific
280# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100281# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200282maybe_requires_ciphersuite_enabled() {
283 case "$1" in
284 *\ force_ciphersuite=*) :;;
285 *) return;; # No specific required ciphersuite
286 esac
287 ciphersuite="${1##*\ force_ciphersuite=}"
288 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
289 shift
290
Dave Rodgmanc4240982021-06-29 19:53:16 +0100291 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200292
293 unset ciphersuite
294}
295
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200296# skip next test if OpenSSL doesn't support FALLBACK_SCSV
297requires_openssl_with_fallback_scsv() {
298 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
299 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
300 then
301 OPENSSL_HAS_FBSCSV="YES"
302 else
303 OPENSSL_HAS_FBSCSV="NO"
304 fi
305 fi
306 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
307 SKIP_NEXT="YES"
308 fi
309}
310
Yuto Takanob0a1c5b2021-07-02 10:10:49 +0100311# skip next test if either IN_CONTENT_LEN or MAX_CONTENT_LEN are below a value
312requires_max_content_len() {
313 requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" $1
314 requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" $1
315}
316
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200317# skip next test if GnuTLS isn't available
318requires_gnutls() {
319 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200320 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200321 GNUTLS_AVAILABLE="YES"
322 else
323 GNUTLS_AVAILABLE="NO"
324 fi
325 fi
326 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
327 SKIP_NEXT="YES"
328 fi
329}
330
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200331# skip next test if GnuTLS-next isn't available
332requires_gnutls_next() {
333 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
334 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
335 GNUTLS_NEXT_AVAILABLE="YES"
336 else
337 GNUTLS_NEXT_AVAILABLE="NO"
338 fi
339 fi
340 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
341 SKIP_NEXT="YES"
342 fi
343}
344
345# skip next test if OpenSSL-legacy isn't available
346requires_openssl_legacy() {
347 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
348 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
349 OPENSSL_LEGACY_AVAILABLE="YES"
350 else
351 OPENSSL_LEGACY_AVAILABLE="NO"
352 fi
353 fi
354 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
355 SKIP_NEXT="YES"
356 fi
357}
358
Jerry Yu04029792021-08-10 16:45:37 +0800359requires_openssl_next() {
360 if [ -z "${OPENSSL_NEXT_AVAILABLE:-}" ]; then
361 if which "${OPENSSL_NEXT:-}" >/dev/null 2>&1; then
362 OPENSSL_NEXT_AVAILABLE="YES"
363 else
364 OPENSSL_NEXT_AVAILABLE="NO"
365 fi
366 fi
367 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
368 SKIP_NEXT="YES"
369 fi
370}
371
372# skip next test if tls1_3 is not available
373requires_openssl_tls1_3() {
374 requires_openssl_next
375 if [ "$OPENSSL_NEXT_AVAILABLE" = "NO" ]; then
376 OPENSSL_TLS1_3_AVAILABLE="NO"
377 fi
378 if [ -z "${OPENSSL_TLS1_3_AVAILABLE:-}" ]; then
379 if $OPENSSL_NEXT s_client -help 2>&1 | grep tls1_3 >/dev/null
380 then
381 OPENSSL_TLS1_3_AVAILABLE="YES"
382 else
383 OPENSSL_TLS1_3_AVAILABLE="NO"
384 fi
385 fi
386 if [ "$OPENSSL_TLS1_3_AVAILABLE" = "NO" ]; then
387 SKIP_NEXT="YES"
388 fi
389}
390
391# skip next test if tls1_3 is not available
392requires_gnutls_tls1_3() {
393 requires_gnutls_next
394 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
395 GNUTLS_TLS1_3_AVAILABLE="NO"
396 fi
397 if [ -z "${GNUTLS_TLS1_3_AVAILABLE:-}" ]; then
398 if $GNUTLS_NEXT_CLI -l 2>&1 | grep VERS-TLS1.3 >/dev/null
399 then
400 GNUTLS_TLS1_3_AVAILABLE="YES"
401 else
402 GNUTLS_TLS1_3_AVAILABLE="NO"
403 fi
404 fi
405 if [ "$GNUTLS_TLS1_3_AVAILABLE" = "NO" ]; then
406 SKIP_NEXT="YES"
407 fi
408}
409
Jerry Yu75261df2021-09-02 17:40:08 +0800410# Check %NO_TICKETS option
Jerry Yub12d81d2021-08-17 10:56:08 +0800411requires_gnutls_next_no_ticket() {
412 requires_gnutls_next
413 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
414 GNUTLS_NO_TICKETS_AVAILABLE="NO"
415 fi
416 if [ -z "${GNUTLS_NO_TICKETS_AVAILABLE:-}" ]; then
417 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep NO_TICKETS >/dev/null
418 then
419 GNUTLS_NO_TICKETS_AVAILABLE="YES"
420 else
421 GNUTLS_NO_TICKETS_AVAILABLE="NO"
422 fi
423 fi
424 if [ "$GNUTLS_NO_TICKETS_AVAILABLE" = "NO" ]; then
425 SKIP_NEXT="YES"
426 fi
427}
428
Jerry Yu75261df2021-09-02 17:40:08 +0800429# Check %DISABLE_TLS13_COMPAT_MODE option
Jerry Yub12d81d2021-08-17 10:56:08 +0800430requires_gnutls_next_disable_tls13_compat() {
431 requires_gnutls_next
432 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
433 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
434 fi
435 if [ -z "${GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE:-}" ]; then
436 if $GNUTLS_NEXT_CLI --priority-list 2>&1 | grep DISABLE_TLS13_COMPAT_MODE >/dev/null
437 then
438 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="YES"
439 else
440 GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE="NO"
441 fi
442 fi
443 if [ "$GNUTLS_DISABLE_TLS13_COMPAT_MODE_AVAILABLE" = "NO" ]; then
444 SKIP_NEXT="YES"
445 fi
446}
447
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200448# skip next test if IPv6 isn't available on this host
449requires_ipv6() {
450 if [ -z "${HAS_IPV6:-}" ]; then
451 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
452 SRV_PID=$!
453 sleep 1
454 kill $SRV_PID >/dev/null 2>&1
455 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
456 HAS_IPV6="NO"
457 else
458 HAS_IPV6="YES"
459 fi
460 rm -r $SRV_OUT
461 fi
462
463 if [ "$HAS_IPV6" = "NO" ]; then
464 SKIP_NEXT="YES"
465 fi
466}
467
Andrzej Kurekb4593462018-10-11 08:43:30 -0400468# skip next test if it's i686 or uname is not available
469requires_not_i686() {
470 if [ -z "${IS_I686:-}" ]; then
471 IS_I686="YES"
472 if which "uname" >/dev/null 2>&1; then
473 if [ -z "$(uname -a | grep i686)" ]; then
474 IS_I686="NO"
475 fi
476 fi
477 fi
478 if [ "$IS_I686" = "YES" ]; then
479 SKIP_NEXT="YES"
480 fi
481}
482
Angus Grattonc4dd0732018-04-11 16:28:39 +1000483# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100484MAX_CONTENT_LEN=16384
Yuto Takano2be6f1a2021-06-22 07:16:40 +0100485MAX_IN_LEN=$( get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN" )
486MAX_OUT_LEN=$( get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN" )
Angus Grattonc4dd0732018-04-11 16:28:39 +1000487
Yuto Takano0509fea2021-06-21 19:43:33 +0100488# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000489if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
490 MAX_CONTENT_LEN="$MAX_IN_LEN"
491fi
492if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
493 MAX_CONTENT_LEN="$MAX_OUT_LEN"
494fi
495
496# skip the next test if the SSL output buffer is less than 16KB
497requires_full_size_output_buffer() {
498 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
499 SKIP_NEXT="YES"
500 fi
501}
502
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200503# skip the next test if valgrind is in use
504not_with_valgrind() {
505 if [ "$MEMCHECK" -gt 0 ]; then
506 SKIP_NEXT="YES"
507 fi
508}
509
Paul Bakker362689d2016-05-13 10:33:25 +0100510# skip the next test if valgrind is NOT in use
511only_with_valgrind() {
512 if [ "$MEMCHECK" -eq 0 ]; then
513 SKIP_NEXT="YES"
514 fi
515}
516
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200517# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100518client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200519 CLI_DELAY_FACTOR=$1
520}
521
Janos Follath74537a62016-09-02 13:45:28 +0100522# wait for the given seconds after the client finished in the next test
523server_needs_more_time() {
524 SRV_DELAY_SECONDS=$1
525}
526
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100527# print_name <name>
528print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100529 TESTS=$(( $TESTS + 1 ))
530 LINE=""
531
532 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
533 LINE="$TESTS "
534 fi
535
536 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200537 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100538 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100539 for i in `seq 1 $LEN`; do printf '.'; done
540 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100541
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100542}
543
Gilles Peskine560280b2019-09-16 15:17:38 +0200544# record_outcome <outcome> [<failure-reason>]
545# The test name must be in $NAME.
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100546# Use $TEST_SUITE_NAME as the test suite name if set.
Gilles Peskine560280b2019-09-16 15:17:38 +0200547record_outcome() {
548 echo "$1"
549 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
550 printf '%s;%s;%s;%s;%s;%s\n' \
551 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100552 "${TEST_SUITE_NAME:-ssl-opt}" "$NAME" \
Gilles Peskine560280b2019-09-16 15:17:38 +0200553 "$1" "${2-}" \
554 >>"$MBEDTLS_TEST_OUTCOME_FILE"
555 fi
556}
Gilles Peskine5eb2b022022-01-07 15:47:02 +0100557unset TEST_SUITE_NAME
Gilles Peskine560280b2019-09-16 15:17:38 +0200558
Gilles Peskine788ad332021-10-20 14:17:02 +0200559# True if the presence of the given pattern in a log definitely indicates
560# that the test has failed. False if the presence is inconclusive.
561#
562# Inputs:
563# * $1: pattern found in the logs
564# * $TIMES_LEFT: >0 if retrying is an option
565#
566# Outputs:
567# * $outcome: set to a retry reason if the pattern is inconclusive,
568# unchanged otherwise.
569# * Return value: 1 if the pattern is inconclusive,
570# 0 if the failure is definitive.
571log_pattern_presence_is_conclusive() {
572 # If we've run out of attempts, then don't retry no matter what.
573 if [ $TIMES_LEFT -eq 0 ]; then
574 return 0
575 fi
576 case $1 in
577 "resend")
578 # An undesired resend may have been caused by the OS dropping or
579 # delaying a packet at an inopportune time.
580 outcome="RETRY(resend)"
581 return 1;;
582 esac
583}
584
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100585# fail <message>
586fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200587 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100588 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100589
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200590 mv $SRV_OUT o-srv-${TESTS}.log
591 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200592 if [ -n "$PXY_CMD" ]; then
593 mv $PXY_OUT o-pxy-${TESTS}.log
594 fi
595 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100596
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200597 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200598 echo " ! server output:"
599 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200600 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200601 echo " ! client output:"
602 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200603 if [ -n "$PXY_CMD" ]; then
604 echo " ! ========================================================"
605 echo " ! proxy output:"
606 cat o-pxy-${TESTS}.log
607 fi
608 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200609 fi
610
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200611 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100612}
613
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100614# is_polar <cmd_line>
615is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200616 case "$1" in
617 *ssl_client2*) true;;
618 *ssl_server2*) true;;
619 *) false;;
620 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100621}
622
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200623# openssl s_server doesn't have -www with DTLS
624check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200625 case "$SRV_CMD" in
626 *s_server*-dtls*)
627 NEEDS_INPUT=1
628 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
629 *) NEEDS_INPUT=0;;
630 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200631}
632
633# provide input to commands that need it
634provide_input() {
635 if [ $NEEDS_INPUT -eq 0 ]; then
636 return
637 fi
638
639 while true; do
640 echo "HTTP/1.0 200 OK"
641 sleep 1
642 done
643}
644
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100645# has_mem_err <log_file_name>
646has_mem_err() {
647 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
648 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
649 then
650 return 1 # false: does not have errors
651 else
652 return 0 # true: has errors
653 fi
654}
655
Unknownd364f4c2019-09-02 10:42:57 -0400656# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100657if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400658 wait_app_start() {
Paul Elliotte05e1262021-10-20 15:59:33 +0100659 newline='
660'
Gilles Peskine418b5362017-12-14 18:58:42 +0100661 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200662 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100663 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200664 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100665 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200666 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100667 # Make a tight loop, server normally takes less than 1s to start.
Paul Elliott58ed8a72021-10-19 17:56:39 +0100668 while true; do
Paul Elliotte05e1262021-10-20 15:59:33 +0100669 SERVER_PIDS=$(lsof -a -n -b -i "$proto:$1" -F p)
670 # When we use a proxy, it will be listening on the same port we
671 # are checking for as well as the server and lsof will list both.
672 # If multiple PIDs are returned, each one will be on a separate
673 # line, each prepended with 'p'.
674 case ${newline}${SERVER_PIDS}${newline} in
675 *${newline}p${2}${newline}*) break;;
676 esac
Gilles Peskine418b5362017-12-14 18:58:42 +0100677 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400678 echo "$3 START TIMEOUT"
679 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100680 break
681 fi
682 # Linux and *BSD support decimal arguments to sleep. On other
683 # OSes this may be a tight loop.
684 sleep 0.1 2>/dev/null || true
685 done
686 }
687else
Unknownd364f4c2019-09-02 10:42:57 -0400688 echo "Warning: lsof not available, wait_app_start = sleep"
689 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200690 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100691 }
692fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200693
Unknownd364f4c2019-09-02 10:42:57 -0400694# Wait for server process $2 to be listening on port $1.
695wait_server_start() {
696 wait_app_start $1 $2 "SERVER" $SRV_OUT
697}
698
699# Wait for proxy process $2 to be listening on port $1.
700wait_proxy_start() {
701 wait_app_start $1 $2 "PROXY" $PXY_OUT
702}
703
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100704# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100705# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100706# acceptable bounds
707check_server_hello_time() {
708 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100709 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100710 # Get the Unix timestamp for now
711 CUR_TIME=$(date +'%s')
712 THRESHOLD_IN_SECS=300
713
714 # Check if the ServerHello time was printed
715 if [ -z "$SERVER_HELLO_TIME" ]; then
716 return 1
717 fi
718
719 # Check the time in ServerHello is within acceptable bounds
720 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
721 # The time in ServerHello is at least 5 minutes before now
722 return 1
723 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100724 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100725 return 1
726 else
727 return 0
728 fi
729}
730
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100731# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
732handshake_memory_get() {
733 OUTPUT_VARIABLE="$1"
734 OUTPUT_FILE="$2"
735
736 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
737 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
738
739 # Check if memory usage was read
740 if [ -z "$MEM_USAGE" ]; then
741 echo "Error: Can not read the value of handshake memory usage"
742 return 1
743 else
744 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
745 return 0
746 fi
747}
748
749# Get handshake memory usage from server or client output and check if this value
750# is not higher than the maximum given by the first argument
751handshake_memory_check() {
752 MAX_MEMORY="$1"
753 OUTPUT_FILE="$2"
754
755 # Get memory usage
756 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
757 return 1
758 fi
759
760 # Check if memory usage is below max value
761 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
762 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
763 "but should be below $MAX_MEMORY bytes"
764 return 1
765 else
766 return 0
767 fi
768}
769
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200770# wait for client to terminate and set CLI_EXIT
771# must be called right after starting the client
772wait_client_done() {
773 CLI_PID=$!
774
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200775 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
776 CLI_DELAY_FACTOR=1
777
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200778 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200779 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200780
781 wait $CLI_PID
782 CLI_EXIT=$?
783
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200784 kill $DOG_PID >/dev/null 2>&1
785 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200786
787 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100788
789 sleep $SRV_DELAY_SECONDS
790 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200791}
792
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200793# check if the given command uses dtls and sets global variable DTLS
794detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200795 case "$1" in
Paul Elliott1428f252021-10-12 16:02:55 +0100796 *dtls=1*|*-dtls*|*-u*) DTLS=1;;
Gilles Peskine64457492020-08-26 21:53:33 +0200797 *) DTLS=0;;
798 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200799}
800
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000801# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
802is_gnutls() {
803 case "$1" in
804 *gnutls-cli*)
805 CMD_IS_GNUTLS=1
806 ;;
807 *gnutls-serv*)
808 CMD_IS_GNUTLS=1
809 ;;
810 *)
811 CMD_IS_GNUTLS=0
812 ;;
813 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100814}
815
Johan Pascal9bc50b02020-09-24 12:01:13 +0200816# Compare file content
817# Usage: find_in_both pattern file1 file2
818# extract from file1 the first line matching the pattern
819# check in file2 that the same line can be found
820find_in_both() {
821 srv_pattern=$(grep -m 1 "$1" "$2");
822 if [ -z "$srv_pattern" ]; then
823 return 1;
824 fi
825
826 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200827 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200828 else
829 return 1;
830 fi
831}
832
Jerry Yuc46e9b42021-08-06 11:22:24 +0800833SKIP_HANDSHAKE_CHECK="NO"
834skip_handshake_stage_check() {
835 SKIP_HANDSHAKE_CHECK="YES"
836}
837
Gilles Peskine236bf982021-10-19 16:25:10 +0200838# Analyze the commands that will be used in a test.
839#
840# Analyze and possibly instrument $PXY_CMD, $CLI_CMD, $SRV_CMD to pass
841# extra arguments or go through wrappers.
842# Set $DTLS (0=TLS, 1=DTLS).
843analyze_test_commands() {
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200844 # update DTLS variable
845 detect_dtls "$SRV_CMD"
846
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200847 # if the test uses DTLS but no custom proxy, add a simple proxy
848 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200849 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200850 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200851 case " $SRV_CMD " in
852 *' server_addr=::1 '*)
853 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
854 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200855 fi
856
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000857 # update CMD_IS_GNUTLS variable
858 is_gnutls "$SRV_CMD"
859
860 # if the server uses gnutls but doesn't set priority, explicitly
861 # set the default priority
862 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
863 case "$SRV_CMD" in
864 *--priority*) :;;
865 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
866 esac
867 fi
868
869 # update CMD_IS_GNUTLS variable
870 is_gnutls "$CLI_CMD"
871
872 # if the client uses gnutls but doesn't set priority, explicitly
873 # set the default priority
874 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
875 case "$CLI_CMD" in
876 *--priority*) :;;
877 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
878 esac
879 fi
880
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100881 # fix client port
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100882 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200883 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
884 else
885 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
886 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200887
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100888 # prepend valgrind to our commands if active
889 if [ "$MEMCHECK" -gt 0 ]; then
890 if is_polar "$SRV_CMD"; then
891 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
892 fi
893 if is_polar "$CLI_CMD"; then
894 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
895 fi
896 fi
Gilles Peskine236bf982021-10-19 16:25:10 +0200897}
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100898
Gilles Peskine236bf982021-10-19 16:25:10 +0200899# Check for failure conditions after a test case.
900#
901# Inputs from run_test:
902# * positional parameters: test options (see run_test documentation)
903# * $CLI_EXIT: client return code
904# * $CLI_EXPECT: expected client return code
905# * $SRV_RET: server return code
906# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files containing client/server/proxy logs
Gilles Peskine0e3534c2021-10-19 17:23:25 +0200907# * $TIMES_LEFT: if nonzero, a RETRY outcome is allowed
Gilles Peskine236bf982021-10-19 16:25:10 +0200908#
909# Outputs:
Gilles Peskinef11d30e2021-10-19 18:00:10 +0200910# * $outcome: one of PASS/RETRY*/FAIL
Gilles Peskine236bf982021-10-19 16:25:10 +0200911check_test_failure() {
Gilles Peskine0e3534c2021-10-19 17:23:25 +0200912 outcome=FAIL
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200913
Gilles Peskine0e3534c2021-10-19 17:23:25 +0200914 if [ $TIMES_LEFT -gt 0 ] &&
915 grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null
916 then
Gilles Peskinef11d30e2021-10-19 18:00:10 +0200917 outcome="RETRY(client-timeout)"
Gilles Peskine0e3534c2021-10-19 17:23:25 +0200918 return
919 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200920
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100921 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200922 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100923 # expected client exit to incorrectly succeed in case of catastrophic
924 # failure)
Jerry Yuc46e9b42021-08-06 11:22:24 +0800925 if [ "X$SKIP_HANDSHAKE_CHECK" != "XYES" ]
926 then
927 if is_polar "$SRV_CMD"; then
928 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
929 else
930 fail "server or client failed to reach handshake stage"
931 return
932 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100933 fi
Jerry Yuc46e9b42021-08-06 11:22:24 +0800934 if is_polar "$CLI_CMD"; then
935 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
936 else
937 fail "server or client failed to reach handshake stage"
938 return
939 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100940 fi
941 fi
942
Jerry Yuc46e9b42021-08-06 11:22:24 +0800943 SKIP_HANDSHAKE_CHECK="NO"
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100944 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
945 # exit with status 0 when interrupted by a signal, and we don't really
946 # care anyway), in case e.g. the server reports a memory leak.
947 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100948 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100949 return
950 fi
951
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100952 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100953 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
954 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100955 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200956 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100957 return
958 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100959
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100960 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200961 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100962 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100963 while [ $# -gt 0 ]
964 do
965 case $1 in
966 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100967 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100968 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100969 return
970 fi
971 ;;
972
973 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100974 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100975 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100976 return
977 fi
978 ;;
979
980 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100981 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +0200982 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +0200983 fail "pattern '$2' MUST NOT be present in the Server output"
984 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100985 return
986 fi
987 ;;
988
989 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100990 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Gilles Peskine788ad332021-10-20 14:17:02 +0200991 if log_pattern_presence_is_conclusive "$2"; then
Gilles Peskinef11d30e2021-10-19 18:00:10 +0200992 fail "pattern '$2' MUST NOT be present in the Client output"
993 fi
Simon Butcher8e004102016-10-14 00:48:33 +0100994 return
995 fi
996 ;;
997
998 # The filtering in the following two options (-u and -U) do the following
999 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +01001000 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +01001001 # - keep one of each non-unique line
1002 # - count how many lines remain
1003 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
1004 # if there were no duplicates.
1005 "-U")
1006 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1007 fail "lines following pattern '$2' must be unique in Server output"
1008 return
1009 fi
1010 ;;
1011
1012 "-u")
1013 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
1014 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001015 return
1016 fi
1017 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +01001018 "-F")
1019 if ! $2 "$SRV_OUT"; then
1020 fail "function call to '$2' failed on Server output"
1021 return
1022 fi
1023 ;;
1024 "-f")
1025 if ! $2 "$CLI_OUT"; then
1026 fail "function call to '$2' failed on Client output"
1027 return
1028 fi
1029 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +02001030 "-g")
1031 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
1032 fail "function call to '$2' failed on Server and Client output"
1033 return
1034 fi
1035 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001036
1037 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +02001038 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001039 exit 1
1040 esac
1041 shift 2
1042 done
1043
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001044 # check valgrind's results
1045 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001046 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001047 fail "Server has memory errors"
1048 return
1049 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001050 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001051 fail "Client has memory errors"
1052 return
1053 fi
1054 fi
1055
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001056 # if we're here, everything is ok
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001057 outcome=PASS
Gilles Peskine236bf982021-10-19 16:25:10 +02001058}
1059
Gilles Peskine196d73b2021-10-19 16:35:35 +02001060# Run the current test case: start the server and if applicable the proxy, run
1061# the client, wait for all processes to finish or time out.
1062#
1063# Inputs:
1064# * $NAME: test case name
1065# * $CLI_CMD, $SRV_CMD, $PXY_CMD: commands to run
1066# * $CLI_OUT, $SRV_OUT, $PXY_OUT: files to contain client/server/proxy logs
1067#
1068# Outputs:
1069# * $CLI_EXIT: client return code
1070# * $SRV_RET: server return code
1071do_run_test_once() {
1072 # run the commands
1073 if [ -n "$PXY_CMD" ]; then
1074 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
1075 $PXY_CMD >> $PXY_OUT 2>&1 &
1076 PXY_PID=$!
1077 wait_proxy_start "$PXY_PORT" "$PXY_PID"
1078 fi
1079
1080 check_osrv_dtls
1081 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
1082 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
1083 SRV_PID=$!
1084 wait_server_start "$SRV_PORT" "$SRV_PID"
1085
1086 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
1087 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
1088 wait_client_done
1089
1090 sleep 0.05
1091
1092 # terminate the server (and the proxy)
1093 kill $SRV_PID
1094 wait $SRV_PID
1095 SRV_RET=$?
1096
1097 if [ -n "$PXY_CMD" ]; then
1098 kill $PXY_PID >/dev/null 2>&1
1099 wait $PXY_PID
1100 fi
1101}
1102
Gilles Peskine236bf982021-10-19 16:25:10 +02001103# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
1104# Options: -s pattern pattern that must be present in server output
1105# -c pattern pattern that must be present in client output
1106# -u pattern lines after pattern must be unique in client output
1107# -f call shell function on client output
1108# -S pattern pattern that must be absent in server output
1109# -C pattern pattern that must be absent in client output
1110# -U pattern lines after pattern must be unique in server output
1111# -F call shell function on server output
1112# -g call shell function on server and client output
1113run_test() {
1114 NAME="$1"
1115 shift 1
1116
1117 if is_excluded "$NAME"; then
1118 SKIP_NEXT="NO"
1119 # There was no request to run the test, so don't record its outcome.
1120 return
1121 fi
1122
1123 print_name "$NAME"
1124
1125 # Do we only run numbered tests?
1126 if [ -n "$RUN_TEST_NUMBER" ]; then
1127 case ",$RUN_TEST_NUMBER," in
1128 *",$TESTS,"*) :;;
1129 *) SKIP_NEXT="YES";;
1130 esac
1131 fi
1132
1133 # does this test use a proxy?
1134 if [ "X$1" = "X-p" ]; then
1135 PXY_CMD="$2"
1136 shift 2
1137 else
1138 PXY_CMD=""
1139 fi
1140
1141 # get commands and client output
1142 SRV_CMD="$1"
1143 CLI_CMD="$2"
1144 CLI_EXPECT="$3"
1145 shift 3
1146
1147 # Check if test uses files
1148 case "$SRV_CMD $CLI_CMD" in
1149 *data_files/*)
1150 requires_config_enabled MBEDTLS_FS_IO;;
1151 esac
1152
1153 # If the client or serve requires a ciphersuite, check that it's enabled.
1154 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
1155 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
1156
1157 # should we skip?
1158 if [ "X$SKIP_NEXT" = "XYES" ]; then
1159 SKIP_NEXT="NO"
1160 record_outcome "SKIP"
1161 SKIPS=$(( $SKIPS + 1 ))
1162 return
1163 fi
1164
1165 analyze_test_commands "$@"
1166
1167 TIMES_LEFT=2
1168 while [ $TIMES_LEFT -gt 0 ]; do
1169 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
1170
Gilles Peskine196d73b2021-10-19 16:35:35 +02001171 do_run_test_once
Gilles Peskine236bf982021-10-19 16:25:10 +02001172
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001173 check_test_failure "$@"
1174 case $outcome in
1175 PASS) break;;
Gilles Peskinef11d30e2021-10-19 18:00:10 +02001176 RETRY*) printf "$outcome ";;
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001177 FAIL) return;;
1178 esac
Gilles Peskine236bf982021-10-19 16:25:10 +02001179 done
1180
Gilles Peskine0e3534c2021-10-19 17:23:25 +02001181 # If we get this far, the test case passed.
Gilles Peskine560280b2019-09-16 15:17:38 +02001182 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +01001183 if [ "$PRESERVE_LOGS" -gt 0 ]; then
1184 mv $SRV_OUT o-srv-${TESTS}.log
1185 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +01001186 if [ -n "$PXY_CMD" ]; then
1187 mv $PXY_OUT o-pxy-${TESTS}.log
1188 fi
Paul Bakkeracaac852016-05-10 11:47:13 +01001189 fi
1190
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001191 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001192}
1193
Hanno Becker9b5853c2018-11-16 17:28:40 +00001194run_test_psa() {
Jerry Yuab082902021-12-23 18:02:22 +08001195 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker9b5853c2018-11-16 17:28:40 +00001196 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +00001197 run_test "PSA-supported ciphersuite: $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001198 "$P_SRV debug_level=3 force_version=tls12" \
1199 "$P_CLI debug_level=3 force_version=tls12 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001200 0 \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001201 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001202 -c "calc PSA finished" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -05001203 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -05001204 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001205 -C "Failed to setup PSA-based cipher context"\
1206 -S "Failed to setup PSA-based cipher context"\
1207 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001208 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -05001209 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +00001210 -S "error" \
1211 -C "error"
1212}
1213
Hanno Becker354e2482019-01-08 11:40:25 +00001214run_test_psa_force_curve() {
Jerry Yuab082902021-12-23 18:02:22 +08001215 requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker354e2482019-01-08 11:40:25 +00001216 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1217 run_test "PSA - ECDH with $1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001218 "$P_SRV debug_level=4 force_version=tls12 curves=$1" \
1219 "$P_CLI debug_level=4 force_version=tls12 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001220 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001221 -c "PSA calc verify" \
1222 -c "calc PSA finished" \
Hanno Becker28f78442019-02-18 16:47:50 +00001223 -s "PSA calc verify" \
1224 -s "calc PSA finished" \
1225 -C "Failed to setup PSA-based cipher context"\
1226 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001227 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001228 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001229 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001230 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001231 -C "error"
1232}
1233
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001234# Test that the server's memory usage after a handshake is reduced when a client specifies
1235# a maximum fragment length.
1236# first argument ($1) is MFL for SSL client
1237# second argument ($2) is memory usage for SSL client with default MFL (16k)
1238run_test_memory_after_hanshake_with_mfl()
1239{
1240 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001241 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001242
1243 # Leave some margin for robustness
1244 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1245
1246 run_test "Handshake memory usage (MFL $1)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001247 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1248 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001249 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1250 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1251 0 \
1252 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1253}
1254
1255
1256# Test that the server's memory usage after a handshake is reduced when a client specifies
1257# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1258run_tests_memory_after_hanshake()
1259{
1260 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1261 SKIP_THIS_TESTS="$SKIP_NEXT"
1262
1263 # first test with default MFU is to get reference memory usage
1264 MEMORY_USAGE_MFL_16K=0
1265 run_test "Handshake memory usage initial (MFL 16384 - default)" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00001266 "$P_SRV debug_level=3 auth_mode=required force_version=tls12" \
1267 "$P_CLI debug_level=3 force_version=tls12 \
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001268 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1269 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1270 0 \
1271 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1272
1273 SKIP_NEXT="$SKIP_THIS_TESTS"
1274 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1275
1276 SKIP_NEXT="$SKIP_THIS_TESTS"
1277 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1278
1279 SKIP_NEXT="$SKIP_THIS_TESTS"
1280 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1281
1282 SKIP_NEXT="$SKIP_THIS_TESTS"
1283 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1284}
1285
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001286cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001287 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001288 rm -f context_srv.txt
1289 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001290 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1291 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1292 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1293 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001294 exit 1
1295}
1296
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001297#
1298# MAIN
1299#
1300
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001301get_options "$@"
1302
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001303# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1304# patterns rather than regular expressions, use a case statement instead
1305# of calling grep. To keep the optimizer simple, it is incomplete and only
1306# detects simple cases: plain substring, everything, nothing.
1307#
1308# As an exception, the character '.' is treated as an ordinary character
1309# if it is the only special character in the string. This is because it's
1310# rare to need "any one character", but needing a literal '.' is common
1311# (e.g. '-f "DTLS 1.2"').
1312need_grep=
1313case "$FILTER" in
1314 '^$') simple_filter=;;
1315 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001316 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001317 need_grep=1;;
1318 *) # No regexp or shell-pattern special character
1319 simple_filter="*$FILTER*";;
1320esac
1321case "$EXCLUDE" in
1322 '^$') simple_exclude=;;
1323 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001324 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001325 need_grep=1;;
1326 *) # No regexp or shell-pattern special character
1327 simple_exclude="*$EXCLUDE*";;
1328esac
1329if [ -n "$need_grep" ]; then
1330 is_excluded () {
1331 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1332 }
1333else
1334 is_excluded () {
1335 case "$1" in
1336 $simple_exclude) true;;
1337 $simple_filter) false;;
1338 *) true;;
1339 esac
1340 }
1341fi
1342
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001343# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001344P_SRV_BIN="${P_SRV%%[ ]*}"
1345P_CLI_BIN="${P_CLI%%[ ]*}"
1346P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001347if [ ! -x "$P_SRV_BIN" ]; then
1348 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001349 exit 1
1350fi
Hanno Becker17c04932017-10-10 14:44:53 +01001351if [ ! -x "$P_CLI_BIN" ]; then
1352 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001353 exit 1
1354fi
Hanno Becker17c04932017-10-10 14:44:53 +01001355if [ ! -x "$P_PXY_BIN" ]; then
1356 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001357 exit 1
1358fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001359if [ "$MEMCHECK" -gt 0 ]; then
1360 if which valgrind >/dev/null 2>&1; then :; else
1361 echo "Memcheck not possible. Valgrind not found"
1362 exit 1
1363 fi
1364fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001365if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1366 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001367 exit 1
1368fi
1369
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001370# used by watchdog
1371MAIN_PID="$$"
1372
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001373# We use somewhat arbitrary delays for tests:
1374# - how long do we wait for the server to start (when lsof not available)?
1375# - how long do we allow for the client to finish?
1376# (not to check performance, just to avoid waiting indefinitely)
1377# Things are slower with valgrind, so give extra time here.
1378#
1379# Note: without lsof, there is a trade-off between the running time of this
1380# script and the risk of spurious errors because we didn't wait long enough.
1381# The watchdog delay on the other hand doesn't affect normal running time of
1382# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001383if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001384 START_DELAY=6
1385 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001386else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001387 START_DELAY=2
1388 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001389fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001390
1391# some particular tests need more time:
1392# - for the client, we multiply the usual watchdog limit by a factor
1393# - for the server, we sleep for a number of seconds after the client exits
1394# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001395CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001396SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001397
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001398# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001399# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Paul Elliott04217152021-10-12 16:10:37 +01001400# Note: Using 'localhost' rather than 127.0.0.1 here is unwise, as on many
1401# machines that will resolve to ::1, and we don't want ipv6 here.
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001402P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1403P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001404P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001405O_SRV="$O_SRV -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001406O_CLI="$O_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001407G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001408G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001409
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001410if [ -n "${OPENSSL_LEGACY:-}" ]; then
1411 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Paul Elliott04217152021-10-12 16:10:37 +01001412 O_LEGACY_CLI="$O_LEGACY_CLI -connect 127.0.0.1:+SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001413fi
1414
Jerry Yued2ef2d2021-08-19 18:11:43 +08001415if [ -n "${OPENSSL_NEXT:-}" ]; then
1416 O_NEXT_SRV="$O_NEXT_SRV -accept $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001417 O_NEXT_SRV_NO_CERT="$O_NEXT_SRV_NO_CERT -accept $SRV_PORT"
Paul Elliott04217152021-10-12 16:10:37 +01001418 O_NEXT_CLI="$O_NEXT_CLI -connect 127.0.0.1:+SRV_PORT"
Jerry Yued2ef2d2021-08-19 18:11:43 +08001419fi
1420
Hanno Becker58e9dc32018-08-17 15:53:21 +01001421if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001422 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Jerry Yu305bfc32021-11-24 16:04:47 +08001423 G_NEXT_SRV_NO_CERT="$G_NEXT_SRV_NO_CERT -p $SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001424fi
1425
Hanno Becker58e9dc32018-08-17 15:53:21 +01001426if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001427 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001428fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001429
Gilles Peskine62469d92017-05-10 10:13:59 +02001430# Allow SHA-1, because many of our test certificates use it
1431P_SRV="$P_SRV allow_sha1=1"
1432P_CLI="$P_CLI allow_sha1=1"
1433
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001434# Also pick a unique name for intermediate files
1435SRV_OUT="srv_out.$$"
1436CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001437PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001438SESSION="session.$$"
1439
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001440SKIP_NEXT="NO"
1441
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001442trap cleanup INT TERM HUP
1443
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001444# Basic test
1445
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001446# Checks that:
1447# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001448# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001449# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Jerry Yuab082902021-12-23 18:02:22 +08001450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001451run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001452 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001453 "$P_CLI" \
1454 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001455 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001456 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001457 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001458 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001459 -S "error" \
1460 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001461
Jerry Yuab082902021-12-23 18:02:22 +08001462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001463run_test "Default, DTLS" \
1464 "$P_SRV dtls=1" \
1465 "$P_CLI dtls=1" \
1466 0 \
1467 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001468 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001469
Jerry Yuab082902021-12-23 18:02:22 +08001470requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker721f7c12020-08-17 12:17:32 +01001471run_test "TLS client auth: required" \
1472 "$P_SRV auth_mode=required" \
1473 "$P_CLI" \
1474 0 \
1475 -s "Verifying peer X.509 certificate... ok"
1476
Jerry Yuab082902021-12-23 18:02:22 +08001477requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001478run_test "key size: TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1479 "$P_SRV" \
1480 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1481 0 \
1482 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1483 -c "Key size is 256"
1484
Jerry Yuab082902021-12-23 18:02:22 +08001485requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strauss6eef5632022-01-23 08:37:02 -05001486run_test "key size: TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1487 "$P_SRV" \
1488 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1489 0 \
1490 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1491 -c "Key size is 128"
1492
Jerry Yuab082902021-12-23 18:02:22 +08001493requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001494requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1495requires_config_enabled MBEDTLS_ECDSA_C
1496requires_config_enabled MBEDTLS_SHA256_C
1497run_test "TLS: password protected client key" \
1498 "$P_SRV auth_mode=required" \
1499 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1500 0
1501
Jerry Yuab082902021-12-23 18:02:22 +08001502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001503requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1504requires_config_enabled MBEDTLS_ECDSA_C
1505requires_config_enabled MBEDTLS_SHA256_C
1506run_test "TLS: password protected server key" \
1507 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1508 "$P_CLI" \
1509 0
1510
Jerry Yuab082902021-12-23 18:02:22 +08001511requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001512requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1513requires_config_enabled MBEDTLS_ECDSA_C
1514requires_config_enabled MBEDTLS_RSA_C
1515requires_config_enabled MBEDTLS_SHA256_C
1516run_test "TLS: password protected server key, two certificates" \
1517 "$P_SRV \
1518 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1519 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1520 "$P_CLI" \
1521 0
1522
Jerry Yuab082902021-12-23 18:02:22 +08001523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001524requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1525run_test "CA callback on client" \
1526 "$P_SRV debug_level=3" \
1527 "$P_CLI ca_callback=1 debug_level=3 " \
1528 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001529 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001530 -S "error" \
1531 -C "error"
1532
Jerry Yuab082902021-12-23 18:02:22 +08001533requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00001534requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1535requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1536requires_config_enabled MBEDTLS_ECDSA_C
1537requires_config_enabled MBEDTLS_SHA256_C
1538run_test "CA callback on server" \
1539 "$P_SRV auth_mode=required" \
1540 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1541 key_file=data_files/server5.key" \
1542 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001543 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001544 -s "Verifying peer X.509 certificate... ok" \
1545 -S "error" \
1546 -C "error"
1547
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001548# Test using an opaque private key for client authentication
Jerry Yuab082902021-12-23 18:02:22 +08001549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001550requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1551requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1552requires_config_enabled MBEDTLS_ECDSA_C
1553requires_config_enabled MBEDTLS_SHA256_C
1554run_test "Opaque key for client authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001555 "$P_SRV auth_mode=required crt_file=data_files/server5.crt \
1556 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001557 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1558 key_file=data_files/server5.key" \
1559 0 \
1560 -c "key type: Opaque" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001561 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001562 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001563 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001564 -S "error" \
1565 -C "error"
1566
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001567# Test using an opaque private key for server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001568requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001569requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1570requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1571requires_config_enabled MBEDTLS_ECDSA_C
1572requires_config_enabled MBEDTLS_SHA256_C
1573run_test "Opaque key for server authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001574 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1575 key_file=data_files/server5.key" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001576 "$P_CLI crt_file=data_files/server5.crt \
1577 key_file=data_files/server5.key" \
1578 0 \
1579 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001580 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001581 -s "key types: Opaque, none" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001582 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Przemyslaw Stekiel0483e3d2021-10-04 11:13:22 +02001583 -S "error" \
1584 -C "error"
1585
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001586# Test using an opaque private key for client/server authentication
Jerry Yuab082902021-12-23 18:02:22 +08001587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001588requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1589requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1590requires_config_enabled MBEDTLS_ECDSA_C
1591requires_config_enabled MBEDTLS_SHA256_C
1592run_test "Opaque key for client/server authentication" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001593 "$P_SRV auth_mode=required key_opaque=1 crt_file=data_files/server5.crt \
1594 key_file=data_files/server5.key" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001595 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1596 key_file=data_files/server5.key" \
1597 0 \
1598 -c "key type: Opaque" \
1599 -c "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001600 -c "Ciphersuite is TLS-ECDHE-ECDSA" \
Gilles Peskine05bf89d2022-01-25 17:50:25 +01001601 -s "key types: Opaque, none" \
Przemyslaw Stekiel575f23c2021-10-06 11:31:49 +02001602 -s "Verifying peer X.509 certificate... ok" \
Przemyslaw Stekielbb5d4832021-10-26 12:25:27 +02001603 -s "Ciphersuite is TLS-ECDHE-ECDSA" \
Simon Butcher8e004102016-10-14 00:48:33 +01001604 -S "error" \
1605 -C "error"
1606
Hanno Becker9b5853c2018-11-16 17:28:40 +00001607# Test ciphersuites which we expect to be fully supported by PSA Crypto
1608# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1609run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1610run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1611run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1612run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1613run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1614run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1615run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1616run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1617run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1618
Hanno Becker354e2482019-01-08 11:40:25 +00001619requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1620run_test_psa_force_curve "secp521r1"
1621requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1622run_test_psa_force_curve "brainpoolP512r1"
1623requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1624run_test_psa_force_curve "secp384r1"
1625requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1626run_test_psa_force_curve "brainpoolP384r1"
1627requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1628run_test_psa_force_curve "secp256r1"
1629requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1630run_test_psa_force_curve "secp256k1"
1631requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1632run_test_psa_force_curve "brainpoolP256r1"
1633requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1634run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001635## SECP224K1 is buggy via the PSA API
1636## (https://github.com/ARMmbed/mbedtls/issues/3541),
1637## so it is disabled in PSA even when it's enabled in Mbed TLS.
1638## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1639## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1640#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1641#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001642requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1643run_test_psa_force_curve "secp192r1"
1644requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1645run_test_psa_force_curve "secp192k1"
1646
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001647# Test current time in ServerHello
Jerry Yuab082902021-12-23 18:02:22 +08001648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001649requires_config_enabled MBEDTLS_HAVE_TIME
1650run_test "ServerHello contains gmt_unix_time" \
1651 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001652 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001653 0 \
1654 -f "check_server_hello_time" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001655 -F "check_server_hello_time"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001656
1657# Test for uniqueness of IVs in AEAD ciphersuites
Jerry Yuab082902021-12-23 18:02:22 +08001658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001659run_test "Unique IV in GCM" \
1660 "$P_SRV exchanges=20 debug_level=4" \
1661 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1662 0 \
1663 -u "IV used" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001664 -U "IV used"
1665
Janos Follathee11be62019-04-04 12:03:30 +01001666# Tests for certificate verification callback
Jerry Yuab082902021-12-23 18:02:22 +08001667requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathee11be62019-04-04 12:03:30 +01001668run_test "Configuration-specific CRT verification callback" \
1669 "$P_SRV debug_level=3" \
1670 "$P_CLI context_crt_cb=0 debug_level=3" \
1671 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001672 -S "error" \
1673 -c "Verify requested for " \
1674 -c "Use configuration-specific verification callback" \
1675 -C "Use context-specific verification callback" \
1676 -C "error"
1677
Jerry Yuab082902021-12-23 18:02:22 +08001678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerefb440a2019-04-03 13:04:33 +01001679run_test "Context-specific CRT verification callback" \
1680 "$P_SRV debug_level=3" \
1681 "$P_CLI context_crt_cb=1 debug_level=3" \
1682 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001683 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001684 -c "Verify requested for " \
1685 -c "Use context-specific verification callback" \
1686 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001687 -C "error"
1688
Gilles Peskinebc70a182017-05-09 15:59:24 +02001689# Tests for SHA-1 support
Jerry Yuab082902021-12-23 18:02:22 +08001690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001691run_test "SHA-1 forbidden by default in server certificate" \
1692 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1693 "$P_CLI debug_level=2 allow_sha1=0" \
1694 1 \
1695 -c "The certificate is signed with an unacceptable hash"
1696
Jerry Yuab082902021-12-23 18:02:22 +08001697requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001698run_test "SHA-1 explicitly allowed in server certificate" \
1699 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1700 "$P_CLI allow_sha1=1" \
1701 0
1702
Jerry Yuab082902021-12-23 18:02:22 +08001703requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001704run_test "SHA-256 allowed by default in server certificate" \
1705 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1706 "$P_CLI allow_sha1=0" \
1707 0
1708
Jerry Yuab082902021-12-23 18:02:22 +08001709requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001710run_test "SHA-1 forbidden by default in client certificate" \
1711 "$P_SRV auth_mode=required allow_sha1=0" \
1712 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1713 1 \
1714 -s "The certificate is signed with an unacceptable hash"
1715
Jerry Yuab082902021-12-23 18:02:22 +08001716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001717run_test "SHA-1 explicitly allowed in client certificate" \
1718 "$P_SRV auth_mode=required allow_sha1=1" \
1719 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1720 0
1721
Jerry Yuab082902021-12-23 18:02:22 +08001722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinebc70a182017-05-09 15:59:24 +02001723run_test "SHA-256 allowed by default in client certificate" \
1724 "$P_SRV auth_mode=required allow_sha1=0" \
1725 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1726 0
1727
Hanno Becker932064d2021-07-24 06:45:50 +01001728# Dummy TLS 1.3 test
1729# Currently only checking that passing TLS 1.3 key exchange modes to
1730# ssl_client2/ssl_server2 example programs works.
Jerry Yuc10f6b42021-12-23 17:16:42 +08001731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001733run_test "TLS 1.3, key exchange mode parameter passing: PSK only" \
Jerry Yuc10f6b42021-12-23 17:16:42 +08001734 "$P_SRV tls13_kex_modes=psk debug_level=4" \
1735 "$P_CLI tls13_kex_modes=psk debug_level=4" \
Hanno Becker932064d2021-07-24 06:45:50 +01001736 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001738requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001739run_test "TLS 1.3, key exchange mode parameter passing: PSK-ephemeral only" \
1740 "$P_SRV tls13_kex_modes=psk_ephemeral" \
1741 "$P_CLI tls13_kex_modes=psk_ephemeral" \
1742 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001745run_test "TLS 1.3, key exchange mode parameter passing: Pure-ephemeral only" \
Jerry Yu31c01d32021-08-24 10:49:06 +08001746 "$P_SRV tls13_kex_modes=ephemeral" \
1747 "$P_CLI tls13_kex_modes=ephemeral" \
Hanno Becker932064d2021-07-24 06:45:50 +01001748 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001749requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001751run_test "TLS 1.3, key exchange mode parameter passing: All ephemeral" \
1752 "$P_SRV tls13_kex_modes=ephemeral_all" \
1753 "$P_CLI tls13_kex_modes=ephemeral_all" \
1754 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001757run_test "TLS 1.3, key exchange mode parameter passing: All PSK" \
1758 "$P_SRV tls13_kex_modes=psk_all" \
1759 "$P_CLI tls13_kex_modes=psk_all" \
1760 0
Jerry Yuc10f6b42021-12-23 17:16:42 +08001761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01001762requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Hanno Becker932064d2021-07-24 06:45:50 +01001763run_test "TLS 1.3, key exchange mode parameter passing: All" \
1764 "$P_SRV tls13_kex_modes=all" \
1765 "$P_CLI tls13_kex_modes=all" \
1766 0
1767
Hanno Becker7ae8a762018-08-14 15:43:35 +01001768# Tests for datagram packing
Jerry Yuab082902021-12-23 18:02:22 +08001769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001770run_test "DTLS: multiple records in same datagram, client and server" \
1771 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1772 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1773 0 \
1774 -c "next record in same datagram" \
1775 -s "next record in same datagram"
1776
Jerry Yuab082902021-12-23 18:02:22 +08001777requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001778run_test "DTLS: multiple records in same datagram, client only" \
1779 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1780 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1781 0 \
1782 -s "next record in same datagram" \
1783 -C "next record in same datagram"
1784
Jerry Yuab082902021-12-23 18:02:22 +08001785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001786run_test "DTLS: multiple records in same datagram, server only" \
1787 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1788 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1789 0 \
1790 -S "next record in same datagram" \
1791 -c "next record in same datagram"
1792
Jerry Yuab082902021-12-23 18:02:22 +08001793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker7ae8a762018-08-14 15:43:35 +01001794run_test "DTLS: multiple records in same datagram, neither client nor server" \
1795 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1796 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1797 0 \
1798 -S "next record in same datagram" \
1799 -C "next record in same datagram"
1800
Jarno Lamsa2937d812019-06-04 11:33:23 +03001801# Tests for Context serialization
1802
Jerry Yuab082902021-12-23 18:02:22 +08001803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03001804requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001805run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001806 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001807 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1808 0 \
1809 -c "Deserializing connection..." \
1810 -S "Deserializing connection..."
1811
Jerry Yuab082902021-12-23 18:02:22 +08001812requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001813requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1814run_test "Context serialization, client serializes, ChaChaPoly" \
1815 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1816 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1817 0 \
1818 -c "Deserializing connection..." \
1819 -S "Deserializing connection..."
1820
Jerry Yuab082902021-12-23 18:02:22 +08001821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001822requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1823run_test "Context serialization, client serializes, GCM" \
1824 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1825 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001826 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001827 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001828 -S "Deserializing connection..."
1829
Jerry Yuab082902021-12-23 18:02:22 +08001830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03001831requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001832requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1833run_test "Context serialization, client serializes, with CID" \
1834 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1835 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1836 0 \
1837 -c "Deserializing connection..." \
1838 -S "Deserializing connection..."
1839
Jerry Yuab082902021-12-23 18:02:22 +08001840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001841requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001842run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001843 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001844 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1845 0 \
1846 -C "Deserializing connection..." \
1847 -s "Deserializing connection..."
1848
Jerry Yuab082902021-12-23 18:02:22 +08001849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001850requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1851run_test "Context serialization, server serializes, ChaChaPoly" \
1852 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1853 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1854 0 \
1855 -C "Deserializing connection..." \
1856 -s "Deserializing connection..."
1857
Jerry Yuab082902021-12-23 18:02:22 +08001858requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001859requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1860run_test "Context serialization, server serializes, GCM" \
1861 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1862 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001863 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001864 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001865 -s "Deserializing connection..."
1866
Jerry Yuab082902021-12-23 18:02:22 +08001867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsa2937d812019-06-04 11:33:23 +03001868requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001869requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1870run_test "Context serialization, server serializes, with CID" \
1871 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1872 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1873 0 \
1874 -C "Deserializing connection..." \
1875 -s "Deserializing connection..."
1876
Jerry Yuab082902021-12-23 18:02:22 +08001877requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001878requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001879run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001880 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001881 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1882 0 \
1883 -c "Deserializing connection..." \
1884 -s "Deserializing connection..."
1885
Jerry Yuab082902021-12-23 18:02:22 +08001886requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001887requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1888run_test "Context serialization, both serialize, ChaChaPoly" \
1889 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1890 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1891 0 \
1892 -c "Deserializing connection..." \
1893 -s "Deserializing connection..."
1894
Jerry Yuab082902021-12-23 18:02:22 +08001895requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001896requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1897run_test "Context serialization, both serialize, GCM" \
1898 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1899 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001900 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001901 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001902 -s "Deserializing connection..."
1903
Jerry Yuab082902021-12-23 18:02:22 +08001904requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03001905requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001906requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1907run_test "Context serialization, both serialize, with CID" \
1908 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1909 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1910 0 \
1911 -c "Deserializing connection..." \
1912 -s "Deserializing connection..."
1913
Jerry Yuab082902021-12-23 18:02:22 +08001914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001915requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001916run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001917 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001918 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1919 0 \
1920 -c "Deserializing connection..." \
1921 -S "Deserializing connection..."
1922
Jerry Yuab082902021-12-23 18:02:22 +08001923requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001924requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1925run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1926 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1927 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1928 0 \
1929 -c "Deserializing connection..." \
1930 -S "Deserializing connection..."
1931
Jerry Yuab082902021-12-23 18:02:22 +08001932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001933requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1934run_test "Context serialization, re-init, client serializes, GCM" \
1935 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1936 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001937 0 \
1938 -c "Deserializing connection..." \
1939 -S "Deserializing connection..."
1940
Jerry Yuab082902021-12-23 18:02:22 +08001941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03001942requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001943requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1944run_test "Context serialization, re-init, client serializes, with CID" \
1945 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1946 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1947 0 \
1948 -c "Deserializing connection..." \
1949 -S "Deserializing connection..."
1950
Jerry Yuab082902021-12-23 18:02:22 +08001951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001952requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001953run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001954 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001955 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1956 0 \
1957 -C "Deserializing connection..." \
1958 -s "Deserializing connection..."
1959
Jerry Yuab082902021-12-23 18:02:22 +08001960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001961requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1962run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1963 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1964 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1965 0 \
1966 -C "Deserializing connection..." \
1967 -s "Deserializing connection..."
1968
Jerry Yuab082902021-12-23 18:02:22 +08001969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001970requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1971run_test "Context serialization, re-init, server serializes, GCM" \
1972 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1973 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001974 0 \
1975 -C "Deserializing connection..." \
1976 -s "Deserializing connection..."
1977
Jerry Yuab082902021-12-23 18:02:22 +08001978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Jarno Lamsac2376f02019-06-06 10:44:14 +03001979requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001980requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1981run_test "Context serialization, re-init, server serializes, with CID" \
1982 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1983 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1984 0 \
1985 -C "Deserializing connection..." \
1986 -s "Deserializing connection..."
1987
Jerry Yuab082902021-12-23 18:02:22 +08001988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01001989requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001990run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001991 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001992 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1993 0 \
1994 -c "Deserializing connection..." \
1995 -s "Deserializing connection..."
1996
Jerry Yuab082902021-12-23 18:02:22 +08001997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001998requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1999run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
2000 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2001 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
2002 0 \
2003 -c "Deserializing connection..." \
2004 -s "Deserializing connection..."
2005
Jerry Yuab082902021-12-23 18:02:22 +08002006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere0b90ec2019-08-30 11:32:12 +01002007requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2008run_test "Context serialization, re-init, both serialize, GCM" \
2009 "$P_SRV dtls=1 serialize=2 exchanges=2" \
2010 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03002011 0 \
2012 -c "Deserializing connection..." \
2013 -s "Deserializing connection..."
2014
Jerry Yuab082902021-12-23 18:02:22 +08002015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1b18fd32019-08-30 11:18:59 +01002016requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2017requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2018run_test "Context serialization, re-init, both serialize, with CID" \
2019 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
2020 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
2021 0 \
2022 -c "Deserializing connection..." \
2023 -s "Deserializing connection..."
2024
Jerry Yuab082902021-12-23 18:02:22 +08002025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki3de298f2020-04-16 14:35:19 +02002026requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
2027run_test "Saving the serialized context to a file" \
2028 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
2029 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
2030 0 \
2031 -s "Save serialized context to a file... ok" \
2032 -c "Save serialized context to a file... ok"
2033rm -f context_srv.txt
2034rm -f context_cli.txt
2035
Hanno Becker7cf463e2019-04-09 18:08:47 +01002036# Tests for DTLS Connection ID extension
2037
Hanno Becker7cf463e2019-04-09 18:08:47 +01002038# So far, the CID API isn't implemented, so we can't
2039# grep for output witnessing its use. This needs to be
2040# changed once the CID extension is implemented.
2041
Jerry Yuab082902021-12-23 18:02:22 +08002042requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002043requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002044run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002045 "$P_SRV debug_level=3 dtls=1 cid=0" \
2046 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2047 0 \
2048 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002049 -s "found CID extension" \
2050 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01002051 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002052 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002053 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002054 -C "found CID extension" \
2055 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002056 -C "Copy CIDs into SSL transform" \
2057 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002058
Jerry Yuab082902021-12-23 18:02:22 +08002059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002060requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002061run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002062 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2063 "$P_CLI debug_level=3 dtls=1 cid=0" \
2064 0 \
2065 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002066 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002067 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002068 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002069 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002070 -C "found CID extension" \
2071 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002072 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01002073 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002074
Jerry Yuab082902021-12-23 18:02:22 +08002075requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002076requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002077run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002078 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2079 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
2080 0 \
2081 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002082 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002083 -c "client hello, adding CID extension" \
2084 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002085 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002086 -s "server hello, adding CID extension" \
2087 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002088 -c "Use of CID extension negotiated" \
2089 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002090 -c "Copy CIDs into SSL transform" \
2091 -c "Peer CID (length 2 Bytes): de ad" \
2092 -s "Peer CID (length 2 Bytes): be ef" \
2093 -s "Use of Connection ID has been negotiated" \
2094 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002095
Jerry Yuab082902021-12-23 18:02:22 +08002096requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002097requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002098run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002099 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002100 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
2101 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
2102 0 \
2103 -c "Enable use of CID extension." \
2104 -s "Enable use of CID extension." \
2105 -c "client hello, adding CID extension" \
2106 -s "found CID extension" \
2107 -s "Use of CID extension negotiated" \
2108 -s "server hello, adding CID extension" \
2109 -c "found CID extension" \
2110 -c "Use of CID extension negotiated" \
2111 -s "Copy CIDs into SSL transform" \
2112 -c "Copy CIDs into SSL transform" \
2113 -c "Peer CID (length 2 Bytes): de ad" \
2114 -s "Peer CID (length 2 Bytes): be ef" \
2115 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002116 -c "Use of Connection ID has been negotiated" \
2117 -c "ignoring unexpected CID" \
2118 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002119
Jerry Yuab082902021-12-23 18:02:22 +08002120requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002121requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002122run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
2123 -p "$P_PXY mtu=800" \
2124 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2125 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2126 0 \
2127 -c "Enable use of CID extension." \
2128 -s "Enable use of CID extension." \
2129 -c "client hello, adding CID extension" \
2130 -s "found CID extension" \
2131 -s "Use of CID extension negotiated" \
2132 -s "server hello, adding CID extension" \
2133 -c "found CID extension" \
2134 -c "Use of CID extension negotiated" \
2135 -s "Copy CIDs into SSL transform" \
2136 -c "Copy CIDs into SSL transform" \
2137 -c "Peer CID (length 2 Bytes): de ad" \
2138 -s "Peer CID (length 2 Bytes): be ef" \
2139 -s "Use of Connection ID has been negotiated" \
2140 -c "Use of Connection ID has been negotiated"
2141
Jerry Yuab082902021-12-23 18:02:22 +08002142requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002143requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002144run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002145 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002146 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
2147 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
2148 0 \
2149 -c "Enable use of CID extension." \
2150 -s "Enable use of CID extension." \
2151 -c "client hello, adding CID extension" \
2152 -s "found CID extension" \
2153 -s "Use of CID extension negotiated" \
2154 -s "server hello, adding CID extension" \
2155 -c "found CID extension" \
2156 -c "Use of CID extension negotiated" \
2157 -s "Copy CIDs into SSL transform" \
2158 -c "Copy CIDs into SSL transform" \
2159 -c "Peer CID (length 2 Bytes): de ad" \
2160 -s "Peer CID (length 2 Bytes): be ef" \
2161 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002162 -c "Use of Connection ID has been negotiated" \
2163 -c "ignoring unexpected CID" \
2164 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002165
Jerry Yuab082902021-12-23 18:02:22 +08002166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002167requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002168run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002169 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2170 "$P_CLI debug_level=3 dtls=1 cid=1" \
2171 0 \
2172 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002173 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002174 -c "client hello, adding CID extension" \
2175 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002176 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002177 -s "server hello, adding CID extension" \
2178 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002179 -c "Use of CID extension negotiated" \
2180 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002181 -c "Copy CIDs into SSL transform" \
2182 -c "Peer CID (length 4 Bytes): de ad be ef" \
2183 -s "Peer CID (length 0 Bytes):" \
2184 -s "Use of Connection ID has been negotiated" \
2185 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002186
Jerry Yuab082902021-12-23 18:02:22 +08002187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002188requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002189run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002190 "$P_SRV debug_level=3 dtls=1 cid=1" \
2191 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2192 0 \
2193 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002194 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002195 -c "client hello, adding CID extension" \
2196 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002197 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002198 -s "server hello, adding CID extension" \
2199 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002200 -c "Use of CID extension negotiated" \
2201 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002202 -c "Copy CIDs into SSL transform" \
2203 -s "Peer CID (length 4 Bytes): de ad be ef" \
2204 -c "Peer CID (length 0 Bytes):" \
2205 -s "Use of Connection ID has been negotiated" \
2206 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002207
Jerry Yuab082902021-12-23 18:02:22 +08002208requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002209requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002210run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002211 "$P_SRV debug_level=3 dtls=1 cid=1" \
2212 "$P_CLI debug_level=3 dtls=1 cid=1" \
2213 0 \
2214 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002215 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002216 -c "client hello, adding CID extension" \
2217 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002218 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002219 -s "server hello, adding CID extension" \
2220 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002221 -c "Use of CID extension negotiated" \
2222 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002223 -c "Copy CIDs into SSL transform" \
2224 -S "Use of Connection ID has been negotiated" \
2225 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002226
Jerry Yuab082902021-12-23 18:02:22 +08002227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002228requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002229run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002230 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2231 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2232 0 \
2233 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002234 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002235 -c "client hello, adding CID extension" \
2236 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002237 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002238 -s "server hello, adding CID extension" \
2239 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002240 -c "Use of CID extension negotiated" \
2241 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002242 -c "Copy CIDs into SSL transform" \
2243 -c "Peer CID (length 2 Bytes): de ad" \
2244 -s "Peer CID (length 2 Bytes): be ef" \
2245 -s "Use of Connection ID has been negotiated" \
2246 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002247
Jerry Yuab082902021-12-23 18:02:22 +08002248requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002249requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002250run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002251 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2252 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2253 0 \
2254 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002255 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002256 -c "client hello, adding CID extension" \
2257 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002258 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002259 -s "server hello, adding CID extension" \
2260 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002261 -c "Use of CID extension negotiated" \
2262 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002263 -c "Copy CIDs into SSL transform" \
2264 -c "Peer CID (length 4 Bytes): de ad be ef" \
2265 -s "Peer CID (length 0 Bytes):" \
2266 -s "Use of Connection ID has been negotiated" \
2267 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002268
Jerry Yuab082902021-12-23 18:02:22 +08002269requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002270requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002271run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002272 "$P_SRV debug_level=3 dtls=1 cid=1" \
2273 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2274 0 \
2275 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002276 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002277 -c "client hello, adding CID extension" \
2278 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002279 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002280 -s "server hello, adding CID extension" \
2281 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002282 -c "Use of CID extension negotiated" \
2283 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002284 -c "Copy CIDs into SSL transform" \
2285 -s "Peer CID (length 4 Bytes): de ad be ef" \
2286 -c "Peer CID (length 0 Bytes):" \
2287 -s "Use of Connection ID has been negotiated" \
2288 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002289
Jerry Yuab082902021-12-23 18:02:22 +08002290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002291requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002292run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002293 "$P_SRV debug_level=3 dtls=1 cid=1" \
2294 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
2295 0 \
2296 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002297 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002298 -c "client hello, adding CID extension" \
2299 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002300 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002301 -s "server hello, adding CID extension" \
2302 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002303 -c "Use of CID extension negotiated" \
2304 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002305 -c "Copy CIDs into SSL transform" \
2306 -S "Use of Connection ID has been negotiated" \
2307 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002308
Jerry Yuab082902021-12-23 18:02:22 +08002309requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002310requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002311run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002312 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
2313 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2314 0 \
2315 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002316 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002317 -c "client hello, adding CID extension" \
2318 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002319 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002320 -s "server hello, adding CID extension" \
2321 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002322 -c "Use of CID extension negotiated" \
2323 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002324 -c "Copy CIDs into SSL transform" \
2325 -c "Peer CID (length 2 Bytes): de ad" \
2326 -s "Peer CID (length 2 Bytes): be ef" \
2327 -s "Use of Connection ID has been negotiated" \
2328 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002329
Jerry Yuab082902021-12-23 18:02:22 +08002330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002331requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002332run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002333 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
2334 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2335 0 \
2336 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002337 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002338 -c "client hello, adding CID extension" \
2339 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002340 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002341 -s "server hello, adding CID extension" \
2342 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002343 -c "Use of CID extension negotiated" \
2344 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002345 -c "Copy CIDs into SSL transform" \
2346 -c "Peer CID (length 4 Bytes): de ad be ef" \
2347 -s "Peer CID (length 0 Bytes):" \
2348 -s "Use of Connection ID has been negotiated" \
2349 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002350
Jerry Yuab082902021-12-23 18:02:22 +08002351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002352requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002353run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002354 "$P_SRV debug_level=3 dtls=1 cid=1" \
2355 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2356 0 \
2357 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002358 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002359 -c "client hello, adding CID extension" \
2360 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002361 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002362 -s "server hello, adding CID extension" \
2363 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002364 -c "Use of CID extension negotiated" \
2365 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002366 -c "Copy CIDs into SSL transform" \
2367 -s "Peer CID (length 4 Bytes): de ad be ef" \
2368 -c "Peer CID (length 0 Bytes):" \
2369 -s "Use of Connection ID has been negotiated" \
2370 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002371
Jerry Yuab082902021-12-23 18:02:22 +08002372requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002373requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002374run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002375 "$P_SRV debug_level=3 dtls=1 cid=1" \
2376 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2377 0 \
2378 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002379 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002380 -c "client hello, adding CID extension" \
2381 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002382 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002383 -s "server hello, adding CID extension" \
2384 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002385 -c "Use of CID extension negotiated" \
2386 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002387 -c "Copy CIDs into SSL transform" \
2388 -S "Use of Connection ID has been negotiated" \
2389 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002390
Jerry Yuab082902021-12-23 18:02:22 +08002391requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002392requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002393requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002394run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002395 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2396 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2397 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002398 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2399 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2400 -s "(initial handshake) Use of Connection ID has been negotiated" \
2401 -c "(initial handshake) Use of Connection ID has been negotiated" \
2402 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2403 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2404 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2405 -c "(after renegotiation) Use of Connection ID has been negotiated"
2406
Jerry Yuab082902021-12-23 18:02:22 +08002407requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002408requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002409requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002410run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002411 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2412 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2413 0 \
2414 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2415 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2416 -s "(initial handshake) Use of Connection ID has been negotiated" \
2417 -c "(initial handshake) Use of Connection ID has been negotiated" \
2418 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2419 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2420 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2421 -c "(after renegotiation) Use of Connection ID has been negotiated"
2422
Jerry Yuab082902021-12-23 18:02:22 +08002423requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002424requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002425requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002426run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2427 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2428 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2429 0 \
2430 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2431 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2432 -s "(initial handshake) Use of Connection ID has been negotiated" \
2433 -c "(initial handshake) Use of Connection ID has been negotiated" \
2434 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2435 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2436 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2437 -c "(after renegotiation) Use of Connection ID has been negotiated"
2438
Jerry Yuab082902021-12-23 18:02:22 +08002439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002440requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002441requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002442run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002443 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002444 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2445 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2446 0 \
2447 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2448 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2449 -s "(initial handshake) Use of Connection ID has been negotiated" \
2450 -c "(initial handshake) Use of Connection ID has been negotiated" \
2451 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2452 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2453 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002454 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2455 -c "ignoring unexpected CID" \
2456 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002457
Jerry Yuab082902021-12-23 18:02:22 +08002458requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002459requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002460requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2461run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002462 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2463 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2464 0 \
2465 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2466 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2467 -s "(initial handshake) Use of Connection ID has been negotiated" \
2468 -c "(initial handshake) Use of Connection ID has been negotiated" \
2469 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2470 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2471 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2472 -S "(after renegotiation) Use of Connection ID has been negotiated"
2473
Jerry Yuab082902021-12-23 18:02:22 +08002474requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002475requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002476requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002477run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2478 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2479 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2480 0 \
2481 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2482 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2483 -s "(initial handshake) Use of Connection ID has been negotiated" \
2484 -c "(initial handshake) Use of Connection ID has been negotiated" \
2485 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2486 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2487 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2488 -S "(after renegotiation) Use of Connection ID has been negotiated"
2489
Jerry Yuab082902021-12-23 18:02:22 +08002490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002491requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002492requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002493run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002494 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002495 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2496 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2497 0 \
2498 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2499 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2500 -s "(initial handshake) Use of Connection ID has been negotiated" \
2501 -c "(initial handshake) Use of Connection ID has been negotiated" \
2502 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2503 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2504 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002505 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2506 -c "ignoring unexpected CID" \
2507 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002508
Jerry Yuab082902021-12-23 18:02:22 +08002509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002510requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2512run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002513 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2514 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2515 0 \
2516 -S "(initial handshake) Use of Connection ID has been negotiated" \
2517 -C "(initial handshake) Use of Connection ID has been negotiated" \
2518 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2519 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2520 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2521 -s "(after renegotiation) Use of Connection ID has been negotiated"
2522
Jerry Yuab082902021-12-23 18:02:22 +08002523requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002524requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002525requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002526run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2527 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2528 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2529 0 \
2530 -S "(initial handshake) Use of Connection ID has been negotiated" \
2531 -C "(initial handshake) Use of Connection ID has been negotiated" \
2532 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2533 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2534 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2535 -s "(after renegotiation) Use of Connection ID has been negotiated"
2536
Jerry Yuab082902021-12-23 18:02:22 +08002537requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002538requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002539requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002540run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002541 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002542 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2543 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2544 0 \
2545 -S "(initial handshake) Use of Connection ID has been negotiated" \
2546 -C "(initial handshake) Use of Connection ID has been negotiated" \
2547 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2548 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2549 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002550 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2551 -c "ignoring unexpected CID" \
2552 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002553
Jerry Yuab082902021-12-23 18:02:22 +08002554requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002555requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002556requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2557run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002558 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2559 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2560 0 \
2561 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2562 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2563 -s "(initial handshake) Use of Connection ID has been negotiated" \
2564 -c "(initial handshake) Use of Connection ID has been negotiated" \
2565 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2566 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2567 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2568 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2569 -s "(after renegotiation) Use of Connection ID was not offered by client"
2570
Jerry Yuab082902021-12-23 18:02:22 +08002571requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002572requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002573requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002574run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002575 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002576 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2577 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2578 0 \
2579 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2580 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2581 -s "(initial handshake) Use of Connection ID has been negotiated" \
2582 -c "(initial handshake) Use of Connection ID has been negotiated" \
2583 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2584 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2585 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2586 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002587 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2588 -c "ignoring unexpected CID" \
2589 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002590
Jerry Yuab082902021-12-23 18:02:22 +08002591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002592requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002593requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2594run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2595 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2596 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2597 0 \
2598 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2599 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2600 -s "(initial handshake) Use of Connection ID has been negotiated" \
2601 -c "(initial handshake) Use of Connection ID has been negotiated" \
2602 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2603 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2604 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2605 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2606 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2607
Jerry Yuab082902021-12-23 18:02:22 +08002608requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera0e20d02019-05-15 14:03:01 +01002609requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002610requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2611run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002612 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002613 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2614 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2615 0 \
2616 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2617 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2618 -s "(initial handshake) Use of Connection ID has been negotiated" \
2619 -c "(initial handshake) Use of Connection ID has been negotiated" \
2620 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2621 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2622 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2623 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002624 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2625 -c "ignoring unexpected CID" \
2626 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002627
Yuto Takano3fa16732021-07-09 11:21:43 +01002628# This and the test below it require MAX_CONTENT_LEN to be at least MFL+1, because the
Yuto Takano9c09d552021-07-08 16:03:44 +01002629# tests check that the buffer contents are reallocated when the message is
2630# larger than the buffer.
Jerry Yuab082902021-12-23 18:02:22 +08002631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04002632requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2633requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002634requires_max_content_len 513
Andrzej Kurekb6577832020-06-08 07:08:03 -04002635run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2636 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2637 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2638 0 \
2639 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2640 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2641 -s "(initial handshake) Use of Connection ID has been negotiated" \
2642 -c "(initial handshake) Use of Connection ID has been negotiated" \
2643 -s "Reallocating in_buf" \
2644 -s "Reallocating out_buf"
2645
Jerry Yuab082902021-12-23 18:02:22 +08002646requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekb6577832020-06-08 07:08:03 -04002647requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2648requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
Yuto Takano9c09d552021-07-08 16:03:44 +01002649requires_max_content_len 1025
Andrzej Kurekb6577832020-06-08 07:08:03 -04002650run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2651 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2652 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2653 0 \
2654 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2655 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2656 -s "(initial handshake) Use of Connection ID has been negotiated" \
2657 -c "(initial handshake) Use of Connection ID has been negotiated" \
2658 -s "Reallocating in_buf" \
2659 -s "Reallocating out_buf"
2660
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002661# Tests for Encrypt-then-MAC extension
2662
Jerry Yuab082902021-12-23 18:02:22 +08002663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002664run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002665 "$P_SRV debug_level=3 \
2666 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002667 "$P_CLI debug_level=3" \
2668 0 \
2669 -c "client hello, adding encrypt_then_mac extension" \
2670 -s "found encrypt then mac extension" \
2671 -s "server hello, adding encrypt then mac extension" \
2672 -c "found encrypt_then_mac extension" \
2673 -c "using encrypt then mac" \
2674 -s "using encrypt then mac"
2675
Jerry Yuab082902021-12-23 18:02:22 +08002676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002677run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002678 "$P_SRV debug_level=3 etm=0 \
2679 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002680 "$P_CLI debug_level=3 etm=1" \
2681 0 \
2682 -c "client hello, adding encrypt_then_mac extension" \
2683 -s "found encrypt then mac extension" \
2684 -S "server hello, adding encrypt then mac extension" \
2685 -C "found encrypt_then_mac extension" \
2686 -C "using encrypt then mac" \
2687 -S "using encrypt then mac"
2688
Jerry Yuab082902021-12-23 18:02:22 +08002689requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002690run_test "Encrypt then MAC: client enabled, aead cipher" \
2691 "$P_SRV debug_level=3 etm=1 \
2692 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2693 "$P_CLI debug_level=3 etm=1" \
2694 0 \
2695 -c "client hello, adding encrypt_then_mac extension" \
2696 -s "found encrypt then mac extension" \
2697 -S "server hello, adding encrypt then mac extension" \
2698 -C "found encrypt_then_mac extension" \
2699 -C "using encrypt then mac" \
2700 -S "using encrypt then mac"
2701
Jerry Yuab082902021-12-23 18:02:22 +08002702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002703run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002704 "$P_SRV debug_level=3 etm=1 \
2705 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002706 "$P_CLI debug_level=3 etm=0" \
2707 0 \
2708 -C "client hello, adding encrypt_then_mac extension" \
2709 -S "found encrypt then mac extension" \
2710 -S "server hello, adding encrypt then mac extension" \
2711 -C "found encrypt_then_mac extension" \
2712 -C "using encrypt then mac" \
2713 -S "using encrypt then mac"
2714
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002715# Tests for Extended Master Secret extension
2716
Jerry Yuab082902021-12-23 18:02:22 +08002717requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002718run_test "Extended Master Secret: default" \
2719 "$P_SRV debug_level=3" \
2720 "$P_CLI debug_level=3" \
2721 0 \
2722 -c "client hello, adding extended_master_secret extension" \
2723 -s "found extended master secret extension" \
2724 -s "server hello, adding extended master secret extension" \
2725 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002726 -c "session hash for extended master secret" \
2727 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002728
Jerry Yuab082902021-12-23 18:02:22 +08002729requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002730run_test "Extended Master Secret: client enabled, server disabled" \
2731 "$P_SRV debug_level=3 extended_ms=0" \
2732 "$P_CLI debug_level=3 extended_ms=1" \
2733 0 \
2734 -c "client hello, adding extended_master_secret extension" \
2735 -s "found extended master secret extension" \
2736 -S "server hello, adding extended master secret extension" \
2737 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002738 -C "session hash for extended master secret" \
2739 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002740
Jerry Yuab082902021-12-23 18:02:22 +08002741requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002742run_test "Extended Master Secret: client disabled, server enabled" \
2743 "$P_SRV debug_level=3 extended_ms=1" \
2744 "$P_CLI debug_level=3 extended_ms=0" \
2745 0 \
2746 -C "client hello, adding extended_master_secret extension" \
2747 -S "found extended master secret extension" \
2748 -S "server hello, adding extended master secret extension" \
2749 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002750 -C "session hash for extended master secret" \
2751 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002752
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002753# Test sending and receiving empty application data records
2754
Jerry Yuab082902021-12-23 18:02:22 +08002755requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002756run_test "Encrypt then MAC: empty application data record" \
2757 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2758 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2759 0 \
2760 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2761 -s "dumping 'input payload after decrypt' (0 bytes)" \
2762 -c "0 bytes written in 1 fragments"
2763
Jerry Yuab082902021-12-23 18:02:22 +08002764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002765run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002766 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2767 "$P_CLI auth_mode=none etm=0 request_size=0" \
2768 0 \
2769 -s "dumping 'input payload after decrypt' (0 bytes)" \
2770 -c "0 bytes written in 1 fragments"
2771
Jerry Yuab082902021-12-23 18:02:22 +08002772requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002773run_test "Encrypt then MAC, DTLS: empty application data record" \
2774 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2775 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2776 0 \
2777 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2778 -s "dumping 'input payload after decrypt' (0 bytes)" \
2779 -c "0 bytes written in 1 fragments"
2780
Jerry Yuab082902021-12-23 18:02:22 +08002781requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002782run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002783 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2784 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2785 0 \
2786 -s "dumping 'input payload after decrypt' (0 bytes)" \
2787 -c "0 bytes written in 1 fragments"
2788
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002789# Tests for CBC 1/n-1 record splitting
2790
Jerry Yuab082902021-12-23 18:02:22 +08002791requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002792run_test "CBC Record splitting: TLS 1.2, no splitting" \
2793 "$P_SRV" \
2794 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00002795 request_size=123 force_version=tls12" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002796 0 \
2797 -s "Read from client: 123 bytes read" \
2798 -S "Read from client: 1 bytes read" \
2799 -S "122 bytes read"
2800
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002801# Tests for Session Tickets
2802
Jerry Yuab082902021-12-23 18:02:22 +08002803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002804run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002805 "$P_SRV debug_level=3 tickets=1" \
2806 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002807 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002808 -c "client hello, adding session ticket extension" \
2809 -s "found session ticket extension" \
2810 -s "server hello, adding session ticket extension" \
2811 -c "found session_ticket extension" \
2812 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002813 -S "session successfully restored from cache" \
2814 -s "session successfully restored from ticket" \
2815 -s "a session has been resumed" \
2816 -c "a session has been resumed"
2817
Jerry Yubaa49342022-02-15 10:26:40 +08002818requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Glenn Strausse3282452022-02-03 17:23:24 -05002819requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
2820run_test "Session resume using tickets: manual rotation" \
2821 "$P_SRV debug_level=3 tickets=1 ticket_rotate=1" \
2822 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2823 0 \
2824 -c "client hello, adding session ticket extension" \
2825 -s "found session ticket extension" \
2826 -s "server hello, adding session ticket extension" \
2827 -c "found session_ticket extension" \
2828 -c "parse new session ticket" \
2829 -S "session successfully restored from cache" \
2830 -s "session successfully restored from ticket" \
2831 -s "a session has been resumed" \
2832 -c "a session has been resumed"
2833
Jerry Yuab082902021-12-23 18:02:22 +08002834requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002835run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002836 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2837 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002838 0 \
2839 -c "client hello, adding session ticket extension" \
2840 -s "found session ticket extension" \
2841 -s "server hello, adding session ticket extension" \
2842 -c "found session_ticket extension" \
2843 -c "parse new session ticket" \
2844 -S "session successfully restored from cache" \
2845 -s "session successfully restored from ticket" \
2846 -s "a session has been resumed" \
2847 -c "a session has been resumed"
2848
Jerry Yuab082902021-12-23 18:02:22 +08002849requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002850run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002851 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2852 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002853 0 \
2854 -c "client hello, adding session ticket extension" \
2855 -s "found session ticket extension" \
2856 -s "server hello, adding session ticket extension" \
2857 -c "found session_ticket extension" \
2858 -c "parse new session ticket" \
2859 -S "session successfully restored from cache" \
2860 -S "session successfully restored from ticket" \
2861 -S "a session has been resumed" \
2862 -C "a session has been resumed"
2863
Jerry Yuab082902021-12-23 18:02:22 +08002864requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002865run_test "Session resume using tickets: session copy" \
2866 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2867 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2868 0 \
2869 -c "client hello, adding session ticket extension" \
2870 -s "found session ticket extension" \
2871 -s "server hello, adding session ticket extension" \
2872 -c "found session_ticket extension" \
2873 -c "parse new session ticket" \
2874 -S "session successfully restored from cache" \
2875 -s "session successfully restored from ticket" \
2876 -s "a session has been resumed" \
2877 -c "a session has been resumed"
2878
Jerry Yuab082902021-12-23 18:02:22 +08002879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002880run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002881 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002882 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002883 0 \
2884 -c "client hello, adding session ticket extension" \
2885 -c "found session_ticket extension" \
2886 -c "parse new session ticket" \
2887 -c "a session has been resumed"
2888
Jerry Yuab082902021-12-23 18:02:22 +08002889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002890run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002891 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002892 "( $O_CLI -sess_out $SESSION; \
2893 $O_CLI -sess_in $SESSION; \
2894 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002895 0 \
2896 -s "found session ticket extension" \
2897 -s "server hello, adding session ticket extension" \
2898 -S "session successfully restored from cache" \
2899 -s "session successfully restored from ticket" \
2900 -s "a session has been resumed"
2901
Jerry Yuab082902021-12-23 18:02:22 +08002902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002903run_test "Session resume using tickets: AES-128-GCM" \
2904 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-GCM" \
2905 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2906 0 \
2907 -c "client hello, adding session ticket extension" \
2908 -s "found session ticket extension" \
2909 -s "server hello, adding session ticket extension" \
2910 -c "found session_ticket extension" \
2911 -c "parse new session ticket" \
2912 -S "session successfully restored from cache" \
2913 -s "session successfully restored from ticket" \
2914 -s "a session has been resumed" \
2915 -c "a session has been resumed"
2916
Jerry Yuab082902021-12-23 18:02:22 +08002917requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002918run_test "Session resume using tickets: AES-192-GCM" \
2919 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-GCM" \
2920 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2921 0 \
2922 -c "client hello, adding session ticket extension" \
2923 -s "found session ticket extension" \
2924 -s "server hello, adding session ticket extension" \
2925 -c "found session_ticket extension" \
2926 -c "parse new session ticket" \
2927 -S "session successfully restored from cache" \
2928 -s "session successfully restored from ticket" \
2929 -s "a session has been resumed" \
2930 -c "a session has been resumed"
2931
Jerry Yuab082902021-12-23 18:02:22 +08002932requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002933run_test "Session resume using tickets: AES-128-CCM" \
2934 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-128-CCM" \
2935 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2936 0 \
2937 -c "client hello, adding session ticket extension" \
2938 -s "found session ticket extension" \
2939 -s "server hello, adding session ticket extension" \
2940 -c "found session_ticket extension" \
2941 -c "parse new session ticket" \
2942 -S "session successfully restored from cache" \
2943 -s "session successfully restored from ticket" \
2944 -s "a session has been resumed" \
2945 -c "a session has been resumed"
2946
Jerry Yuab082902021-12-23 18:02:22 +08002947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002948run_test "Session resume using tickets: AES-192-CCM" \
2949 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-192-CCM" \
2950 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2951 0 \
2952 -c "client hello, adding session ticket extension" \
2953 -s "found session ticket extension" \
2954 -s "server hello, adding session ticket extension" \
2955 -c "found session_ticket extension" \
2956 -c "parse new session ticket" \
2957 -S "session successfully restored from cache" \
2958 -s "session successfully restored from ticket" \
2959 -s "a session has been resumed" \
2960 -c "a session has been resumed"
2961
Jerry Yuab082902021-12-23 18:02:22 +08002962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002963run_test "Session resume using tickets: AES-256-CCM" \
2964 "$P_SRV debug_level=3 tickets=1 ticket_aead=AES-256-CCM" \
2965 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2966 0 \
2967 -c "client hello, adding session ticket extension" \
2968 -s "found session ticket extension" \
2969 -s "server hello, adding session ticket extension" \
2970 -c "found session_ticket extension" \
2971 -c "parse new session ticket" \
2972 -S "session successfully restored from cache" \
2973 -s "session successfully restored from ticket" \
2974 -s "a session has been resumed" \
2975 -c "a session has been resumed"
2976
Jerry Yuab082902021-12-23 18:02:22 +08002977requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002978run_test "Session resume using tickets: CAMELLIA-128-CCM" \
2979 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-128-CCM" \
2980 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2981 0 \
2982 -c "client hello, adding session ticket extension" \
2983 -s "found session ticket extension" \
2984 -s "server hello, adding session ticket extension" \
2985 -c "found session_ticket extension" \
2986 -c "parse new session ticket" \
2987 -S "session successfully restored from cache" \
2988 -s "session successfully restored from ticket" \
2989 -s "a session has been resumed" \
2990 -c "a session has been resumed"
2991
Jerry Yuab082902021-12-23 18:02:22 +08002992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01002993run_test "Session resume using tickets: CAMELLIA-192-CCM" \
2994 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-192-CCM" \
2995 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
2996 0 \
2997 -c "client hello, adding session ticket extension" \
2998 -s "found session ticket extension" \
2999 -s "server hello, adding session ticket extension" \
3000 -c "found session_ticket extension" \
3001 -c "parse new session ticket" \
3002 -S "session successfully restored from cache" \
3003 -s "session successfully restored from ticket" \
3004 -s "a session has been resumed" \
3005 -c "a session has been resumed"
3006
Jerry Yuab082902021-12-23 18:02:22 +08003007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003008run_test "Session resume using tickets: CAMELLIA-256-CCM" \
3009 "$P_SRV debug_level=3 tickets=1 ticket_aead=CAMELLIA-256-CCM" \
3010 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3011 0 \
3012 -c "client hello, adding session ticket extension" \
3013 -s "found session ticket extension" \
3014 -s "server hello, adding session ticket extension" \
3015 -c "found session_ticket extension" \
3016 -c "parse new session ticket" \
3017 -S "session successfully restored from cache" \
3018 -s "session successfully restored from ticket" \
3019 -s "a session has been resumed" \
3020 -c "a session has been resumed"
3021
Jerry Yuab082902021-12-23 18:02:22 +08003022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003023run_test "Session resume using tickets: ARIA-128-GCM" \
3024 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-GCM" \
3025 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3026 0 \
3027 -c "client hello, adding session ticket extension" \
3028 -s "found session ticket extension" \
3029 -s "server hello, adding session ticket extension" \
3030 -c "found session_ticket extension" \
3031 -c "parse new session ticket" \
3032 -S "session successfully restored from cache" \
3033 -s "session successfully restored from ticket" \
3034 -s "a session has been resumed" \
3035 -c "a session has been resumed"
3036
Jerry Yuab082902021-12-23 18:02:22 +08003037requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003038run_test "Session resume using tickets: ARIA-192-GCM" \
3039 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-GCM" \
3040 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3041 0 \
3042 -c "client hello, adding session ticket extension" \
3043 -s "found session ticket extension" \
3044 -s "server hello, adding session ticket extension" \
3045 -c "found session_ticket extension" \
3046 -c "parse new session ticket" \
3047 -S "session successfully restored from cache" \
3048 -s "session successfully restored from ticket" \
3049 -s "a session has been resumed" \
3050 -c "a session has been resumed"
3051
Jerry Yuab082902021-12-23 18:02:22 +08003052requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003053run_test "Session resume using tickets: ARIA-256-GCM" \
3054 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-GCM" \
3055 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3056 0 \
3057 -c "client hello, adding session ticket extension" \
3058 -s "found session ticket extension" \
3059 -s "server hello, adding session ticket extension" \
3060 -c "found session_ticket extension" \
3061 -c "parse new session ticket" \
3062 -S "session successfully restored from cache" \
3063 -s "session successfully restored from ticket" \
3064 -s "a session has been resumed" \
3065 -c "a session has been resumed"
3066
Jerry Yuab082902021-12-23 18:02:22 +08003067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003068run_test "Session resume using tickets: ARIA-128-CCM" \
3069 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-128-CCM" \
3070 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3071 0 \
3072 -c "client hello, adding session ticket extension" \
3073 -s "found session ticket extension" \
3074 -s "server hello, adding session ticket extension" \
3075 -c "found session_ticket extension" \
3076 -c "parse new session ticket" \
3077 -S "session successfully restored from cache" \
3078 -s "session successfully restored from ticket" \
3079 -s "a session has been resumed" \
3080 -c "a session has been resumed"
3081
Jerry Yuab082902021-12-23 18:02:22 +08003082requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003083run_test "Session resume using tickets: ARIA-192-CCM" \
3084 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-192-CCM" \
3085 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3086 0 \
3087 -c "client hello, adding session ticket extension" \
3088 -s "found session ticket extension" \
3089 -s "server hello, adding session ticket extension" \
3090 -c "found session_ticket extension" \
3091 -c "parse new session ticket" \
3092 -S "session successfully restored from cache" \
3093 -s "session successfully restored from ticket" \
3094 -s "a session has been resumed" \
3095 -c "a session has been resumed"
3096
Jerry Yuab082902021-12-23 18:02:22 +08003097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gabor Mezei6e5aae62022-01-12 16:29:58 +01003098run_test "Session resume using tickets: ARIA-256-CCM" \
3099 "$P_SRV debug_level=3 tickets=1 ticket_aead=ARIA-256-CCM" \
3100 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
3101 0 \
3102 -c "client hello, adding session ticket extension" \
3103 -s "found session ticket extension" \
3104 -s "server hello, adding session ticket extension" \
3105 -c "found session_ticket extension" \
3106 -c "parse new session ticket" \
3107 -S "session successfully restored from cache" \
3108 -s "session successfully restored from ticket" \
3109 -s "a session has been resumed" \
3110 -c "a session has been resumed"
3111
Hanno Becker1d739932018-08-21 13:55:22 +01003112# Tests for Session Tickets with DTLS
3113
Jerry Yuab082902021-12-23 18:02:22 +08003114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003115run_test "Session resume using tickets, DTLS: basic" \
3116 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003117 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003118 0 \
3119 -c "client hello, adding session ticket extension" \
3120 -s "found session ticket extension" \
3121 -s "server hello, adding session ticket extension" \
3122 -c "found session_ticket extension" \
3123 -c "parse new session ticket" \
3124 -S "session successfully restored from cache" \
3125 -s "session successfully restored from ticket" \
3126 -s "a session has been resumed" \
3127 -c "a session has been resumed"
3128
Jerry Yuab082902021-12-23 18:02:22 +08003129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003130run_test "Session resume using tickets, DTLS: cache disabled" \
3131 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003132 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003133 0 \
3134 -c "client hello, adding session ticket extension" \
3135 -s "found session ticket extension" \
3136 -s "server hello, adding session ticket extension" \
3137 -c "found session_ticket extension" \
3138 -c "parse new session ticket" \
3139 -S "session successfully restored from cache" \
3140 -s "session successfully restored from ticket" \
3141 -s "a session has been resumed" \
3142 -c "a session has been resumed"
3143
Jerry Yuab082902021-12-23 18:02:22 +08003144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003145run_test "Session resume using tickets, DTLS: timeout" \
3146 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003147 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003148 0 \
3149 -c "client hello, adding session ticket extension" \
3150 -s "found session ticket extension" \
3151 -s "server hello, adding session ticket extension" \
3152 -c "found session_ticket extension" \
3153 -c "parse new session ticket" \
3154 -S "session successfully restored from cache" \
3155 -S "session successfully restored from ticket" \
3156 -S "a session has been resumed" \
3157 -C "a session has been resumed"
3158
Jerry Yuab082902021-12-23 18:02:22 +08003159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003160run_test "Session resume using tickets, DTLS: session copy" \
3161 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003162 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003163 0 \
3164 -c "client hello, adding session ticket extension" \
3165 -s "found session ticket extension" \
3166 -s "server hello, adding session ticket extension" \
3167 -c "found session_ticket extension" \
3168 -c "parse new session ticket" \
3169 -S "session successfully restored from cache" \
3170 -s "session successfully restored from ticket" \
3171 -s "a session has been resumed" \
3172 -c "a session has been resumed"
3173
Jerry Yuab082902021-12-23 18:02:22 +08003174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003175run_test "Session resume using tickets, DTLS: openssl server" \
3176 "$O_SRV -dtls" \
3177 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
3178 0 \
3179 -c "client hello, adding session ticket extension" \
3180 -c "found session_ticket extension" \
3181 -c "parse new session ticket" \
3182 -c "a session has been resumed"
3183
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003184# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003185# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003186requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003187requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003188run_test "Session resume using tickets, DTLS: openssl client" \
3189 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003190 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3191 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003192 rm -f $SESSION )" \
3193 0 \
3194 -s "found session ticket extension" \
3195 -s "server hello, adding session ticket extension" \
3196 -S "session successfully restored from cache" \
3197 -s "session successfully restored from ticket" \
3198 -s "a session has been resumed"
3199
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003200# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003201
Jerry Yuab082902021-12-23 18:02:22 +08003202requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003203run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003204 "$P_SRV debug_level=3 tickets=0" \
3205 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003206 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003207 -c "client hello, adding session ticket extension" \
3208 -s "found session ticket extension" \
3209 -S "server hello, adding session ticket extension" \
3210 -C "found session_ticket extension" \
3211 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003212 -s "session successfully restored from cache" \
3213 -S "session successfully restored from ticket" \
3214 -s "a session has been resumed" \
3215 -c "a session has been resumed"
3216
Jerry Yuab082902021-12-23 18:02:22 +08003217requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003218run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003219 "$P_SRV debug_level=3 tickets=1" \
3220 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003221 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003222 -C "client hello, adding session ticket extension" \
3223 -S "found session ticket extension" \
3224 -S "server hello, adding session ticket extension" \
3225 -C "found session_ticket extension" \
3226 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01003227 -s "session successfully restored from cache" \
3228 -S "session successfully restored from ticket" \
3229 -s "a session has been resumed" \
3230 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003231
Jerry Yuab082902021-12-23 18:02:22 +08003232requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003233run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003234 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
3235 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003236 0 \
3237 -S "session successfully restored from cache" \
3238 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003239 -S "a session has been resumed" \
3240 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003241
Jerry Yuab082902021-12-23 18:02:22 +08003242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003243run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003244 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
3245 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003246 0 \
3247 -s "session successfully restored from cache" \
3248 -S "session successfully restored from ticket" \
3249 -s "a session has been resumed" \
3250 -c "a session has been resumed"
3251
Jerry Yuab082902021-12-23 18:02:22 +08003252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02003253run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003254 "$P_SRV debug_level=3 tickets=0" \
3255 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003256 0 \
3257 -s "session successfully restored from cache" \
3258 -S "session successfully restored from ticket" \
3259 -s "a session has been resumed" \
3260 -c "a session has been resumed"
3261
Jerry Yuab082902021-12-23 18:02:22 +08003262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003263run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003264 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
3265 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01003266 0 \
3267 -S "session successfully restored from cache" \
3268 -S "session successfully restored from ticket" \
3269 -S "a session has been resumed" \
3270 -C "a session has been resumed"
3271
Jerry Yuab082902021-12-23 18:02:22 +08003272requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003273run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003274 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
3275 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01003276 0 \
3277 -s "session successfully restored from cache" \
3278 -S "session successfully restored from ticket" \
3279 -s "a session has been resumed" \
3280 -c "a session has been resumed"
3281
Jerry Yuab082902021-12-23 18:02:22 +08003282requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003283run_test "Session resume using cache: session copy" \
3284 "$P_SRV debug_level=3 tickets=0" \
3285 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
3286 0 \
3287 -s "session successfully restored from cache" \
3288 -S "session successfully restored from ticket" \
3289 -s "a session has been resumed" \
3290 -c "a session has been resumed"
3291
Jerry Yuab082902021-12-23 18:02:22 +08003292requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003293run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003294 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02003295 "( $O_CLI -sess_out $SESSION; \
3296 $O_CLI -sess_in $SESSION; \
3297 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003298 0 \
3299 -s "found session ticket extension" \
3300 -S "server hello, adding session ticket extension" \
3301 -s "session successfully restored from cache" \
3302 -S "session successfully restored from ticket" \
3303 -s "a session has been resumed"
3304
Jerry Yuab082902021-12-23 18:02:22 +08003305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003306run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01003307 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003308 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01003309 0 \
3310 -C "found session_ticket extension" \
3311 -C "parse new session ticket" \
3312 -c "a session has been resumed"
3313
Hanno Becker1d739932018-08-21 13:55:22 +01003314# Tests for Session Resume based on session-ID and cache, DTLS
3315
Jerry Yuab082902021-12-23 18:02:22 +08003316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003317run_test "Session resume using cache, DTLS: tickets enabled on client" \
3318 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003319 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003320 0 \
3321 -c "client hello, adding session ticket extension" \
3322 -s "found session ticket extension" \
3323 -S "server hello, adding session ticket extension" \
3324 -C "found session_ticket extension" \
3325 -C "parse new session ticket" \
3326 -s "session successfully restored from cache" \
3327 -S "session successfully restored from ticket" \
3328 -s "a session has been resumed" \
3329 -c "a session has been resumed"
3330
Jerry Yuab082902021-12-23 18:02:22 +08003331requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003332run_test "Session resume using cache, DTLS: tickets enabled on server" \
3333 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003334 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003335 0 \
3336 -C "client hello, adding session ticket extension" \
3337 -S "found session ticket extension" \
3338 -S "server hello, adding session ticket extension" \
3339 -C "found session_ticket extension" \
3340 -C "parse new session ticket" \
3341 -s "session successfully restored from cache" \
3342 -S "session successfully restored from ticket" \
3343 -s "a session has been resumed" \
3344 -c "a session has been resumed"
3345
Jerry Yuab082902021-12-23 18:02:22 +08003346requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003347run_test "Session resume using cache, DTLS: cache_max=0" \
3348 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003349 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003350 0 \
3351 -S "session successfully restored from cache" \
3352 -S "session successfully restored from ticket" \
3353 -S "a session has been resumed" \
3354 -C "a session has been resumed"
3355
Jerry Yuab082902021-12-23 18:02:22 +08003356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003357run_test "Session resume using cache, DTLS: cache_max=1" \
3358 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003359 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01003360 0 \
3361 -s "session successfully restored from cache" \
3362 -S "session successfully restored from ticket" \
3363 -s "a session has been resumed" \
3364 -c "a session has been resumed"
3365
Jerry Yuab082902021-12-23 18:02:22 +08003366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003367run_test "Session resume using cache, DTLS: timeout > delay" \
3368 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003369 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01003370 0 \
3371 -s "session successfully restored from cache" \
3372 -S "session successfully restored from ticket" \
3373 -s "a session has been resumed" \
3374 -c "a session has been resumed"
3375
Jerry Yuab082902021-12-23 18:02:22 +08003376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003377run_test "Session resume using cache, DTLS: timeout < delay" \
3378 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003379 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003380 0 \
3381 -S "session successfully restored from cache" \
3382 -S "session successfully restored from ticket" \
3383 -S "a session has been resumed" \
3384 -C "a session has been resumed"
3385
Jerry Yuab082902021-12-23 18:02:22 +08003386requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker1d739932018-08-21 13:55:22 +01003387run_test "Session resume using cache, DTLS: no timeout" \
3388 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003389 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01003390 0 \
3391 -s "session successfully restored from cache" \
3392 -S "session successfully restored from ticket" \
3393 -s "a session has been resumed" \
3394 -c "a session has been resumed"
3395
Jerry Yuab082902021-12-23 18:02:22 +08003396requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003397run_test "Session resume using cache, DTLS: session copy" \
3398 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01003399 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02003400 0 \
3401 -s "session successfully restored from cache" \
3402 -S "session successfully restored from ticket" \
3403 -s "a session has been resumed" \
3404 -c "a session has been resumed"
3405
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003406# For reasons that aren't fully understood, this test randomly fails with high
Paul Elliott09cfa182021-10-13 16:13:44 +01003407# probability with OpenSSL 1.0.2g on the CI, see #5012.
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003408requires_openssl_next
Jerry Yuab082902021-12-23 18:02:22 +08003409requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003410run_test "Session resume using cache, DTLS: openssl client" \
3411 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardd60950c2021-10-13 13:12:47 +02003412 "( $O_NEXT_CLI -dtls -sess_out $SESSION; \
3413 $O_NEXT_CLI -dtls -sess_in $SESSION; \
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003414 rm -f $SESSION )" \
3415 0 \
3416 -s "found session ticket extension" \
3417 -S "server hello, adding session ticket extension" \
3418 -s "session successfully restored from cache" \
3419 -S "session successfully restored from ticket" \
3420 -s "a session has been resumed"
3421
Jerry Yuab082902021-12-23 18:02:22 +08003422requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02003423run_test "Session resume using cache, DTLS: openssl server" \
3424 "$O_SRV -dtls" \
3425 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3426 0 \
3427 -C "found session_ticket extension" \
3428 -C "parse new session ticket" \
3429 -c "a session has been resumed"
3430
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003431# Tests for Max Fragment Length extension
3432
Hanno Becker4aed27e2017-09-18 15:00:34 +01003433requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003435run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003436 "$P_SRV debug_level=3" \
3437 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003438 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003439 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3440 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3441 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3442 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003443 -C "client hello, adding max_fragment_length extension" \
3444 -S "found max fragment length extension" \
3445 -S "server hello, max_fragment_length extension" \
3446 -C "found max_fragment_length extension"
3447
Hanno Becker4aed27e2017-09-18 15:00:34 +01003448requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003449requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003450run_test "Max fragment length: enabled, default, larger message" \
3451 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003452 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003453 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003454 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3455 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3456 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3457 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003458 -C "client hello, adding max_fragment_length extension" \
3459 -S "found max fragment length extension" \
3460 -S "server hello, max_fragment_length extension" \
3461 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003462 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3463 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003464 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003465
3466requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003468run_test "Max fragment length, DTLS: enabled, default, larger message" \
3469 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003470 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003471 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003472 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3473 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3474 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3475 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003476 -C "client hello, adding max_fragment_length extension" \
3477 -S "found max fragment length extension" \
3478 -S "server hello, max_fragment_length extension" \
3479 -C "found max_fragment_length extension" \
3480 -c "fragment larger than.*maximum "
3481
Angus Grattonc4dd0732018-04-11 16:28:39 +10003482# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3483# (session fragment length will be 16384 regardless of mbedtls
3484# content length configuration.)
3485
Hanno Beckerc5266962017-09-18 15:01:50 +01003486requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003487requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc5266962017-09-18 15:01:50 +01003488run_test "Max fragment length: disabled, larger message" \
3489 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003490 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003491 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003492 -C "Maximum incoming record payload length is 16384" \
3493 -C "Maximum outgoing record payload length is 16384" \
3494 -S "Maximum incoming record payload length is 16384" \
3495 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003496 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3497 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003498 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003499
3500requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takano0509fea2021-06-21 19:43:33 +01003502run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003503 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003504 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003505 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003506 -C "Maximum incoming record payload length is 16384" \
3507 -C "Maximum outgoing record payload length is 16384" \
3508 -S "Maximum incoming record payload length is 16384" \
3509 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003510 -c "fragment larger than.*maximum "
3511
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003512requires_max_content_len 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01003513requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003514requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003515run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003516 "$P_SRV debug_level=3" \
3517 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003518 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003519 -c "Maximum incoming record payload length is 4096" \
3520 -c "Maximum outgoing record payload length is 4096" \
3521 -s "Maximum incoming record payload length is 4096" \
3522 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003523 -c "client hello, adding max_fragment_length extension" \
3524 -s "found max fragment length extension" \
3525 -s "server hello, max_fragment_length extension" \
3526 -c "found max_fragment_length extension"
3527
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003528requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003529requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003530requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003531run_test "Max fragment length: client 512, server 1024" \
3532 "$P_SRV debug_level=3 max_frag_len=1024" \
3533 "$P_CLI debug_level=3 max_frag_len=512" \
3534 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003535 -c "Maximum incoming record payload length is 512" \
3536 -c "Maximum outgoing record payload length is 512" \
3537 -s "Maximum incoming record payload length is 512" \
3538 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003539 -c "client hello, adding max_fragment_length extension" \
3540 -s "found max fragment length extension" \
3541 -s "server hello, max_fragment_length extension" \
3542 -c "found max_fragment_length extension"
3543
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003544requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003545requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003547run_test "Max fragment length: client 512, server 2048" \
3548 "$P_SRV debug_level=3 max_frag_len=2048" \
3549 "$P_CLI debug_level=3 max_frag_len=512" \
3550 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003551 -c "Maximum incoming record payload length is 512" \
3552 -c "Maximum outgoing record payload length is 512" \
3553 -s "Maximum incoming record payload length is 512" \
3554 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003555 -c "client hello, adding max_fragment_length extension" \
3556 -s "found max fragment length extension" \
3557 -s "server hello, max_fragment_length extension" \
3558 -c "found max_fragment_length extension"
3559
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003560requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003561requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003562requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003563run_test "Max fragment length: client 512, server 4096" \
3564 "$P_SRV debug_level=3 max_frag_len=4096" \
3565 "$P_CLI debug_level=3 max_frag_len=512" \
3566 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003567 -c "Maximum incoming record payload length is 512" \
3568 -c "Maximum outgoing record payload length is 512" \
3569 -s "Maximum incoming record payload length is 512" \
3570 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003571 -c "client hello, adding max_fragment_length extension" \
3572 -s "found max fragment length extension" \
3573 -s "server hello, max_fragment_length extension" \
3574 -c "found max_fragment_length extension"
3575
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003576requires_max_content_len 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003577requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003579run_test "Max fragment length: client 1024, server 512" \
3580 "$P_SRV debug_level=3 max_frag_len=512" \
3581 "$P_CLI debug_level=3 max_frag_len=1024" \
3582 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003583 -c "Maximum incoming record payload length is 1024" \
3584 -c "Maximum outgoing record payload length is 1024" \
3585 -s "Maximum incoming record payload length is 1024" \
3586 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003587 -c "client hello, adding max_fragment_length extension" \
3588 -s "found max fragment length extension" \
3589 -s "server hello, max_fragment_length extension" \
3590 -c "found max_fragment_length extension"
3591
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003592requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003593requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003595run_test "Max fragment length: client 1024, server 2048" \
3596 "$P_SRV debug_level=3 max_frag_len=2048" \
3597 "$P_CLI debug_level=3 max_frag_len=1024" \
3598 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003599 -c "Maximum incoming record payload length is 1024" \
3600 -c "Maximum outgoing record payload length is 1024" \
3601 -s "Maximum incoming record payload length is 1024" \
3602 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003603 -c "client hello, adding max_fragment_length extension" \
3604 -s "found max fragment length extension" \
3605 -s "server hello, max_fragment_length extension" \
3606 -c "found max_fragment_length extension"
3607
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003608requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003609requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003611run_test "Max fragment length: client 1024, server 4096" \
3612 "$P_SRV debug_level=3 max_frag_len=4096" \
3613 "$P_CLI debug_level=3 max_frag_len=1024" \
3614 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003615 -c "Maximum incoming record payload length is 1024" \
3616 -c "Maximum outgoing record payload length is 1024" \
3617 -s "Maximum incoming record payload length is 1024" \
3618 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003619 -c "client hello, adding max_fragment_length extension" \
3620 -s "found max fragment length extension" \
3621 -s "server hello, max_fragment_length extension" \
3622 -c "found max_fragment_length extension"
3623
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003624requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003625requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003627run_test "Max fragment length: client 2048, server 512" \
3628 "$P_SRV debug_level=3 max_frag_len=512" \
3629 "$P_CLI debug_level=3 max_frag_len=2048" \
3630 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003631 -c "Maximum incoming record payload length is 2048" \
3632 -c "Maximum outgoing record payload length is 2048" \
3633 -s "Maximum incoming record payload length is 2048" \
3634 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003635 -c "client hello, adding max_fragment_length extension" \
3636 -s "found max fragment length extension" \
3637 -s "server hello, max_fragment_length extension" \
3638 -c "found max_fragment_length extension"
3639
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003640requires_max_content_len 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003641requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003643run_test "Max fragment length: client 2048, server 1024" \
3644 "$P_SRV debug_level=3 max_frag_len=1024" \
3645 "$P_CLI debug_level=3 max_frag_len=2048" \
3646 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003647 -c "Maximum incoming record payload length is 2048" \
3648 -c "Maximum outgoing record payload length is 2048" \
3649 -s "Maximum incoming record payload length is 2048" \
3650 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003651 -c "client hello, adding max_fragment_length extension" \
3652 -s "found max fragment length extension" \
3653 -s "server hello, max_fragment_length extension" \
3654 -c "found max_fragment_length extension"
3655
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003656requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003657requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003658requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003659run_test "Max fragment length: client 2048, server 4096" \
3660 "$P_SRV debug_level=3 max_frag_len=4096" \
3661 "$P_CLI debug_level=3 max_frag_len=2048" \
3662 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003663 -c "Maximum incoming record payload length is 2048" \
3664 -c "Maximum outgoing record payload length is 2048" \
3665 -s "Maximum incoming record payload length is 2048" \
3666 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003667 -c "client hello, adding max_fragment_length extension" \
3668 -s "found max fragment length extension" \
3669 -s "server hello, max_fragment_length extension" \
3670 -c "found max_fragment_length extension"
3671
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003672requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003673requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003674requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003675run_test "Max fragment length: client 4096, server 512" \
3676 "$P_SRV debug_level=3 max_frag_len=512" \
3677 "$P_CLI debug_level=3 max_frag_len=4096" \
3678 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003679 -c "Maximum incoming record payload length is 4096" \
3680 -c "Maximum outgoing record payload length is 4096" \
3681 -s "Maximum incoming record payload length is 4096" \
3682 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003683 -c "client hello, adding max_fragment_length extension" \
3684 -s "found max fragment length extension" \
3685 -s "server hello, max_fragment_length extension" \
3686 -c "found max_fragment_length extension"
3687
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003688requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003689requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003690requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003691run_test "Max fragment length: client 4096, server 1024" \
3692 "$P_SRV debug_level=3 max_frag_len=1024" \
3693 "$P_CLI debug_level=3 max_frag_len=4096" \
3694 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003695 -c "Maximum incoming record payload length is 4096" \
3696 -c "Maximum outgoing record payload length is 4096" \
3697 -s "Maximum incoming record payload length is 4096" \
3698 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003699 -c "client hello, adding max_fragment_length extension" \
3700 -s "found max fragment length extension" \
3701 -s "server hello, max_fragment_length extension" \
3702 -c "found max_fragment_length extension"
3703
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003704requires_max_content_len 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003705requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003707run_test "Max fragment length: client 4096, server 2048" \
3708 "$P_SRV debug_level=3 max_frag_len=2048" \
3709 "$P_CLI debug_level=3 max_frag_len=4096" \
3710 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003711 -c "Maximum incoming record payload length is 4096" \
3712 -c "Maximum outgoing record payload length is 4096" \
3713 -s "Maximum incoming record payload length is 4096" \
3714 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003715 -c "client hello, adding max_fragment_length extension" \
3716 -s "found max fragment length extension" \
3717 -s "server hello, max_fragment_length extension" \
3718 -c "found max_fragment_length extension"
3719
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003720requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003721requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003723run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003724 "$P_SRV debug_level=3 max_frag_len=4096" \
3725 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003726 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003727 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3728 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3729 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3730 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003731 -C "client hello, adding max_fragment_length extension" \
3732 -S "found max fragment length extension" \
3733 -S "server hello, max_fragment_length extension" \
3734 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003735
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003736requires_max_content_len 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003737requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003738requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08003739requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003740run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003741 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003742 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003743 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003744 -c "Maximum incoming record payload length is 4096" \
3745 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003746 -c "client hello, adding max_fragment_length extension" \
3747 -c "found max_fragment_length extension"
3748
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003749requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003750requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003751requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003752run_test "Max fragment length: client, message just fits" \
3753 "$P_SRV debug_level=3" \
3754 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3755 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003756 -c "Maximum incoming record payload length is 2048" \
3757 -c "Maximum outgoing record payload length is 2048" \
3758 -s "Maximum incoming record payload length is 2048" \
3759 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003760 -c "client hello, adding max_fragment_length extension" \
3761 -s "found max fragment length extension" \
3762 -s "server hello, max_fragment_length extension" \
3763 -c "found max_fragment_length extension" \
3764 -c "2048 bytes written in 1 fragments" \
3765 -s "2048 bytes read"
3766
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003767requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003768requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003770run_test "Max fragment length: client, larger message" \
3771 "$P_SRV debug_level=3" \
3772 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3773 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003774 -c "Maximum incoming record payload length is 2048" \
3775 -c "Maximum outgoing record payload length is 2048" \
3776 -s "Maximum incoming record payload length is 2048" \
3777 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003778 -c "client hello, adding max_fragment_length extension" \
3779 -s "found max fragment length extension" \
3780 -s "server hello, max_fragment_length extension" \
3781 -c "found max_fragment_length extension" \
3782 -c "2345 bytes written in 2 fragments" \
3783 -s "2048 bytes read" \
3784 -s "297 bytes read"
3785
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003786requires_max_content_len 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003787requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Jerry Yuab082902021-12-23 18:02:22 +08003788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003789run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003790 "$P_SRV debug_level=3 dtls=1" \
3791 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3792 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003793 -c "Maximum incoming record payload length is 2048" \
3794 -c "Maximum outgoing record payload length is 2048" \
3795 -s "Maximum incoming record payload length is 2048" \
3796 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003797 -c "client hello, adding max_fragment_length extension" \
3798 -s "found max fragment length extension" \
3799 -s "server hello, max_fragment_length extension" \
3800 -c "found max_fragment_length extension" \
3801 -c "fragment larger than.*maximum"
3802
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003803# Tests for renegotiation
3804
Hanno Becker6a243642017-10-12 15:18:45 +01003805# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003806requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003807run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003808 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003809 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003810 0 \
3811 -C "client hello, adding renegotiation extension" \
3812 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3813 -S "found renegotiation extension" \
3814 -s "server hello, secure renegotiation extension" \
3815 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003816 -C "=> renegotiate" \
3817 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003818 -S "write hello request"
3819
Hanno Becker6a243642017-10-12 15:18:45 +01003820requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003822run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003823 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003824 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003825 0 \
3826 -c "client hello, adding renegotiation extension" \
3827 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3828 -s "found renegotiation extension" \
3829 -s "server hello, secure renegotiation extension" \
3830 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003831 -c "=> renegotiate" \
3832 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003833 -S "write hello request"
3834
Hanno Becker6a243642017-10-12 15:18:45 +01003835requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003836requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003837run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003838 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003839 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003840 0 \
3841 -c "client hello, adding renegotiation extension" \
3842 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3843 -s "found renegotiation extension" \
3844 -s "server hello, secure renegotiation extension" \
3845 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003846 -c "=> renegotiate" \
3847 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003848 -s "write hello request"
3849
Janos Follathb0f148c2017-10-05 12:29:42 +01003850# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3851# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003852# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003853requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01003855run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3856 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3857 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3858 0 \
3859 -c "client hello, adding renegotiation extension" \
3860 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3861 -s "found renegotiation extension" \
3862 -s "server hello, secure renegotiation extension" \
3863 -c "found renegotiation extension" \
3864 -c "=> renegotiate" \
3865 -s "=> renegotiate" \
3866 -S "write hello request" \
3867 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3868
3869# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3870# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003871# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follathb0f148c2017-10-05 12:29:42 +01003874run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3875 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3876 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3877 0 \
3878 -c "client hello, adding renegotiation extension" \
3879 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3880 -s "found renegotiation extension" \
3881 -s "server hello, secure renegotiation extension" \
3882 -c "found renegotiation extension" \
3883 -c "=> renegotiate" \
3884 -s "=> renegotiate" \
3885 -s "write hello request" \
3886 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3887
Hanno Becker6a243642017-10-12 15:18:45 +01003888requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003889requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003890run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003891 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003892 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003893 0 \
3894 -c "client hello, adding renegotiation extension" \
3895 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3896 -s "found renegotiation extension" \
3897 -s "server hello, secure renegotiation extension" \
3898 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003899 -c "=> renegotiate" \
3900 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003901 -s "write hello request"
3902
Hanno Becker6a243642017-10-12 15:18:45 +01003903requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003904requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanob0a1c5b2021-07-02 10:10:49 +01003905requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08003906requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003907run_test "Renegotiation with max fragment length: client 2048, server 512" \
3908 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3909 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3910 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003911 -c "Maximum incoming record payload length is 2048" \
3912 -c "Maximum outgoing record payload length is 2048" \
3913 -s "Maximum incoming record payload length is 2048" \
3914 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003915 -c "client hello, adding max_fragment_length extension" \
3916 -s "found max fragment length extension" \
3917 -s "server hello, max_fragment_length extension" \
3918 -c "found max_fragment_length extension" \
3919 -c "client hello, adding renegotiation extension" \
3920 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3921 -s "found renegotiation extension" \
3922 -s "server hello, secure renegotiation extension" \
3923 -c "found renegotiation extension" \
3924 -c "=> renegotiate" \
3925 -s "=> renegotiate" \
3926 -s "write hello request"
3927
3928requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003930run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003931 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003932 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003933 1 \
3934 -c "client hello, adding renegotiation extension" \
3935 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3936 -S "found renegotiation extension" \
3937 -s "server hello, secure renegotiation extension" \
3938 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003939 -c "=> renegotiate" \
3940 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003941 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003942 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003943 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003944
Hanno Becker6a243642017-10-12 15:18:45 +01003945requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003946requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003947run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003948 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003949 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003950 0 \
3951 -C "client hello, adding renegotiation extension" \
3952 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3953 -S "found renegotiation extension" \
3954 -s "server hello, secure renegotiation extension" \
3955 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003956 -C "=> renegotiate" \
3957 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003958 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003959 -S "SSL - An unexpected message was received from our peer" \
3960 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003961
Hanno Becker6a243642017-10-12 15:18:45 +01003962requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003963requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003964run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003965 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003966 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003967 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003968 0 \
3969 -C "client hello, adding renegotiation extension" \
3970 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3971 -S "found renegotiation extension" \
3972 -s "server hello, secure renegotiation extension" \
3973 -c "found renegotiation extension" \
3974 -C "=> renegotiate" \
3975 -S "=> renegotiate" \
3976 -s "write hello request" \
3977 -S "SSL - An unexpected message was received from our peer" \
3978 -S "failed"
3979
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003980# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003981requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08003982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003983run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003984 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003985 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003986 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003987 0 \
3988 -C "client hello, adding renegotiation extension" \
3989 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3990 -S "found renegotiation extension" \
3991 -s "server hello, secure renegotiation extension" \
3992 -c "found renegotiation extension" \
3993 -C "=> renegotiate" \
3994 -S "=> renegotiate" \
3995 -s "write hello request" \
3996 -S "SSL - An unexpected message was received from our peer" \
3997 -S "failed"
3998
Hanno Becker6a243642017-10-12 15:18:45 +01003999requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004001run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004002 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004003 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004004 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004005 0 \
4006 -C "client hello, adding renegotiation extension" \
4007 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4008 -S "found renegotiation extension" \
4009 -s "server hello, secure renegotiation extension" \
4010 -c "found renegotiation extension" \
4011 -C "=> renegotiate" \
4012 -S "=> renegotiate" \
4013 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02004014 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004015
Hanno Becker6a243642017-10-12 15:18:45 +01004016requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004017requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004018run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004019 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004020 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004021 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02004022 0 \
4023 -c "client hello, adding renegotiation extension" \
4024 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4025 -s "found renegotiation extension" \
4026 -s "server hello, secure renegotiation extension" \
4027 -c "found renegotiation extension" \
4028 -c "=> renegotiate" \
4029 -s "=> renegotiate" \
4030 -s "write hello request" \
4031 -S "SSL - An unexpected message was received from our peer" \
4032 -S "failed"
4033
Hanno Becker6a243642017-10-12 15:18:45 +01004034requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004035requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004036run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004037 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004038 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
4039 0 \
4040 -C "client hello, adding renegotiation extension" \
4041 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4042 -S "found renegotiation extension" \
4043 -s "server hello, secure renegotiation extension" \
4044 -c "found renegotiation extension" \
4045 -S "record counter limit reached: renegotiate" \
4046 -C "=> renegotiate" \
4047 -S "=> renegotiate" \
4048 -S "write hello request" \
4049 -S "SSL - An unexpected message was received from our peer" \
4050 -S "failed"
4051
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004052# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01004053requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004054requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004055run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004056 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004057 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004058 0 \
4059 -c "client hello, adding renegotiation extension" \
4060 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4061 -s "found renegotiation extension" \
4062 -s "server hello, secure renegotiation extension" \
4063 -c "found renegotiation extension" \
4064 -s "record counter limit reached: renegotiate" \
4065 -c "=> renegotiate" \
4066 -s "=> renegotiate" \
4067 -s "write hello request" \
4068 -S "SSL - An unexpected message was received from our peer" \
4069 -S "failed"
4070
Hanno Becker6a243642017-10-12 15:18:45 +01004071requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004073run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004074 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01004075 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004076 0 \
4077 -c "client hello, adding renegotiation extension" \
4078 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4079 -s "found renegotiation extension" \
4080 -s "server hello, secure renegotiation extension" \
4081 -c "found renegotiation extension" \
4082 -s "record counter limit reached: renegotiate" \
4083 -c "=> renegotiate" \
4084 -s "=> renegotiate" \
4085 -s "write hello request" \
4086 -S "SSL - An unexpected message was received from our peer" \
4087 -S "failed"
4088
Hanno Becker6a243642017-10-12 15:18:45 +01004089requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004090requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004091run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004092 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01004093 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
4094 0 \
4095 -C "client hello, adding renegotiation extension" \
4096 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4097 -S "found renegotiation extension" \
4098 -s "server hello, secure renegotiation extension" \
4099 -c "found renegotiation extension" \
4100 -S "record counter limit reached: renegotiate" \
4101 -C "=> renegotiate" \
4102 -S "=> renegotiate" \
4103 -S "write hello request" \
4104 -S "SSL - An unexpected message was received from our peer" \
4105 -S "failed"
4106
Hanno Becker6a243642017-10-12 15:18:45 +01004107requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004109run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004110 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004111 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004112 0 \
4113 -c "client hello, adding renegotiation extension" \
4114 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4115 -s "found renegotiation extension" \
4116 -s "server hello, secure renegotiation extension" \
4117 -c "found renegotiation extension" \
4118 -c "=> renegotiate" \
4119 -s "=> renegotiate" \
4120 -S "write hello request"
4121
Hanno Becker6a243642017-10-12 15:18:45 +01004122requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004123requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004124run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01004125 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004126 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02004127 0 \
4128 -c "client hello, adding renegotiation extension" \
4129 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4130 -s "found renegotiation extension" \
4131 -s "server hello, secure renegotiation extension" \
4132 -c "found renegotiation extension" \
4133 -c "=> renegotiate" \
4134 -s "=> renegotiate" \
4135 -s "write hello request"
4136
Hanno Becker6a243642017-10-12 15:18:45 +01004137requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004138requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004139run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004140 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004141 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004142 0 \
4143 -c "client hello, adding renegotiation extension" \
4144 -c "found renegotiation extension" \
4145 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004146 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004147 -C "error" \
4148 -c "HTTP/1.0 200 [Oo][Kk]"
4149
Paul Bakker539d9722015-02-08 16:18:35 +01004150requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004151requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004152requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004153run_test "Renegotiation: gnutls server strict, client-initiated" \
4154 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004155 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004156 0 \
4157 -c "client hello, adding renegotiation extension" \
4158 -c "found renegotiation extension" \
4159 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004160 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02004161 -C "error" \
4162 -c "HTTP/1.0 200 [Oo][Kk]"
4163
Paul Bakker539d9722015-02-08 16:18:35 +01004164requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004165requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004166requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004167run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
4168 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4169 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
4170 1 \
4171 -c "client hello, adding renegotiation extension" \
4172 -C "found renegotiation extension" \
4173 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004174 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004175 -c "error" \
4176 -C "HTTP/1.0 200 [Oo][Kk]"
4177
Paul Bakker539d9722015-02-08 16:18:35 +01004178requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004179requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004180requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004181run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
4182 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4183 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4184 allow_legacy=0" \
4185 1 \
4186 -c "client hello, adding renegotiation extension" \
4187 -C "found renegotiation extension" \
4188 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004189 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004190 -c "error" \
4191 -C "HTTP/1.0 200 [Oo][Kk]"
4192
Paul Bakker539d9722015-02-08 16:18:35 +01004193requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004194requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004196run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
4197 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4198 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
4199 allow_legacy=1" \
4200 0 \
4201 -c "client hello, adding renegotiation extension" \
4202 -C "found renegotiation extension" \
4203 -c "=> renegotiate" \
4204 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004205 -C "error" \
4206 -c "HTTP/1.0 200 [Oo][Kk]"
4207
Hanno Becker6a243642017-10-12 15:18:45 +01004208requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004209requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02004210run_test "Renegotiation: DTLS, client-initiated" \
4211 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
4212 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
4213 0 \
4214 -c "client hello, adding renegotiation extension" \
4215 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4216 -s "found renegotiation extension" \
4217 -s "server hello, secure renegotiation extension" \
4218 -c "found renegotiation extension" \
4219 -c "=> renegotiate" \
4220 -s "=> renegotiate" \
4221 -S "write hello request"
4222
Hanno Becker6a243642017-10-12 15:18:45 +01004223requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004225run_test "Renegotiation: DTLS, server-initiated" \
4226 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02004227 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
4228 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02004229 0 \
4230 -c "client hello, adding renegotiation extension" \
4231 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4232 -s "found renegotiation extension" \
4233 -s "server hello, secure renegotiation extension" \
4234 -c "found renegotiation extension" \
4235 -c "=> renegotiate" \
4236 -s "=> renegotiate" \
4237 -s "write hello request"
4238
Hanno Becker6a243642017-10-12 15:18:45 +01004239requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres AG692ad842017-01-19 16:30:57 +00004241run_test "Renegotiation: DTLS, renego_period overflow" \
4242 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
4243 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
4244 0 \
4245 -c "client hello, adding renegotiation extension" \
4246 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
4247 -s "found renegotiation extension" \
4248 -s "server hello, secure renegotiation extension" \
4249 -s "record counter limit reached: renegotiate" \
4250 -c "=> renegotiate" \
4251 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01004252 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00004253
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00004254requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004255requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08004256requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004257run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
4258 "$G_SRV -u --mtu 4096" \
4259 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
4260 0 \
4261 -c "client hello, adding renegotiation extension" \
4262 -c "found renegotiation extension" \
4263 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004264 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02004265 -C "error" \
4266 -s "Extra-header:"
4267
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004268# Test for the "secure renegotation" extension only (no actual renegotiation)
4269
Paul Bakker539d9722015-02-08 16:18:35 +01004270requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004272run_test "Renego ext: gnutls server strict, client default" \
4273 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
4274 "$P_CLI debug_level=3" \
4275 0 \
4276 -c "found renegotiation extension" \
4277 -C "error" \
4278 -c "HTTP/1.0 200 [Oo][Kk]"
4279
Paul Bakker539d9722015-02-08 16:18:35 +01004280requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004281requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004282run_test "Renego ext: gnutls server unsafe, client default" \
4283 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4284 "$P_CLI debug_level=3" \
4285 0 \
4286 -C "found renegotiation extension" \
4287 -C "error" \
4288 -c "HTTP/1.0 200 [Oo][Kk]"
4289
Paul Bakker539d9722015-02-08 16:18:35 +01004290requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004291requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004292run_test "Renego ext: gnutls server unsafe, client break legacy" \
4293 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
4294 "$P_CLI debug_level=3 allow_legacy=-1" \
4295 1 \
4296 -C "found renegotiation extension" \
4297 -c "error" \
4298 -C "HTTP/1.0 200 [Oo][Kk]"
4299
Paul Bakker539d9722015-02-08 16:18:35 +01004300requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004301requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004302run_test "Renego ext: gnutls client strict, server default" \
4303 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004304 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004305 0 \
4306 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4307 -s "server hello, secure renegotiation extension"
4308
Paul Bakker539d9722015-02-08 16:18:35 +01004309requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004310requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004311run_test "Renego ext: gnutls client unsafe, server default" \
4312 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004313 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004314 0 \
4315 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4316 -S "server hello, secure renegotiation extension"
4317
Paul Bakker539d9722015-02-08 16:18:35 +01004318requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004319requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004320run_test "Renego ext: gnutls client unsafe, server break legacy" \
4321 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004322 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01004323 1 \
4324 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
4325 -S "server hello, secure renegotiation extension"
4326
Janos Follath0b242342016-02-17 10:11:21 +00004327# Tests for silently dropping trailing extra bytes in .der certificates
4328
4329requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004330requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004331run_test "DER format: no trailing bytes" \
4332 "$P_SRV crt_file=data_files/server5-der0.crt \
4333 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004334 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004335 0 \
4336 -c "Handshake was completed" \
4337
4338requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004340run_test "DER format: with a trailing zero byte" \
4341 "$P_SRV crt_file=data_files/server5-der1a.crt \
4342 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004343 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004344 0 \
4345 -c "Handshake was completed" \
4346
4347requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004348requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004349run_test "DER format: with a trailing random byte" \
4350 "$P_SRV crt_file=data_files/server5-der1b.crt \
4351 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004352 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004353 0 \
4354 -c "Handshake was completed" \
4355
4356requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004357requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004358run_test "DER format: with 2 trailing random bytes" \
4359 "$P_SRV crt_file=data_files/server5-der2.crt \
4360 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004361 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004362 0 \
4363 -c "Handshake was completed" \
4364
4365requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004367run_test "DER format: with 4 trailing random bytes" \
4368 "$P_SRV crt_file=data_files/server5-der4.crt \
4369 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004370 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004371 0 \
4372 -c "Handshake was completed" \
4373
4374requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004376run_test "DER format: with 8 trailing random bytes" \
4377 "$P_SRV crt_file=data_files/server5-der8.crt \
4378 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004379 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004380 0 \
4381 -c "Handshake was completed" \
4382
4383requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08004384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath0b242342016-02-17 10:11:21 +00004385run_test "DER format: with 9 trailing random bytes" \
4386 "$P_SRV crt_file=data_files/server5-der9.crt \
4387 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004388 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00004389 0 \
4390 -c "Handshake was completed" \
4391
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004392# Tests for auth_mode, there are duplicated tests using ca callback for authentication
4393# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004394
Jerry Yuab082902021-12-23 18:02:22 +08004395requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004396run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004397 "$P_SRV crt_file=data_files/server5-badsign.crt \
4398 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004399 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004400 1 \
4401 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004402 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004403 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004404 -c "X509 - Certificate verification failed"
4405
Jerry Yuab082902021-12-23 18:02:22 +08004406requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004407run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004408 "$P_SRV crt_file=data_files/server5-badsign.crt \
4409 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004410 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004411 0 \
4412 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004413 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004414 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004415 -C "X509 - Certificate verification failed"
4416
Jerry Yuab082902021-12-23 18:02:22 +08004417requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004418run_test "Authentication: server goodcert, client optional, no trusted CA" \
4419 "$P_SRV" \
4420 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
4421 0 \
4422 -c "x509_verify_cert() returned" \
4423 -c "! The certificate is not correctly signed by the trusted CA" \
4424 -c "! Certificate verification flags"\
4425 -C "! mbedtls_ssl_handshake returned" \
4426 -C "X509 - Certificate verification failed" \
4427 -C "SSL - No CA Chain is set, but required to operate"
4428
Jerry Yuab082902021-12-23 18:02:22 +08004429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004430run_test "Authentication: server goodcert, client required, no trusted CA" \
4431 "$P_SRV" \
4432 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
4433 1 \
4434 -c "x509_verify_cert() returned" \
4435 -c "! The certificate is not correctly signed by the trusted CA" \
4436 -c "! Certificate verification flags"\
4437 -c "! mbedtls_ssl_handshake returned" \
4438 -c "SSL - No CA Chain is set, but required to operate"
4439
4440# The purpose of the next two tests is to test the client's behaviour when receiving a server
4441# certificate with an unsupported elliptic curve. This should usually not happen because
4442# the client informs the server about the supported curves - it does, though, in the
4443# corner case of a static ECDH suite, because the server doesn't check the curve on that
4444# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4445# different means to have the server ignoring the client's supported curve list.
4446
4447requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08004448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004449run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
4450 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4451 crt_file=data_files/server5.ku-ka.crt" \
4452 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
4453 1 \
4454 -c "bad certificate (EC key curve)"\
4455 -c "! Certificate verification flags"\
4456 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4457
4458requires_config_enabled MBEDTLS_ECP_C
Jerry Yuab082902021-12-23 18:02:22 +08004459requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckere6706e62017-05-15 16:05:15 +01004460run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
4461 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4462 crt_file=data_files/server5.ku-ka.crt" \
4463 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
4464 1 \
4465 -c "bad certificate (EC key curve)"\
4466 -c "! Certificate verification flags"\
4467 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4468
Jerry Yuab082902021-12-23 18:02:22 +08004469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004470run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01004471 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004472 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004473 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004474 0 \
4475 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004476 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004477 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004478 -C "X509 - Certificate verification failed"
4479
Jerry Yuab082902021-12-23 18:02:22 +08004480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01004481run_test "Authentication: client SHA256, server required" \
4482 "$P_SRV auth_mode=required" \
4483 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4484 key_file=data_files/server6.key \
4485 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4486 0 \
4487 -c "Supported Signature Algorithm found: 4," \
4488 -c "Supported Signature Algorithm found: 5,"
4489
Jerry Yuab082902021-12-23 18:02:22 +08004490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Simon Butcher99000142016-10-13 17:21:01 +01004491run_test "Authentication: client SHA384, server required" \
4492 "$P_SRV auth_mode=required" \
4493 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4494 key_file=data_files/server6.key \
4495 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4496 0 \
4497 -c "Supported Signature Algorithm found: 4," \
4498 -c "Supported Signature Algorithm found: 5,"
4499
Jerry Yuab082902021-12-23 18:02:22 +08004500requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004501run_test "Authentication: client has no cert, server required (TLS)" \
4502 "$P_SRV debug_level=3 auth_mode=required" \
4503 "$P_CLI debug_level=3 crt_file=none \
4504 key_file=data_files/server5.key" \
4505 1 \
4506 -S "skip write certificate request" \
4507 -C "skip parse certificate request" \
4508 -c "got a certificate request" \
4509 -c "= write certificate$" \
4510 -C "skip write certificate$" \
4511 -S "x509_verify_cert() returned" \
4512 -s "client has no certificate" \
4513 -s "! mbedtls_ssl_handshake returned" \
4514 -c "! mbedtls_ssl_handshake returned" \
4515 -s "No client certification received from the client, but required by the authentication mode"
4516
Jerry Yuab082902021-12-23 18:02:22 +08004517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004518run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004519 "$P_SRV debug_level=3 auth_mode=required" \
4520 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004521 key_file=data_files/server5.key" \
4522 1 \
4523 -S "skip write certificate request" \
4524 -C "skip parse certificate request" \
4525 -c "got a certificate request" \
4526 -C "skip write certificate" \
4527 -C "skip write certificate verify" \
4528 -S "skip parse certificate verify" \
4529 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004530 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004531 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004532 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004533 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004534 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004535# We don't check that the client receives the alert because it might
4536# detect that its write end of the connection is closed and abort
4537# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004538
Jerry Yuab082902021-12-23 18:02:22 +08004539requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinee1cc60e2022-01-07 23:10:56 +01004540run_test "Authentication: client cert self-signed and trusted, server required" \
4541 "$P_SRV debug_level=3 auth_mode=required ca_file=data_files/server5-selfsigned.crt" \
4542 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4543 key_file=data_files/server5.key" \
4544 0 \
4545 -S "skip write certificate request" \
4546 -C "skip parse certificate request" \
4547 -c "got a certificate request" \
4548 -C "skip write certificate" \
4549 -C "skip write certificate verify" \
4550 -S "skip parse certificate verify" \
4551 -S "x509_verify_cert() returned" \
4552 -S "! The certificate is not correctly signed" \
4553 -S "X509 - Certificate verification failed"
4554
Jerry Yuab082902021-12-23 18:02:22 +08004555requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004556run_test "Authentication: client cert not trusted, server required" \
4557 "$P_SRV debug_level=3 auth_mode=required" \
4558 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4559 key_file=data_files/server5.key" \
4560 1 \
4561 -S "skip write certificate request" \
4562 -C "skip parse certificate request" \
4563 -c "got a certificate request" \
4564 -C "skip write certificate" \
4565 -C "skip write certificate verify" \
4566 -S "skip parse certificate verify" \
4567 -s "x509_verify_cert() returned" \
4568 -s "! The certificate is not correctly signed by the trusted CA" \
4569 -s "! mbedtls_ssl_handshake returned" \
4570 -c "! mbedtls_ssl_handshake returned" \
4571 -s "X509 - Certificate verification failed"
4572
Jerry Yuab082902021-12-23 18:02:22 +08004573requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004574run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004575 "$P_SRV debug_level=3 auth_mode=optional" \
4576 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004577 key_file=data_files/server5.key" \
4578 0 \
4579 -S "skip write certificate request" \
4580 -C "skip parse certificate request" \
4581 -c "got a certificate request" \
4582 -C "skip write certificate" \
4583 -C "skip write certificate verify" \
4584 -S "skip parse certificate verify" \
4585 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004586 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004587 -S "! mbedtls_ssl_handshake returned" \
4588 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004589 -S "X509 - Certificate verification failed"
4590
Jerry Yuab082902021-12-23 18:02:22 +08004591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004592run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004593 "$P_SRV debug_level=3 auth_mode=none" \
4594 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004595 key_file=data_files/server5.key" \
4596 0 \
4597 -s "skip write certificate request" \
4598 -C "skip parse certificate request" \
4599 -c "got no certificate request" \
4600 -c "skip write certificate" \
4601 -c "skip write certificate verify" \
4602 -s "skip parse certificate verify" \
4603 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004604 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004605 -S "! mbedtls_ssl_handshake returned" \
4606 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004607 -S "X509 - Certificate verification failed"
4608
Jerry Yuab082902021-12-23 18:02:22 +08004609requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004610run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004611 "$P_SRV debug_level=3 auth_mode=optional" \
4612 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004613 0 \
4614 -S "skip write certificate request" \
4615 -C "skip parse certificate request" \
4616 -c "got a certificate request" \
4617 -C "skip write certificate$" \
4618 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004619 -c "skip write certificate verify" \
4620 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004621 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004622 -S "! mbedtls_ssl_handshake returned" \
4623 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004624 -S "X509 - Certificate verification failed"
4625
Jerry Yuab082902021-12-23 18:02:22 +08004626requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004627run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004628 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004629 "$O_CLI" \
4630 0 \
4631 -S "skip write certificate request" \
4632 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004633 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004634 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004635 -S "X509 - Certificate verification failed"
4636
Jerry Yuab082902021-12-23 18:02:22 +08004637requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004638run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004639 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004640 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004641 0 \
4642 -C "skip parse certificate request" \
4643 -c "got a certificate request" \
4644 -C "skip write certificate$" \
4645 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004646 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004647
Jerry Yuab082902021-12-23 18:02:22 +08004648requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004649run_test "Authentication: client no cert, openssl server required" \
4650 "$O_SRV -Verify 10" \
4651 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4652 1 \
4653 -C "skip parse certificate request" \
4654 -c "got a certificate request" \
4655 -C "skip write certificate$" \
4656 -c "skip write certificate verify" \
4657 -c "! mbedtls_ssl_handshake returned"
4658
Yuto Takano02485822021-07-02 13:05:15 +01004659# This script assumes that MBEDTLS_X509_MAX_INTERMEDIATE_CA has its default
4660# value, defined here as MAX_IM_CA. Some test cases will be skipped if the
4661# library is configured with a different value.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004662
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004663MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004664
Yuto Takano02485822021-07-02 13:05:15 +01004665# The tests for the max_int tests can pass with any number higher than MAX_IM_CA
4666# because only a chain of MAX_IM_CA length is tested. Equally, the max_int+1
4667# tests can pass with any number less than MAX_IM_CA. However, stricter preconditions
4668# are in place so that the semantics are consistent with the test description.
Yuto Takano6f657432021-07-02 13:10:41 +01004669requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004670requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004671requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004672run_test "Authentication: server max_int chain, client default" \
4673 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4674 key_file=data_files/dir-maxpath/09.key" \
4675 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4676 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004677 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004678
Yuto Takano6f657432021-07-02 13:10:41 +01004679requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004680requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004681requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004682run_test "Authentication: server max_int+1 chain, client default" \
4683 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4684 key_file=data_files/dir-maxpath/10.key" \
4685 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4686 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004687 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004688
Yuto Takano6f657432021-07-02 13:10:41 +01004689requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004690requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004691requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004692run_test "Authentication: server max_int+1 chain, client optional" \
4693 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4694 key_file=data_files/dir-maxpath/10.key" \
4695 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4696 auth_mode=optional" \
4697 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004698 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004699
Yuto Takano6f657432021-07-02 13:10:41 +01004700requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004701requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004702requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004703run_test "Authentication: server max_int+1 chain, client none" \
4704 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4705 key_file=data_files/dir-maxpath/10.key" \
4706 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4707 auth_mode=none" \
4708 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004709 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004710
Yuto Takano6f657432021-07-02 13:10:41 +01004711requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004712requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004713requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004714run_test "Authentication: client max_int+1 chain, server default" \
4715 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4716 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4717 key_file=data_files/dir-maxpath/10.key" \
4718 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004719 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004720
Yuto Takano6f657432021-07-02 13:10:41 +01004721requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004722requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004724run_test "Authentication: client max_int+1 chain, server optional" \
4725 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4726 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4727 key_file=data_files/dir-maxpath/10.key" \
4728 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004729 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004730
Yuto Takano6f657432021-07-02 13:10:41 +01004731requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004732requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004733requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004734run_test "Authentication: client max_int+1 chain, server required" \
4735 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4736 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4737 key_file=data_files/dir-maxpath/10.key" \
4738 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004739 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004740
Yuto Takano6f657432021-07-02 13:10:41 +01004741requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10004742requires_full_size_output_buffer
Jerry Yuab082902021-12-23 18:02:22 +08004743requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004744run_test "Authentication: client max_int chain, server required" \
4745 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4746 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4747 key_file=data_files/dir-maxpath/09.key" \
4748 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004749 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004750
Janos Follath89baba22017-04-10 14:34:35 +01004751# Tests for CA list in CertificateRequest messages
4752
Jerry Yuab082902021-12-23 18:02:22 +08004753requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004754run_test "Authentication: send CA list in CertificateRequest (default)" \
4755 "$P_SRV debug_level=3 auth_mode=required" \
4756 "$P_CLI crt_file=data_files/server6.crt \
4757 key_file=data_files/server6.key" \
4758 0 \
4759 -s "requested DN"
4760
Jerry Yuab082902021-12-23 18:02:22 +08004761requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004762run_test "Authentication: do not send CA list in CertificateRequest" \
4763 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4764 "$P_CLI crt_file=data_files/server6.crt \
4765 key_file=data_files/server6.key" \
4766 0 \
4767 -S "requested DN"
4768
Jerry Yuab082902021-12-23 18:02:22 +08004769requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Janos Follath89baba22017-04-10 14:34:35 +01004770run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4771 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4772 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4773 key_file=data_files/server5.key" \
4774 1 \
4775 -S "requested DN" \
4776 -s "x509_verify_cert() returned" \
4777 -s "! The certificate is not correctly signed by the trusted CA" \
4778 -s "! mbedtls_ssl_handshake returned" \
4779 -c "! mbedtls_ssl_handshake returned" \
4780 -s "X509 - Certificate verification failed"
4781
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004782# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4783# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004784
4785requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004786requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004787run_test "Authentication, CA callback: server badcert, client required" \
4788 "$P_SRV crt_file=data_files/server5-badsign.crt \
4789 key_file=data_files/server5.key" \
4790 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4791 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004792 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004793 -c "x509_verify_cert() returned" \
4794 -c "! The certificate is not correctly signed by the trusted CA" \
4795 -c "! mbedtls_ssl_handshake returned" \
4796 -c "X509 - Certificate verification failed"
4797
4798requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004800run_test "Authentication, CA callback: server badcert, client optional" \
4801 "$P_SRV crt_file=data_files/server5-badsign.crt \
4802 key_file=data_files/server5.key" \
4803 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4804 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004805 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004806 -c "x509_verify_cert() returned" \
4807 -c "! The certificate is not correctly signed by the trusted CA" \
4808 -C "! mbedtls_ssl_handshake returned" \
4809 -C "X509 - Certificate verification failed"
4810
4811# The purpose of the next two tests is to test the client's behaviour when receiving a server
4812# certificate with an unsupported elliptic curve. This should usually not happen because
4813# the client informs the server about the supported curves - it does, though, in the
4814# corner case of a static ECDH suite, because the server doesn't check the curve on that
4815# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4816# different means to have the server ignoring the client's supported curve list.
4817
4818requires_config_enabled MBEDTLS_ECP_C
4819requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004820requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004821run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4822 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4823 crt_file=data_files/server5.ku-ka.crt" \
4824 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4825 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004826 -c "use CA callback for X.509 CRT verification" \
4827 -c "bad certificate (EC key curve)" \
4828 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004829 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4830
4831requires_config_enabled MBEDTLS_ECP_C
4832requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004833requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004834run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4835 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4836 crt_file=data_files/server5.ku-ka.crt" \
4837 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4838 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004839 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004840 -c "bad certificate (EC key curve)"\
4841 -c "! Certificate verification flags"\
4842 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4843
4844requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004846run_test "Authentication, CA callback: client SHA256, server required" \
4847 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4848 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4849 key_file=data_files/server6.key \
4850 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4851 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004852 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004853 -c "Supported Signature Algorithm found: 4," \
4854 -c "Supported Signature Algorithm found: 5,"
4855
4856requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004858run_test "Authentication, CA callback: client SHA384, server required" \
4859 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4860 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4861 key_file=data_files/server6.key \
4862 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4863 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004864 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004865 -c "Supported Signature Algorithm found: 4," \
4866 -c "Supported Signature Algorithm found: 5,"
4867
4868requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004870run_test "Authentication, CA callback: client badcert, server required" \
4871 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4872 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4873 key_file=data_files/server5.key" \
4874 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004875 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004876 -S "skip write certificate request" \
4877 -C "skip parse certificate request" \
4878 -c "got a certificate request" \
4879 -C "skip write certificate" \
4880 -C "skip write certificate verify" \
4881 -S "skip parse certificate verify" \
4882 -s "x509_verify_cert() returned" \
4883 -s "! The certificate is not correctly signed by the trusted CA" \
4884 -s "! mbedtls_ssl_handshake returned" \
4885 -s "send alert level=2 message=48" \
4886 -c "! mbedtls_ssl_handshake returned" \
4887 -s "X509 - Certificate verification failed"
4888# We don't check that the client receives the alert because it might
4889# detect that its write end of the connection is closed and abort
4890# before reading the alert message.
4891
4892requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004894run_test "Authentication, CA callback: client cert not trusted, server required" \
4895 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4896 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4897 key_file=data_files/server5.key" \
4898 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004899 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004900 -S "skip write certificate request" \
4901 -C "skip parse certificate request" \
4902 -c "got a certificate request" \
4903 -C "skip write certificate" \
4904 -C "skip write certificate verify" \
4905 -S "skip parse certificate verify" \
4906 -s "x509_verify_cert() returned" \
4907 -s "! The certificate is not correctly signed by the trusted CA" \
4908 -s "! mbedtls_ssl_handshake returned" \
4909 -c "! mbedtls_ssl_handshake returned" \
4910 -s "X509 - Certificate verification failed"
4911
4912requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004914run_test "Authentication, CA callback: client badcert, server optional" \
4915 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4916 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4917 key_file=data_files/server5.key" \
4918 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004919 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004920 -S "skip write certificate request" \
4921 -C "skip parse certificate request" \
4922 -c "got a certificate request" \
4923 -C "skip write certificate" \
4924 -C "skip write certificate verify" \
4925 -S "skip parse certificate verify" \
4926 -s "x509_verify_cert() returned" \
4927 -s "! The certificate is not correctly signed by the trusted CA" \
4928 -S "! mbedtls_ssl_handshake returned" \
4929 -C "! mbedtls_ssl_handshake returned" \
4930 -S "X509 - Certificate verification failed"
4931
Yuto Takano6f657432021-07-02 13:10:41 +01004932requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004933requires_full_size_output_buffer
4934requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004936run_test "Authentication, CA callback: server max_int chain, client default" \
4937 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4938 key_file=data_files/dir-maxpath/09.key" \
4939 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4940 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004941 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004942 -C "X509 - A fatal error occurred"
4943
Yuto Takano6f657432021-07-02 13:10:41 +01004944requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004945requires_full_size_output_buffer
4946requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004948run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4949 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4950 key_file=data_files/dir-maxpath/10.key" \
4951 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4952 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004953 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004954 -c "X509 - A fatal error occurred"
4955
Yuto Takano6f657432021-07-02 13:10:41 +01004956requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004957requires_full_size_output_buffer
4958requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004960run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4961 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4962 key_file=data_files/dir-maxpath/10.key" \
4963 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4964 debug_level=3 auth_mode=optional" \
4965 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004966 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004967 -c "X509 - A fatal error occurred"
4968
Yuto Takano6f657432021-07-02 13:10:41 +01004969requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004970requires_full_size_output_buffer
4971requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004973run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4974 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4975 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4976 key_file=data_files/dir-maxpath/10.key" \
4977 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004978 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004979 -s "X509 - A fatal error occurred"
4980
Yuto Takano6f657432021-07-02 13:10:41 +01004981requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004982requires_full_size_output_buffer
4983requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004985run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4986 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4987 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4988 key_file=data_files/dir-maxpath/10.key" \
4989 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004990 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004991 -s "X509 - A fatal error occurred"
4992
Yuto Takano6f657432021-07-02 13:10:41 +01004993requires_config_value_equals "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004994requires_full_size_output_buffer
4995requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
Jerry Yuab082902021-12-23 18:02:22 +08004996requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker746aaf32019-03-28 15:25:23 +00004997run_test "Authentication, CA callback: client max_int chain, server required" \
4998 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4999 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
5000 key_file=data_files/dir-maxpath/09.key" \
5001 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01005002 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00005003 -S "X509 - A fatal error occurred"
5004
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005005# Tests for certificate selection based on SHA verson
5006
Hanno Beckerc5722d12020-10-09 11:10:42 +01005007requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005008requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005009run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
5010 "$P_SRV crt_file=data_files/server5.crt \
5011 key_file=data_files/server5.key \
5012 crt_file2=data_files/server5-sha1.crt \
5013 key_file2=data_files/server5.key" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00005014 "$P_CLI force_version=tls12" \
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01005015 0 \
5016 -c "signed using.*ECDSA with SHA256" \
5017 -C "signed using.*ECDSA with SHA1"
5018
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005019# tests for SNI
5020
Hanno Beckerc5722d12020-10-09 11:10:42 +01005021requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005022requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005023run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005024 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005025 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005026 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005027 0 \
5028 -S "parse ServerName extension" \
5029 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5030 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005031
Hanno Beckerc5722d12020-10-09 11:10:42 +01005032requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005033requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005034run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005035 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005036 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005037 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005038 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005039 0 \
5040 -s "parse ServerName extension" \
5041 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5042 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005043
Hanno Beckerc5722d12020-10-09 11:10:42 +01005044requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005046run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005047 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005048 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005049 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005050 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005051 0 \
5052 -s "parse ServerName extension" \
5053 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5054 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005055
Hanno Beckerc5722d12020-10-09 11:10:42 +01005056requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005058run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005059 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005060 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02005061 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005062 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005063 1 \
5064 -s "parse ServerName extension" \
5065 -s "ssl_sni_wrapper() returned" \
5066 -s "mbedtls_ssl_handshake returned" \
5067 -c "mbedtls_ssl_handshake returned" \
5068 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01005069
Jerry Yuab082902021-12-23 18:02:22 +08005070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005071run_test "SNI: client auth no override: optional" \
5072 "$P_SRV debug_level=3 auth_mode=optional \
5073 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5074 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5075 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005076 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005077 -S "skip write certificate request" \
5078 -C "skip parse certificate request" \
5079 -c "got a certificate request" \
5080 -C "skip write certificate" \
5081 -C "skip write certificate verify" \
5082 -S "skip parse certificate verify"
5083
Jerry Yuab082902021-12-23 18:02:22 +08005084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005085run_test "SNI: client auth override: none -> optional" \
5086 "$P_SRV debug_level=3 auth_mode=none \
5087 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5088 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5089 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005090 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005091 -S "skip write certificate request" \
5092 -C "skip parse certificate request" \
5093 -c "got a certificate request" \
5094 -C "skip write certificate" \
5095 -C "skip write certificate verify" \
5096 -S "skip parse certificate verify"
5097
Jerry Yuab082902021-12-23 18:02:22 +08005098requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005099run_test "SNI: client auth override: optional -> none" \
5100 "$P_SRV debug_level=3 auth_mode=optional \
5101 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5102 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5103 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005104 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02005105 -s "skip write certificate request" \
5106 -C "skip parse certificate request" \
5107 -c "got no certificate request" \
5108 -c "skip write certificate" \
5109 -c "skip write certificate verify" \
5110 -s "skip parse certificate verify"
5111
Jerry Yuab082902021-12-23 18:02:22 +08005112requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005113run_test "SNI: CA no override" \
5114 "$P_SRV debug_level=3 auth_mode=optional \
5115 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5116 ca_file=data_files/test-ca.crt \
5117 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5118 "$P_CLI debug_level=3 server_name=localhost \
5119 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5120 1 \
5121 -S "skip write certificate request" \
5122 -C "skip parse certificate request" \
5123 -c "got a certificate request" \
5124 -C "skip write certificate" \
5125 -C "skip write certificate verify" \
5126 -S "skip parse certificate verify" \
5127 -s "x509_verify_cert() returned" \
5128 -s "! The certificate is not correctly signed by the trusted CA" \
5129 -S "The certificate has been revoked (is on a CRL)"
5130
Jerry Yuab082902021-12-23 18:02:22 +08005131requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005132run_test "SNI: CA override" \
5133 "$P_SRV debug_level=3 auth_mode=optional \
5134 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5135 ca_file=data_files/test-ca.crt \
5136 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5137 "$P_CLI debug_level=3 server_name=localhost \
5138 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5139 0 \
5140 -S "skip write certificate request" \
5141 -C "skip parse certificate request" \
5142 -c "got a certificate request" \
5143 -C "skip write certificate" \
5144 -C "skip write certificate verify" \
5145 -S "skip parse certificate verify" \
5146 -S "x509_verify_cert() returned" \
5147 -S "! The certificate is not correctly signed by the trusted CA" \
5148 -S "The certificate has been revoked (is on a CRL)"
5149
Jerry Yuab082902021-12-23 18:02:22 +08005150requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02005151run_test "SNI: CA override with CRL" \
5152 "$P_SRV debug_level=3 auth_mode=optional \
5153 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5154 ca_file=data_files/test-ca.crt \
5155 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5156 "$P_CLI debug_level=3 server_name=localhost \
5157 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5158 1 \
5159 -S "skip write certificate request" \
5160 -C "skip parse certificate request" \
5161 -c "got a certificate request" \
5162 -C "skip write certificate" \
5163 -C "skip write certificate verify" \
5164 -S "skip parse certificate verify" \
5165 -s "x509_verify_cert() returned" \
5166 -S "! The certificate is not correctly signed by the trusted CA" \
5167 -s "The certificate has been revoked (is on a CRL)"
5168
Andres AG1a834452016-12-07 10:01:30 +00005169# Tests for SNI and DTLS
5170
Hanno Beckerc5722d12020-10-09 11:10:42 +01005171requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005172requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005173run_test "SNI: DTLS, no SNI callback" \
5174 "$P_SRV debug_level=3 dtls=1 \
5175 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
5176 "$P_CLI server_name=localhost dtls=1" \
5177 0 \
5178 -S "parse ServerName extension" \
5179 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
5180 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5181
Hanno Beckerc5722d12020-10-09 11:10:42 +01005182requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005183requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005184run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00005185 "$P_SRV debug_level=3 dtls=1 \
5186 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5187 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5188 "$P_CLI server_name=localhost dtls=1" \
5189 0 \
5190 -s "parse ServerName extension" \
5191 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5192 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
5193
Hanno Beckerc5722d12020-10-09 11:10:42 +01005194requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08005195requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005196run_test "SNI: DTLS, matching cert 2" \
5197 "$P_SRV debug_level=3 dtls=1 \
5198 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5199 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5200 "$P_CLI server_name=polarssl.example dtls=1" \
5201 0 \
5202 -s "parse ServerName extension" \
5203 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5204 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5205
Jerry Yuab082902021-12-23 18:02:22 +08005206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005207run_test "SNI: DTLS, no matching cert" \
5208 "$P_SRV debug_level=3 dtls=1 \
5209 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5210 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5211 "$P_CLI server_name=nonesuch.example dtls=1" \
5212 1 \
5213 -s "parse ServerName extension" \
5214 -s "ssl_sni_wrapper() returned" \
5215 -s "mbedtls_ssl_handshake returned" \
5216 -c "mbedtls_ssl_handshake returned" \
5217 -c "SSL - A fatal alert message was received from our peer"
5218
Jerry Yuab082902021-12-23 18:02:22 +08005219requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005220run_test "SNI: DTLS, client auth no override: optional" \
5221 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5222 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5223 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
5224 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5225 0 \
5226 -S "skip write certificate request" \
5227 -C "skip parse certificate request" \
5228 -c "got a certificate request" \
5229 -C "skip write certificate" \
5230 -C "skip write certificate verify" \
5231 -S "skip parse certificate verify"
5232
Jerry Yuab082902021-12-23 18:02:22 +08005233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005234run_test "SNI: DTLS, client auth override: none -> optional" \
5235 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
5236 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5237 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
5238 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5239 0 \
5240 -S "skip write certificate request" \
5241 -C "skip parse certificate request" \
5242 -c "got a certificate request" \
5243 -C "skip write certificate" \
5244 -C "skip write certificate verify" \
5245 -S "skip parse certificate verify"
5246
Jerry Yuab082902021-12-23 18:02:22 +08005247requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005248run_test "SNI: DTLS, client auth override: optional -> none" \
5249 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5250 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5251 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
5252 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
5253 0 \
5254 -s "skip write certificate request" \
5255 -C "skip parse certificate request" \
5256 -c "got no certificate request" \
5257 -c "skip write certificate" \
5258 -c "skip write certificate verify" \
5259 -s "skip parse certificate verify"
5260
Jerry Yuab082902021-12-23 18:02:22 +08005261requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01005262run_test "SNI: DTLS, CA no override" \
5263 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5264 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5265 ca_file=data_files/test-ca.crt \
5266 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
5267 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5268 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5269 1 \
5270 -S "skip write certificate request" \
5271 -C "skip parse certificate request" \
5272 -c "got a certificate request" \
5273 -C "skip write certificate" \
5274 -C "skip write certificate verify" \
5275 -S "skip parse certificate verify" \
5276 -s "x509_verify_cert() returned" \
5277 -s "! The certificate is not correctly signed by the trusted CA" \
5278 -S "The certificate has been revoked (is on a CRL)"
5279
Jerry Yuab082902021-12-23 18:02:22 +08005280requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005281run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00005282 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
5283 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5284 ca_file=data_files/test-ca.crt \
5285 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
5286 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5287 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5288 0 \
5289 -S "skip write certificate request" \
5290 -C "skip parse certificate request" \
5291 -c "got a certificate request" \
5292 -C "skip write certificate" \
5293 -C "skip write certificate verify" \
5294 -S "skip parse certificate verify" \
5295 -S "x509_verify_cert() returned" \
5296 -S "! The certificate is not correctly signed by the trusted CA" \
5297 -S "The certificate has been revoked (is on a CRL)"
5298
Jerry Yuab082902021-12-23 18:02:22 +08005299requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01005300run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00005301 "$P_SRV debug_level=3 auth_mode=optional \
5302 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
5303 ca_file=data_files/test-ca.crt \
5304 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
5305 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
5306 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
5307 1 \
5308 -S "skip write certificate request" \
5309 -C "skip parse certificate request" \
5310 -c "got a certificate request" \
5311 -C "skip write certificate" \
5312 -C "skip write certificate verify" \
5313 -S "skip parse certificate verify" \
5314 -s "x509_verify_cert() returned" \
5315 -S "! The certificate is not correctly signed by the trusted CA" \
5316 -s "The certificate has been revoked (is on a CRL)"
5317
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005318# Tests for non-blocking I/O: exercise a variety of handshake flows
5319
Jerry Yuab082902021-12-23 18:02:22 +08005320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005321run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005322 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5323 "$P_CLI nbio=2 tickets=0" \
5324 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005325 -S "mbedtls_ssl_handshake returned" \
5326 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005327 -c "Read from server: .* bytes read"
5328
Jerry Yuab082902021-12-23 18:02:22 +08005329requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005330run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005331 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
5332 "$P_CLI nbio=2 tickets=0" \
5333 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005334 -S "mbedtls_ssl_handshake returned" \
5335 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005336 -c "Read from server: .* bytes read"
5337
Jerry Yuab082902021-12-23 18:02:22 +08005338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005339run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005340 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5341 "$P_CLI nbio=2 tickets=1" \
5342 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005343 -S "mbedtls_ssl_handshake returned" \
5344 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005345 -c "Read from server: .* bytes read"
5346
Jerry Yuab082902021-12-23 18:02:22 +08005347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005348run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005349 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5350 "$P_CLI nbio=2 tickets=1" \
5351 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005352 -S "mbedtls_ssl_handshake returned" \
5353 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005354 -c "Read from server: .* bytes read"
5355
Jerry Yuab082902021-12-23 18:02:22 +08005356requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005357run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005358 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
5359 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5360 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005361 -S "mbedtls_ssl_handshake returned" \
5362 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005363 -c "Read from server: .* bytes read"
5364
Jerry Yuab082902021-12-23 18:02:22 +08005365requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005366run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005367 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
5368 "$P_CLI nbio=2 tickets=1 reconnect=1" \
5369 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005370 -S "mbedtls_ssl_handshake returned" \
5371 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005372 -c "Read from server: .* bytes read"
5373
Jerry Yuab082902021-12-23 18:02:22 +08005374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005375run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005376 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
5377 "$P_CLI nbio=2 tickets=0 reconnect=1" \
5378 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005379 -S "mbedtls_ssl_handshake returned" \
5380 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01005381 -c "Read from server: .* bytes read"
5382
Hanno Becker00076712017-11-15 16:39:08 +00005383# Tests for event-driven I/O: exercise a variety of handshake flows
5384
Jerry Yuab082902021-12-23 18:02:22 +08005385requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005386run_test "Event-driven I/O: basic handshake" \
5387 "$P_SRV event=1 tickets=0 auth_mode=none" \
5388 "$P_CLI event=1 tickets=0" \
5389 0 \
5390 -S "mbedtls_ssl_handshake returned" \
5391 -C "mbedtls_ssl_handshake returned" \
5392 -c "Read from server: .* bytes read"
5393
Jerry Yuab082902021-12-23 18:02:22 +08005394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005395run_test "Event-driven I/O: client auth" \
5396 "$P_SRV event=1 tickets=0 auth_mode=required" \
5397 "$P_CLI event=1 tickets=0" \
5398 0 \
5399 -S "mbedtls_ssl_handshake returned" \
5400 -C "mbedtls_ssl_handshake returned" \
5401 -c "Read from server: .* bytes read"
5402
Jerry Yuab082902021-12-23 18:02:22 +08005403requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005404run_test "Event-driven I/O: ticket" \
5405 "$P_SRV event=1 tickets=1 auth_mode=none" \
5406 "$P_CLI event=1 tickets=1" \
5407 0 \
5408 -S "mbedtls_ssl_handshake returned" \
5409 -C "mbedtls_ssl_handshake returned" \
5410 -c "Read from server: .* bytes read"
5411
Jerry Yuab082902021-12-23 18:02:22 +08005412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005413run_test "Event-driven I/O: ticket + client auth" \
5414 "$P_SRV event=1 tickets=1 auth_mode=required" \
5415 "$P_CLI event=1 tickets=1" \
5416 0 \
5417 -S "mbedtls_ssl_handshake returned" \
5418 -C "mbedtls_ssl_handshake returned" \
5419 -c "Read from server: .* bytes read"
5420
Jerry Yuab082902021-12-23 18:02:22 +08005421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005422run_test "Event-driven I/O: ticket + client auth + resume" \
5423 "$P_SRV event=1 tickets=1 auth_mode=required" \
5424 "$P_CLI event=1 tickets=1 reconnect=1" \
5425 0 \
5426 -S "mbedtls_ssl_handshake returned" \
5427 -C "mbedtls_ssl_handshake returned" \
5428 -c "Read from server: .* bytes read"
5429
Jerry Yuab082902021-12-23 18:02:22 +08005430requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005431run_test "Event-driven I/O: ticket + resume" \
5432 "$P_SRV event=1 tickets=1 auth_mode=none" \
5433 "$P_CLI event=1 tickets=1 reconnect=1" \
5434 0 \
5435 -S "mbedtls_ssl_handshake returned" \
5436 -C "mbedtls_ssl_handshake returned" \
5437 -c "Read from server: .* bytes read"
5438
Jerry Yuab082902021-12-23 18:02:22 +08005439requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker00076712017-11-15 16:39:08 +00005440run_test "Event-driven I/O: session-id resume" \
5441 "$P_SRV event=1 tickets=0 auth_mode=none" \
5442 "$P_CLI event=1 tickets=0 reconnect=1" \
5443 0 \
5444 -S "mbedtls_ssl_handshake returned" \
5445 -C "mbedtls_ssl_handshake returned" \
5446 -c "Read from server: .* bytes read"
5447
Jerry Yuab082902021-12-23 18:02:22 +08005448requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005449run_test "Event-driven I/O, DTLS: basic handshake" \
5450 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
5451 "$P_CLI dtls=1 event=1 tickets=0" \
5452 0 \
5453 -c "Read from server: .* bytes read"
5454
Jerry Yuab082902021-12-23 18:02:22 +08005455requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005456run_test "Event-driven I/O, DTLS: client auth" \
5457 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
5458 "$P_CLI dtls=1 event=1 tickets=0" \
5459 0 \
5460 -c "Read from server: .* bytes read"
5461
Jerry Yuab082902021-12-23 18:02:22 +08005462requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005463run_test "Event-driven I/O, DTLS: ticket" \
5464 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
5465 "$P_CLI dtls=1 event=1 tickets=1" \
5466 0 \
5467 -c "Read from server: .* bytes read"
5468
Jerry Yuab082902021-12-23 18:02:22 +08005469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005470run_test "Event-driven I/O, DTLS: ticket + client auth" \
5471 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
5472 "$P_CLI dtls=1 event=1 tickets=1" \
5473 0 \
5474 -c "Read from server: .* bytes read"
5475
Jerry Yuab082902021-12-23 18:02:22 +08005476requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005477run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
5478 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005479 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005480 0 \
5481 -c "Read from server: .* bytes read"
5482
Jerry Yuab082902021-12-23 18:02:22 +08005483requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005484run_test "Event-driven I/O, DTLS: ticket + resume" \
5485 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005486 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005487 0 \
5488 -c "Read from server: .* bytes read"
5489
Jerry Yuab082902021-12-23 18:02:22 +08005490requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker6a33f592018-03-13 11:38:46 +00005491run_test "Event-driven I/O, DTLS: session-id resume" \
5492 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005493 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00005494 0 \
5495 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005496
5497# This test demonstrates the need for the mbedtls_ssl_check_pending function.
5498# During session resumption, the client will send its ApplicationData record
5499# within the same datagram as the Finished messages. In this situation, the
5500# server MUST NOT idle on the underlying transport after handshake completion,
5501# because the ApplicationData request has already been queued internally.
Jerry Yuab082902021-12-23 18:02:22 +08005502requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005503run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00005504 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005505 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01005506 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00005507 0 \
5508 -c "Read from server: .* bytes read"
5509
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005510# Tests for version negotiation
5511
Jerry Yuab082902021-12-23 18:02:22 +08005512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005513run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005514 "$P_SRV" \
5515 "$P_CLI" \
5516 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005517 -S "mbedtls_ssl_handshake returned" \
5518 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005519 -s "Protocol is TLSv1.2" \
5520 -c "Protocol is TLSv1.2"
5521
Jerry Yuab082902021-12-23 18:02:22 +08005522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005523run_test "Not supported version check: cli TLS 1.0" \
5524 "$P_SRV" \
5525 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.0" \
5526 1 \
5527 -s "Handshake protocol not within min/max boundaries" \
5528 -c "Error in protocol version" \
5529 -S "Protocol is TLSv1.0" \
5530 -C "Handshake was completed"
5531
Jerry Yuab082902021-12-23 18:02:22 +08005532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005533run_test "Not supported version check: cli TLS 1.1" \
5534 "$P_SRV" \
5535 "$G_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.1" \
5536 1 \
5537 -s "Handshake protocol not within min/max boundaries" \
5538 -c "Error in protocol version" \
5539 -S "Protocol is TLSv1.1" \
5540 -C "Handshake was completed"
5541
Jerry Yuab082902021-12-23 18:02:22 +08005542requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005543run_test "Not supported version check: srv max TLS 1.0" \
5544 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0" \
5545 "$P_CLI" \
5546 1 \
5547 -s "Error in protocol version" \
5548 -c "Handshake protocol not within min/max boundaries" \
5549 -S "Version: TLS1.0" \
5550 -C "Protocol is TLSv1.0"
5551
Jerry Yuab082902021-12-23 18:02:22 +08005552requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz2abf03c2021-06-25 14:40:09 +02005553run_test "Not supported version check: srv max TLS 1.1" \
5554 "$G_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1" \
5555 "$P_CLI" \
5556 1 \
5557 -s "Error in protocol version" \
5558 -c "Handshake protocol not within min/max boundaries" \
5559 -S "Version: TLS1.1" \
5560 -C "Protocol is TLSv1.1"
5561
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005562# Tests for ALPN extension
5563
Jerry Yuab082902021-12-23 18:02:22 +08005564requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005565run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005566 "$P_SRV debug_level=3" \
5567 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005568 0 \
5569 -C "client hello, adding alpn extension" \
5570 -S "found alpn extension" \
5571 -C "got an alert message, type: \\[2:120]" \
5572 -S "server hello, adding alpn extension" \
5573 -C "found alpn extension " \
5574 -C "Application Layer Protocol is" \
5575 -S "Application Layer Protocol is"
5576
Jerry Yuab082902021-12-23 18:02:22 +08005577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005578run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005579 "$P_SRV debug_level=3" \
5580 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005581 0 \
5582 -c "client hello, adding alpn extension" \
5583 -s "found alpn extension" \
5584 -C "got an alert message, type: \\[2:120]" \
5585 -S "server hello, adding alpn extension" \
5586 -C "found alpn extension " \
5587 -c "Application Layer Protocol is (none)" \
5588 -S "Application Layer Protocol is"
5589
Jerry Yuab082902021-12-23 18:02:22 +08005590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005591run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005592 "$P_SRV debug_level=3 alpn=abc,1234" \
5593 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005594 0 \
5595 -C "client hello, adding alpn extension" \
5596 -S "found alpn extension" \
5597 -C "got an alert message, type: \\[2:120]" \
5598 -S "server hello, adding alpn extension" \
5599 -C "found alpn extension " \
5600 -C "Application Layer Protocol is" \
5601 -s "Application Layer Protocol is (none)"
5602
Jerry Yuab082902021-12-23 18:02:22 +08005603requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005604run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005605 "$P_SRV debug_level=3 alpn=abc,1234" \
5606 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005607 0 \
5608 -c "client hello, adding alpn extension" \
5609 -s "found alpn extension" \
5610 -C "got an alert message, type: \\[2:120]" \
5611 -s "server hello, adding alpn extension" \
5612 -c "found alpn extension" \
5613 -c "Application Layer Protocol is abc" \
5614 -s "Application Layer Protocol is abc"
5615
Jerry Yuab082902021-12-23 18:02:22 +08005616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005617run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005618 "$P_SRV debug_level=3 alpn=abc,1234" \
5619 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005620 0 \
5621 -c "client hello, adding alpn extension" \
5622 -s "found alpn extension" \
5623 -C "got an alert message, type: \\[2:120]" \
5624 -s "server hello, adding alpn extension" \
5625 -c "found alpn extension" \
5626 -c "Application Layer Protocol is abc" \
5627 -s "Application Layer Protocol is abc"
5628
Jerry Yuab082902021-12-23 18:02:22 +08005629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005630run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005631 "$P_SRV debug_level=3 alpn=abc,1234" \
5632 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005633 0 \
5634 -c "client hello, adding alpn extension" \
5635 -s "found alpn extension" \
5636 -C "got an alert message, type: \\[2:120]" \
5637 -s "server hello, adding alpn extension" \
5638 -c "found alpn extension" \
5639 -c "Application Layer Protocol is 1234" \
5640 -s "Application Layer Protocol is 1234"
5641
Jerry Yuab082902021-12-23 18:02:22 +08005642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005643run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005644 "$P_SRV debug_level=3 alpn=abc,123" \
5645 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005646 1 \
5647 -c "client hello, adding alpn extension" \
5648 -s "found alpn extension" \
5649 -c "got an alert message, type: \\[2:120]" \
5650 -S "server hello, adding alpn extension" \
5651 -C "found alpn extension" \
5652 -C "Application Layer Protocol is 1234" \
5653 -S "Application Layer Protocol is 1234"
5654
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005655
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005656# Tests for keyUsage in leaf certificates, part 1:
5657# server-side certificate/suite selection
5658
Jerry Yuab082902021-12-23 18:02:22 +08005659requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005660run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005661 "$P_SRV key_file=data_files/server2.key \
5662 crt_file=data_files/server2.ku-ds.crt" \
5663 "$P_CLI" \
5664 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005665 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005666
5667
Jerry Yuab082902021-12-23 18:02:22 +08005668requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005669run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005670 "$P_SRV key_file=data_files/server2.key \
5671 crt_file=data_files/server2.ku-ke.crt" \
5672 "$P_CLI" \
5673 0 \
5674 -c "Ciphersuite is TLS-RSA-WITH-"
5675
Jerry Yuab082902021-12-23 18:02:22 +08005676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005677run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005678 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005679 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005680 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005681 1 \
5682 -C "Ciphersuite is "
5683
Jerry Yuab082902021-12-23 18:02:22 +08005684requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005685run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005686 "$P_SRV key_file=data_files/server5.key \
5687 crt_file=data_files/server5.ku-ds.crt" \
5688 "$P_CLI" \
5689 0 \
5690 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5691
5692
Jerry Yuab082902021-12-23 18:02:22 +08005693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005694run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005695 "$P_SRV key_file=data_files/server5.key \
5696 crt_file=data_files/server5.ku-ka.crt" \
5697 "$P_CLI" \
5698 0 \
5699 -c "Ciphersuite is TLS-ECDH-"
5700
Jerry Yuab082902021-12-23 18:02:22 +08005701requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005702run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005703 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005704 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005705 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005706 1 \
5707 -C "Ciphersuite is "
5708
5709# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005710# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005711
Jerry Yuab082902021-12-23 18:02:22 +08005712requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005713run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005714 "$O_SRV -key data_files/server2.key \
5715 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005716 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005717 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5718 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005719 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005720 -C "Processing of the Certificate handshake message failed" \
5721 -c "Ciphersuite is TLS-"
5722
Jerry Yuab082902021-12-23 18:02:22 +08005723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005724run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005725 "$O_SRV -key data_files/server2.key \
5726 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005727 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005728 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5729 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005730 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005731 -C "Processing of the Certificate handshake message failed" \
5732 -c "Ciphersuite is TLS-"
5733
Jerry Yuab082902021-12-23 18:02:22 +08005734requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005735run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005736 "$O_SRV -key data_files/server2.key \
5737 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005738 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005739 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5740 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005741 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005742 -C "Processing of the Certificate handshake message failed" \
5743 -c "Ciphersuite is TLS-"
5744
Jerry Yuab082902021-12-23 18:02:22 +08005745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005746run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005747 "$O_SRV -key data_files/server2.key \
5748 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005749 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005750 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5751 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005752 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005753 -c "Processing of the Certificate handshake message failed" \
5754 -C "Ciphersuite is TLS-"
5755
Jerry Yuab082902021-12-23 18:02:22 +08005756requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005757run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5758 "$O_SRV -key data_files/server2.key \
5759 -cert data_files/server2.ku-ke.crt" \
5760 "$P_CLI debug_level=1 auth_mode=optional \
5761 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5762 0 \
5763 -c "bad certificate (usage extensions)" \
5764 -C "Processing of the Certificate handshake message failed" \
5765 -c "Ciphersuite is TLS-" \
5766 -c "! Usage does not match the keyUsage extension"
5767
Jerry Yuab082902021-12-23 18:02:22 +08005768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005769run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005770 "$O_SRV -key data_files/server2.key \
5771 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005772 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005773 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5774 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005775 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005776 -C "Processing of the Certificate handshake message failed" \
5777 -c "Ciphersuite is TLS-"
5778
Jerry Yuab082902021-12-23 18:02:22 +08005779requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005780run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005781 "$O_SRV -key data_files/server2.key \
5782 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005783 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005784 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5785 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005786 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005787 -c "Processing of the Certificate handshake message failed" \
5788 -C "Ciphersuite is TLS-"
5789
Jerry Yuab082902021-12-23 18:02:22 +08005790requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005791run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5792 "$O_SRV -key data_files/server2.key \
5793 -cert data_files/server2.ku-ds.crt" \
5794 "$P_CLI debug_level=1 auth_mode=optional \
5795 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5796 0 \
5797 -c "bad certificate (usage extensions)" \
5798 -C "Processing of the Certificate handshake message failed" \
5799 -c "Ciphersuite is TLS-" \
5800 -c "! Usage does not match the keyUsage extension"
5801
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005802# Tests for keyUsage in leaf certificates, part 3:
5803# server-side checking of client cert
5804
Jerry Yuab082902021-12-23 18:02:22 +08005805requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005806run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005807 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005808 "$O_CLI -key data_files/server2.key \
5809 -cert data_files/server2.ku-ds.crt" \
5810 0 \
5811 -S "bad certificate (usage extensions)" \
5812 -S "Processing of the Certificate handshake message failed"
5813
Jerry Yuab082902021-12-23 18:02:22 +08005814requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005815run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005816 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005817 "$O_CLI -key data_files/server2.key \
5818 -cert data_files/server2.ku-ke.crt" \
5819 0 \
5820 -s "bad certificate (usage extensions)" \
5821 -S "Processing of the Certificate handshake message failed"
5822
Jerry Yuab082902021-12-23 18:02:22 +08005823requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005824run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005825 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005826 "$O_CLI -key data_files/server2.key \
5827 -cert data_files/server2.ku-ke.crt" \
5828 1 \
5829 -s "bad certificate (usage extensions)" \
5830 -s "Processing of the Certificate handshake message failed"
5831
Jerry Yuab082902021-12-23 18:02:22 +08005832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005833run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005834 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005835 "$O_CLI -key data_files/server5.key \
5836 -cert data_files/server5.ku-ds.crt" \
5837 0 \
5838 -S "bad certificate (usage extensions)" \
5839 -S "Processing of the Certificate handshake message failed"
5840
Jerry Yuab082902021-12-23 18:02:22 +08005841requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005842run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005843 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005844 "$O_CLI -key data_files/server5.key \
5845 -cert data_files/server5.ku-ka.crt" \
5846 0 \
5847 -s "bad certificate (usage extensions)" \
5848 -S "Processing of the Certificate handshake message failed"
5849
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005850# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5851
Jerry Yuab082902021-12-23 18:02:22 +08005852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005853run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005854 "$P_SRV key_file=data_files/server5.key \
5855 crt_file=data_files/server5.eku-srv.crt" \
5856 "$P_CLI" \
5857 0
5858
Jerry Yuab082902021-12-23 18:02:22 +08005859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005860run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005861 "$P_SRV key_file=data_files/server5.key \
5862 crt_file=data_files/server5.eku-srv.crt" \
5863 "$P_CLI" \
5864 0
5865
Jerry Yuab082902021-12-23 18:02:22 +08005866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005867run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005868 "$P_SRV key_file=data_files/server5.key \
5869 crt_file=data_files/server5.eku-cs_any.crt" \
5870 "$P_CLI" \
5871 0
5872
Jerry Yuab082902021-12-23 18:02:22 +08005873requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005874run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005875 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005876 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005877 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005878 1
5879
5880# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5881
Jerry Yuab082902021-12-23 18:02:22 +08005882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005883run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005884 "$O_SRV -key data_files/server5.key \
5885 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005886 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005887 0 \
5888 -C "bad certificate (usage extensions)" \
5889 -C "Processing of the Certificate handshake message failed" \
5890 -c "Ciphersuite is TLS-"
5891
Jerry Yuab082902021-12-23 18:02:22 +08005892requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005893run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005894 "$O_SRV -key data_files/server5.key \
5895 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005896 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005897 0 \
5898 -C "bad certificate (usage extensions)" \
5899 -C "Processing of the Certificate handshake message failed" \
5900 -c "Ciphersuite is TLS-"
5901
Jerry Yuab082902021-12-23 18:02:22 +08005902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005903run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005904 "$O_SRV -key data_files/server5.key \
5905 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005906 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005907 0 \
5908 -C "bad certificate (usage extensions)" \
5909 -C "Processing of the Certificate handshake message failed" \
5910 -c "Ciphersuite is TLS-"
5911
Jerry Yuab082902021-12-23 18:02:22 +08005912requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005913run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005914 "$O_SRV -key data_files/server5.key \
5915 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005916 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005917 1 \
5918 -c "bad certificate (usage extensions)" \
5919 -c "Processing of the Certificate handshake message failed" \
5920 -C "Ciphersuite is TLS-"
5921
5922# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5923
Jerry Yuab082902021-12-23 18:02:22 +08005924requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005925run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005926 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005927 "$O_CLI -key data_files/server5.key \
5928 -cert data_files/server5.eku-cli.crt" \
5929 0 \
5930 -S "bad certificate (usage extensions)" \
5931 -S "Processing of the Certificate handshake message failed"
5932
Jerry Yuab082902021-12-23 18:02:22 +08005933requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005934run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005935 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005936 "$O_CLI -key data_files/server5.key \
5937 -cert data_files/server5.eku-srv_cli.crt" \
5938 0 \
5939 -S "bad certificate (usage extensions)" \
5940 -S "Processing of the Certificate handshake message failed"
5941
Jerry Yuab082902021-12-23 18:02:22 +08005942requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005943run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005944 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005945 "$O_CLI -key data_files/server5.key \
5946 -cert data_files/server5.eku-cs_any.crt" \
5947 0 \
5948 -S "bad certificate (usage extensions)" \
5949 -S "Processing of the Certificate handshake message failed"
5950
Jerry Yuab082902021-12-23 18:02:22 +08005951requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005952run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005953 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005954 "$O_CLI -key data_files/server5.key \
5955 -cert data_files/server5.eku-cs.crt" \
5956 0 \
5957 -s "bad certificate (usage extensions)" \
5958 -S "Processing of the Certificate handshake message failed"
5959
Jerry Yuab082902021-12-23 18:02:22 +08005960requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005961run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005962 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005963 "$O_CLI -key data_files/server5.key \
5964 -cert data_files/server5.eku-cs.crt" \
5965 1 \
5966 -s "bad certificate (usage extensions)" \
5967 -s "Processing of the Certificate handshake message failed"
5968
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005969# Tests for DHM parameters loading
5970
Jerry Yuab082902021-12-23 18:02:22 +08005971requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005972run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005973 "$P_SRV" \
5974 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5975 debug_level=3" \
5976 0 \
5977 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005978 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005979
Jerry Yuab082902021-12-23 18:02:22 +08005980requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005981run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005982 "$P_SRV dhm_file=data_files/dhparams.pem" \
5983 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5984 debug_level=3" \
5985 0 \
5986 -c "value of 'DHM: P ' (1024 bits)" \
5987 -c "value of 'DHM: G ' (2 bits)"
5988
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005989# Tests for DHM client-side size checking
5990
Jerry Yuab082902021-12-23 18:02:22 +08005991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005992run_test "DHM size: server default, client default, OK" \
5993 "$P_SRV" \
5994 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5995 debug_level=1" \
5996 0 \
5997 -C "DHM prime too short:"
5998
Jerry Yuab082902021-12-23 18:02:22 +08005999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006000run_test "DHM size: server default, client 2048, OK" \
6001 "$P_SRV" \
6002 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6003 debug_level=1 dhmlen=2048" \
6004 0 \
6005 -C "DHM prime too short:"
6006
Jerry Yuab082902021-12-23 18:02:22 +08006007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006008run_test "DHM size: server 1024, client default, OK" \
6009 "$P_SRV dhm_file=data_files/dhparams.pem" \
6010 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6011 debug_level=1" \
6012 0 \
6013 -C "DHM prime too short:"
6014
Jerry Yuab082902021-12-23 18:02:22 +08006015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006016run_test "DHM size: server 999, client 999, OK" \
6017 "$P_SRV dhm_file=data_files/dh.999.pem" \
6018 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6019 debug_level=1 dhmlen=999" \
6020 0 \
6021 -C "DHM prime too short:"
6022
Jerry Yuab082902021-12-23 18:02:22 +08006023requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006024run_test "DHM size: server 1000, client 1000, OK" \
6025 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6026 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6027 debug_level=1 dhmlen=1000" \
6028 0 \
6029 -C "DHM prime too short:"
6030
Jerry Yuab082902021-12-23 18:02:22 +08006031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006032run_test "DHM size: server 1000, client default, rejected" \
6033 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6034 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6035 debug_level=1" \
6036 1 \
6037 -c "DHM prime too short:"
6038
Jerry Yuab082902021-12-23 18:02:22 +08006039requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006040run_test "DHM size: server 1000, client 1001, rejected" \
6041 "$P_SRV dhm_file=data_files/dh.1000.pem" \
6042 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6043 debug_level=1 dhmlen=1001" \
6044 1 \
6045 -c "DHM prime too short:"
6046
Jerry Yuab082902021-12-23 18:02:22 +08006047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006048run_test "DHM size: server 999, client 1000, rejected" \
6049 "$P_SRV dhm_file=data_files/dh.999.pem" \
6050 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6051 debug_level=1 dhmlen=1000" \
6052 1 \
6053 -c "DHM prime too short:"
6054
Jerry Yuab082902021-12-23 18:02:22 +08006055requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinec6b0d962020-12-08 22:31:52 +01006056run_test "DHM size: server 998, client 999, rejected" \
6057 "$P_SRV dhm_file=data_files/dh.998.pem" \
6058 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6059 debug_level=1 dhmlen=999" \
6060 1 \
6061 -c "DHM prime too short:"
6062
Jerry Yuab082902021-12-23 18:02:22 +08006063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02006064run_test "DHM size: server default, client 2049, rejected" \
6065 "$P_SRV" \
6066 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
6067 debug_level=1 dhmlen=2049" \
6068 1 \
6069 -c "DHM prime too short:"
6070
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006071# Tests for PSK callback
6072
Jerry Yuab082902021-12-23 18:02:22 +08006073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006074run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006075 "$P_SRV psk=abc123 psk_identity=foo" \
6076 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6077 psk_identity=foo psk=abc123" \
6078 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006079 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006080 -S "SSL - Unknown identity received" \
6081 -S "SSL - Verification of the message MAC failed"
6082
Hanno Beckerf7027512018-10-23 15:27:39 +01006083requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006085run_test "PSK callback: opaque psk on client, no callback" \
6086 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006087 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006088 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006089 0 \
6090 -c "skip PMS generation for opaque PSK"\
6091 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006092 -C "session hash for extended master secret"\
6093 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006094 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006095 -S "SSL - Unknown identity received" \
6096 -S "SSL - Verification of the message MAC failed"
6097
6098requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006099requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006100run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
6101 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006102 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006103 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006104 0 \
6105 -c "skip PMS generation for opaque PSK"\
6106 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006107 -C "session hash for extended master secret"\
6108 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006109 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006110 -S "SSL - Unknown identity received" \
6111 -S "SSL - Verification of the message MAC failed"
6112
6113requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006115run_test "PSK callback: opaque psk on client, no callback, EMS" \
6116 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006117 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006118 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006119 0 \
6120 -c "skip PMS generation for opaque PSK"\
6121 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006122 -c "session hash for extended master secret"\
6123 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006124 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006125 -S "SSL - Unknown identity received" \
6126 -S "SSL - Verification of the message MAC failed"
6127
6128requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006129requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerf7027512018-10-23 15:27:39 +01006130run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
6131 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006132 "$P_CLI extended_ms=1 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00006133 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006134 0 \
6135 -c "skip PMS generation for opaque PSK"\
6136 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006137 -c "session hash for extended master secret"\
6138 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006139 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01006140 -S "SSL - Unknown identity received" \
6141 -S "SSL - Verification of the message MAC failed"
6142
Hanno Becker28c79dc2018-10-26 13:15:08 +01006143requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006145run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006146 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6147 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006148 psk_identity=foo psk=abc123" \
6149 0 \
6150 -C "skip PMS generation for opaque PSK"\
6151 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006152 -C "session hash for extended master secret"\
6153 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006154 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006155 -S "SSL - Unknown identity received" \
6156 -S "SSL - Verification of the message MAC failed"
6157
6158requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006160run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006161 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6162 "$P_CLI extended_ms=0 debug_level=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006163 psk_identity=foo psk=abc123" \
6164 0 \
6165 -C "skip PMS generation for opaque PSK"\
6166 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006167 -C "session hash for extended master secret"\
6168 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006169 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006170 -S "SSL - Unknown identity received" \
6171 -S "SSL - Verification of the message MAC failed"
6172
6173requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006174requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006175run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006176 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006177 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006178 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006179 psk_identity=foo psk=abc123 extended_ms=1" \
6180 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006181 -c "session hash for extended master secret"\
6182 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006183 -C "skip PMS generation for opaque PSK"\
6184 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006185 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006186 -S "SSL - Unknown identity received" \
6187 -S "SSL - Verification of the message MAC failed"
6188
6189requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006191run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006192 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006193 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006194 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006195 psk_identity=foo psk=abc123 extended_ms=1" \
6196 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006197 -c "session hash for extended master secret"\
6198 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006199 -C "skip PMS generation for opaque PSK"\
6200 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006201 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006202 -S "SSL - Unknown identity received" \
6203 -S "SSL - Verification of the message MAC failed"
6204
6205requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006206requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006207run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006208 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6209 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006210 psk_identity=def psk=beef" \
6211 0 \
6212 -C "skip PMS generation for opaque PSK"\
6213 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006214 -C "session hash for extended master secret"\
6215 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006216 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006217 -S "SSL - Unknown identity received" \
6218 -S "SSL - Verification of the message MAC failed"
6219
6220requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006221requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006222run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006223 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
6224 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006225 psk_identity=def psk=beef" \
6226 0 \
6227 -C "skip PMS generation for opaque PSK"\
6228 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006229 -C "session hash for extended master secret"\
6230 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006231 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006232 -S "SSL - Unknown identity received" \
6233 -S "SSL - Verification of the message MAC failed"
6234
6235requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006237run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006238 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006239 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006240 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006241 psk_identity=abc psk=dead extended_ms=1" \
6242 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006243 -c "session hash for extended master secret"\
6244 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006245 -C "skip PMS generation for opaque PSK"\
6246 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006247 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006248 -S "SSL - Unknown identity received" \
6249 -S "SSL - Verification of the message MAC failed"
6250
6251requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006252requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006253run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006254 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006255 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006256 "$P_CLI debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006257 psk_identity=abc psk=dead extended_ms=1" \
6258 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006259 -c "session hash for extended master secret"\
6260 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01006261 -C "skip PMS generation for opaque PSK"\
6262 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006263 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006264 -S "SSL - Unknown identity received" \
6265 -S "SSL - Verification of the message MAC failed"
6266
6267requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006269run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006270 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6271 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006272 psk_identity=def psk=beef" \
6273 0 \
6274 -C "skip PMS generation for opaque PSK"\
6275 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006276 -C "session hash for extended master secret"\
6277 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006278 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006279 -S "SSL - Unknown identity received" \
6280 -S "SSL - Verification of the message MAC failed"
6281
6282requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006283requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006284run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006285 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6286 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006287 psk_identity=def psk=beef" \
6288 0 \
6289 -C "skip PMS generation for opaque PSK"\
6290 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006291 -C "session hash for extended master secret"\
6292 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006293 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006294 -S "SSL - Unknown identity received" \
6295 -S "SSL - Verification of the message MAC failed"
6296
6297requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006298requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006299run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006300 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6301 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006302 psk_identity=def psk=beef" \
6303 0 \
6304 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006305 -C "session hash for extended master secret"\
6306 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006307 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006308 -S "SSL - Unknown identity received" \
6309 -S "SSL - Verification of the message MAC failed"
6310
6311requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006313run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006314 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6315 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006316 psk_identity=def psk=beef" \
6317 0 \
6318 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02006319 -C "session hash for extended master secret"\
6320 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006321 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006322 -S "SSL - Unknown identity received" \
6323 -S "SSL - Verification of the message MAC failed"
6324
6325requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Jerry Yuab082902021-12-23 18:02:22 +08006326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker28c79dc2018-10-26 13:15:08 +01006327run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006328 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
6329 "$P_CLI extended_ms=0 debug_level=3 min_version=tls12 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker28c79dc2018-10-26 13:15:08 +01006330 psk_identity=def psk=beef" \
6331 1 \
6332 -s "SSL - Verification of the message MAC failed"
6333
Jerry Yuab082902021-12-23 18:02:22 +08006334requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006335run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02006336 "$P_SRV" \
6337 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6338 psk_identity=foo psk=abc123" \
6339 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01006340 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006341 -S "SSL - Unknown identity received" \
6342 -S "SSL - Verification of the message MAC failed"
6343
Jerry Yuab082902021-12-23 18:02:22 +08006344requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006345run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006346 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
6347 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6348 psk_identity=foo psk=abc123" \
6349 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006350 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006351 -s "SSL - Unknown identity received" \
6352 -S "SSL - Verification of the message MAC failed"
6353
Jerry Yuab082902021-12-23 18:02:22 +08006354requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006355run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006356 "$P_SRV psk_list=abc,dead,def,beef" \
6357 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6358 psk_identity=abc psk=dead" \
6359 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006360 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006361 -S "SSL - Unknown identity received" \
6362 -S "SSL - Verification of the message MAC failed"
6363
Jerry Yuab082902021-12-23 18:02:22 +08006364requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006365run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006366 "$P_SRV psk_list=abc,dead,def,beef" \
6367 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6368 psk_identity=def psk=beef" \
6369 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006370 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006371 -S "SSL - Unknown identity received" \
6372 -S "SSL - Verification of the message MAC failed"
6373
Jerry Yuab082902021-12-23 18:02:22 +08006374requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006375run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006376 "$P_SRV psk_list=abc,dead,def,beef" \
6377 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6378 psk_identity=ghi psk=beef" \
6379 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006380 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006381 -s "SSL - Unknown identity received" \
6382 -S "SSL - Verification of the message MAC failed"
6383
Jerry Yuab082902021-12-23 18:02:22 +08006384requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02006385run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006386 "$P_SRV psk_list=abc,dead,def,beef" \
6387 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
6388 psk_identity=abc psk=beef" \
6389 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01006390 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02006391 -S "SSL - Unknown identity received" \
6392 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02006393
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006394# Tests for EC J-PAKE
6395
Hanno Beckerfa452c42020-08-14 15:42:49 +01006396requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006397requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006398run_test "ECJPAKE: client not configured" \
6399 "$P_SRV debug_level=3" \
6400 "$P_CLI debug_level=3" \
6401 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006402 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006403 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006404 -S "found ecjpake kkpp extension" \
6405 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006406 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006407 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006408 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006409 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006410
Hanno Beckerfa452c42020-08-14 15:42:49 +01006411requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006413run_test "ECJPAKE: server not configured" \
6414 "$P_SRV debug_level=3" \
6415 "$P_CLI debug_level=3 ecjpake_pw=bla \
6416 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6417 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006418 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006419 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006420 -s "found ecjpake kkpp extension" \
6421 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006422 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006423 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006424 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006425 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02006426
Hanno Beckerfa452c42020-08-14 15:42:49 +01006427requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006428requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006429run_test "ECJPAKE: working, TLS" \
6430 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6431 "$P_CLI debug_level=3 ecjpake_pw=bla \
6432 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02006433 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01006434 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006435 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006436 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006437 -s "found ecjpake kkpp extension" \
6438 -S "skip ecjpake kkpp extension" \
6439 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02006440 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02006441 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01006442 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006443 -S "SSL - Verification of the message MAC failed"
6444
Janos Follath74537a62016-09-02 13:45:28 +01006445server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006446requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006448run_test "ECJPAKE: password mismatch, TLS" \
6449 "$P_SRV debug_level=3 ecjpake_pw=bla" \
6450 "$P_CLI debug_level=3 ecjpake_pw=bad \
6451 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6452 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006453 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006454 -s "SSL - Verification of the message MAC failed"
6455
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006456requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006457requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006458run_test "ECJPAKE: working, DTLS" \
6459 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6460 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6461 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6462 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006463 -c "re-using cached ecjpake parameters" \
6464 -S "SSL - Verification of the message MAC failed"
6465
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006466requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006467requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006468run_test "ECJPAKE: working, DTLS, no cookie" \
6469 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
6470 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
6471 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6472 0 \
6473 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006474 -S "SSL - Verification of the message MAC failed"
6475
Janos Follath74537a62016-09-02 13:45:28 +01006476server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006477requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006479run_test "ECJPAKE: password mismatch, DTLS" \
6480 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
6481 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
6482 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6483 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02006484 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02006485 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02006486
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006487# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01006488requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02006490run_test "ECJPAKE: working, DTLS, nolog" \
6491 "$P_SRV dtls=1 ecjpake_pw=bla" \
6492 "$P_CLI dtls=1 ecjpake_pw=bla \
6493 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
6494 0
6495
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02006496# Test for ClientHello without extensions
6497
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02006498requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08006499requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01006500run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01006501 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006502 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02006503 0 \
6504 -s "dumping 'client hello extensions' (0 bytes)"
6505
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006506# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006507
Jerry Yuab082902021-12-23 18:02:22 +08006508requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006509run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006510 "$P_SRV" \
6511 "$P_CLI request_size=100" \
6512 0 \
6513 -s "Read from client: 100 bytes read$"
6514
Jerry Yuab082902021-12-23 18:02:22 +08006515requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006516run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02006517 "$P_SRV" \
6518 "$P_CLI request_size=500" \
6519 0 \
6520 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02006521
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006522# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006523
Jerry Yuab082902021-12-23 18:02:22 +08006524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006525run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006526 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006527 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006528 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6529 0 \
6530 -s "Read from client: 1 bytes read"
6531
Jerry Yuab082902021-12-23 18:02:22 +08006532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006533run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006534 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006535 "$P_CLI request_size=1 force_version=tls12 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006536 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006537 0 \
6538 -s "Read from client: 1 bytes read"
6539
Jerry Yuab082902021-12-23 18:02:22 +08006540requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006541run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006542 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006543 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006544 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006545 0 \
6546 -s "Read from client: 1 bytes read"
6547
Jerry Yuab082902021-12-23 18:02:22 +08006548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006549run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006550 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006551 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006552 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6553 0 \
6554 -s "Read from client: 1 bytes read"
6555
Jerry Yuab082902021-12-23 18:02:22 +08006556requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006557run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006558 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006559 "$P_CLI request_size=1 force_version=tls12 \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006560 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6561 0 \
6562 -s "Read from client: 1 bytes read"
6563
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006564# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006565
6566requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006568run_test "Small client packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006569 "$P_SRV dtls=1 force_version=dtls12" \
Hanno Beckere2148042017-11-10 08:59:18 +00006570 "$P_CLI dtls=1 request_size=1 \
6571 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6572 0 \
6573 -s "Read from client: 1 bytes read"
6574
6575requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006576requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006577run_test "Small client packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006578 "$P_SRV dtls=1 force_version=dtls12 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006579 "$P_CLI dtls=1 request_size=1 \
6580 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6581 0 \
6582 -s "Read from client: 1 bytes read"
6583
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006584# Tests for small server packets
6585
Jerry Yuab082902021-12-23 18:02:22 +08006586requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006587run_test "Small server packet TLS 1.2 BlockCipher" \
6588 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006589 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006590 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6591 0 \
6592 -c "Read from server: 1 bytes read"
6593
Jerry Yuab082902021-12-23 18:02:22 +08006594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006595run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6596 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006597 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006598 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6599 0 \
6600 -c "Read from server: 1 bytes read"
6601
Jerry Yuab082902021-12-23 18:02:22 +08006602requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006603run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6604 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006605 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006606 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6607 0 \
6608 -c "Read from server: 1 bytes read"
6609
Jerry Yuab082902021-12-23 18:02:22 +08006610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006611run_test "Small server packet TLS 1.2 AEAD" \
6612 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006613 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006614 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6615 0 \
6616 -c "Read from server: 1 bytes read"
6617
Jerry Yuab082902021-12-23 18:02:22 +08006618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006619run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6620 "$P_SRV response_size=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006621 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006622 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6623 0 \
6624 -c "Read from server: 1 bytes read"
6625
6626# Tests for small server packets in DTLS
6627
6628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006629requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006630run_test "Small server packet DTLS 1.2" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006631 "$P_SRV dtls=1 response_size=1 force_version=dtls12" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006632 "$P_CLI dtls=1 \
6633 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6634 0 \
6635 -c "Read from server: 1 bytes read"
6636
6637requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Jerry Yuab082902021-12-23 18:02:22 +08006638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006639run_test "Small server packet DTLS 1.2, without EtM" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006640 "$P_SRV dtls=1 response_size=1 force_version=dtls12 etm=0" \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006641 "$P_CLI dtls=1 \
6642 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6643 0 \
6644 -c "Read from server: 1 bytes read"
6645
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006646# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006647
Angus Grattonc4dd0732018-04-11 16:28:39 +10006648# How many fragments do we expect to write $1 bytes?
6649fragments_for_write() {
6650 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6651}
6652
Jerry Yuab082902021-12-23 18:02:22 +08006653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006654run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006655 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006656 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006657 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6658 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006659 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6660 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006661
Jerry Yuab082902021-12-23 18:02:22 +08006662requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006663run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006664 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006665 "$P_CLI request_size=16384 force_version=tls12 etm=0 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006666 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6667 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006668 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006669
Jerry Yuab082902021-12-23 18:02:22 +08006670requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006671run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006672 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006673 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006674 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006675 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006676 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6677 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006678
Jerry Yuab082902021-12-23 18:02:22 +08006679requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006680run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006681 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006682 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006683 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6684 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006685 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6686 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006687
Jerry Yuab082902021-12-23 18:02:22 +08006688requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006689run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006690 "$P_SRV" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006691 "$P_CLI request_size=16384 force_version=tls12 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006692 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6693 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006694 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6695 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006696
Yuto Takanobc87b1d2021-07-08 15:56:33 +01006697# The tests below fail when the server's OUT_CONTENT_LEN is less than 16384.
Jerry Yuab082902021-12-23 18:02:22 +08006698requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006699run_test "Large server packet TLS 1.2 BlockCipher" \
6700 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006701 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006702 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6703 0 \
6704 -c "Read from server: 16384 bytes read"
6705
Jerry Yuab082902021-12-23 18:02:22 +08006706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006707run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6708 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006709 "$P_CLI force_version=tls12 etm=0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006710 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6711 0 \
6712 -s "16384 bytes written in 1 fragments" \
6713 -c "Read from server: 16384 bytes read"
6714
Jerry Yuab082902021-12-23 18:02:22 +08006715requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006716run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6717 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006718 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006719 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6720 0 \
6721 -c "Read from server: 16384 bytes read"
6722
Jerry Yuab082902021-12-23 18:02:22 +08006723requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006724run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6725 "$P_SRV response_size=16384 trunc_hmac=1" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006726 "$P_CLI force_version=tls12 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006727 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6728 0 \
6729 -s "16384 bytes written in 1 fragments" \
6730 -c "Read from server: 16384 bytes read"
6731
Jerry Yuab082902021-12-23 18:02:22 +08006732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006733run_test "Large server packet TLS 1.2 AEAD" \
6734 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006735 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006736 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6737 0 \
6738 -c "Read from server: 16384 bytes read"
6739
Jerry Yuab082902021-12-23 18:02:22 +08006740requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006741run_test "Large server packet TLS 1.2 AEAD shorter tag" \
6742 "$P_SRV response_size=16384" \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00006743 "$P_CLI force_version=tls12 \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006744 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6745 0 \
6746 -c "Read from server: 16384 bytes read"
6747
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006748# Tests for restartable ECC
6749
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006750# Force the use of a curve that supports restartable ECC (secp256r1).
6751
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006752requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006753requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006755run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006756 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006757 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006758 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006759 debug_level=1" \
6760 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006761 -C "x509_verify_cert.*4b00" \
6762 -C "mbedtls_pk_verify.*4b00" \
6763 -C "mbedtls_ecdh_make_public.*4b00" \
6764 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006765
6766requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006767requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006768requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006769run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006770 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006771 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006772 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006773 debug_level=1 ec_max_ops=0" \
6774 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006775 -C "x509_verify_cert.*4b00" \
6776 -C "mbedtls_pk_verify.*4b00" \
6777 -C "mbedtls_ecdh_make_public.*4b00" \
6778 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006779
6780requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006781requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006782requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006783run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006784 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006785 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006786 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006787 debug_level=1 ec_max_ops=65535" \
6788 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006789 -C "x509_verify_cert.*4b00" \
6790 -C "mbedtls_pk_verify.*4b00" \
6791 -C "mbedtls_ecdh_make_public.*4b00" \
6792 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006793
6794requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006795requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006797run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006798 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006799 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006800 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006801 debug_level=1 ec_max_ops=1000" \
6802 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006803 -c "x509_verify_cert.*4b00" \
6804 -c "mbedtls_pk_verify.*4b00" \
6805 -c "mbedtls_ecdh_make_public.*4b00" \
6806 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006807
6808requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006809requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006811run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006812 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006813 crt_file=data_files/server5-badsign.crt \
6814 key_file=data_files/server5.key" \
6815 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6816 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6817 debug_level=1 ec_max_ops=1000" \
6818 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006819 -c "x509_verify_cert.*4b00" \
6820 -C "mbedtls_pk_verify.*4b00" \
6821 -C "mbedtls_ecdh_make_public.*4b00" \
6822 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006823 -c "! The certificate is not correctly signed by the trusted CA" \
6824 -c "! mbedtls_ssl_handshake returned" \
6825 -c "X509 - Certificate verification failed"
6826
6827requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006828requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006829requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006830run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006831 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006832 crt_file=data_files/server5-badsign.crt \
6833 key_file=data_files/server5.key" \
6834 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6835 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6836 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
6837 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006838 -c "x509_verify_cert.*4b00" \
6839 -c "mbedtls_pk_verify.*4b00" \
6840 -c "mbedtls_ecdh_make_public.*4b00" \
6841 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006842 -c "! The certificate is not correctly signed by the trusted CA" \
6843 -C "! mbedtls_ssl_handshake returned" \
6844 -C "X509 - Certificate verification failed"
6845
6846requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006847requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006849run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006850 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006851 crt_file=data_files/server5-badsign.crt \
6852 key_file=data_files/server5.key" \
6853 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6854 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6855 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6856 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006857 -C "x509_verify_cert.*4b00" \
6858 -c "mbedtls_pk_verify.*4b00" \
6859 -c "mbedtls_ecdh_make_public.*4b00" \
6860 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006861 -C "! The certificate is not correctly signed by the trusted CA" \
6862 -C "! mbedtls_ssl_handshake returned" \
6863 -C "X509 - Certificate verification failed"
6864
6865requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006866requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006867requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006868run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006869 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006870 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006871 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006872 dtls=1 debug_level=1 ec_max_ops=1000" \
6873 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006874 -c "x509_verify_cert.*4b00" \
6875 -c "mbedtls_pk_verify.*4b00" \
6876 -c "mbedtls_ecdh_make_public.*4b00" \
6877 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006878
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006879requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006880requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006881requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006882run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006883 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006884 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6885 debug_level=1 ec_max_ops=1000" \
6886 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006887 -c "x509_verify_cert.*4b00" \
6888 -c "mbedtls_pk_verify.*4b00" \
6889 -c "mbedtls_ecdh_make_public.*4b00" \
6890 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006891
6892requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006893requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08006894requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006895run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02006896 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006897 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6898 psk=abc123 debug_level=1 ec_max_ops=1000" \
6899 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006900 -C "x509_verify_cert.*4b00" \
6901 -C "mbedtls_pk_verify.*4b00" \
6902 -C "mbedtls_ecdh_make_public.*4b00" \
6903 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006904
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006905# Tests of asynchronous private key support in SSL
6906
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006907requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006908requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006909run_test "SSL async private: sign, delay=0" \
6910 "$P_SRV \
6911 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006912 "$P_CLI" \
6913 0 \
6914 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006915 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006916
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006917requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006918requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006919run_test "SSL async private: sign, delay=1" \
6920 "$P_SRV \
6921 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006922 "$P_CLI" \
6923 0 \
6924 -s "Async sign callback: using key slot " \
6925 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006926 -s "Async resume (slot [0-9]): sign done, status=0"
6927
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006928requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006930run_test "SSL async private: sign, delay=2" \
6931 "$P_SRV \
6932 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6933 "$P_CLI" \
6934 0 \
6935 -s "Async sign callback: using key slot " \
6936 -U "Async sign callback: using key slot " \
6937 -s "Async resume (slot [0-9]): call 1 more times." \
6938 -s "Async resume (slot [0-9]): call 0 more times." \
6939 -s "Async resume (slot [0-9]): sign done, status=0"
6940
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006941requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01006942requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Jerry Yuab082902021-12-23 18:02:22 +08006943requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine807d74a2018-04-30 10:30:49 +02006944run_test "SSL async private: sign, SNI" \
6945 "$P_SRV debug_level=3 \
6946 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6947 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6948 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6949 "$P_CLI server_name=polarssl.example" \
6950 0 \
6951 -s "Async sign callback: using key slot " \
6952 -s "Async resume (slot [0-9]): sign done, status=0" \
6953 -s "parse ServerName extension" \
6954 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6955 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6956
6957requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006959run_test "SSL async private: decrypt, delay=0" \
6960 "$P_SRV \
6961 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6962 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6963 0 \
6964 -s "Async decrypt callback: using key slot " \
6965 -s "Async resume (slot [0-9]): decrypt done, status=0"
6966
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006967requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006968requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006969run_test "SSL async private: decrypt, delay=1" \
6970 "$P_SRV \
6971 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6972 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6973 0 \
6974 -s "Async decrypt callback: using key slot " \
6975 -s "Async resume (slot [0-9]): call 0 more times." \
6976 -s "Async resume (slot [0-9]): decrypt done, status=0"
6977
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006978requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006979requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006980run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6981 "$P_SRV psk=abc123 \
6982 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6983 "$P_CLI psk=abc123 \
6984 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6985 0 \
6986 -s "Async decrypt callback: using key slot " \
6987 -s "Async resume (slot [0-9]): decrypt done, status=0"
6988
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006989requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08006990requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006991run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6992 "$P_SRV psk=abc123 \
6993 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6994 "$P_CLI psk=abc123 \
6995 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6996 0 \
6997 -s "Async decrypt callback: using key slot " \
6998 -s "Async resume (slot [0-9]): call 0 more times." \
6999 -s "Async resume (slot [0-9]): decrypt done, status=0"
7000
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007001requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007002requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007003run_test "SSL async private: sign callback not present" \
7004 "$P_SRV \
7005 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7006 "$P_CLI; [ \$? -eq 1 ] &&
7007 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7008 0 \
7009 -S "Async sign callback" \
7010 -s "! mbedtls_ssl_handshake returned" \
7011 -s "The own private key or pre-shared key is not set, but needed" \
7012 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7013 -s "Successful connection"
7014
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007015requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007017run_test "SSL async private: decrypt callback not present" \
7018 "$P_SRV debug_level=1 \
7019 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7020 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7021 [ \$? -eq 1 ] && $P_CLI" \
7022 0 \
7023 -S "Async decrypt callback" \
7024 -s "! mbedtls_ssl_handshake returned" \
7025 -s "got no RSA private key" \
7026 -s "Async resume (slot [0-9]): sign done, status=0" \
7027 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007028
7029# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007030requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007031requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007032run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007033 "$P_SRV \
7034 async_operations=s async_private_delay1=1 \
7035 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7036 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007037 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7038 0 \
7039 -s "Async sign callback: using key slot 0," \
7040 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007041 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007042
7043# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007044requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007046run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007047 "$P_SRV \
7048 async_operations=s async_private_delay2=1 \
7049 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7050 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007051 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7052 0 \
7053 -s "Async sign callback: using key slot 0," \
7054 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007055 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007056
7057# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007058requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007059requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskinead28bf02018-04-26 00:19:16 +02007060run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007061 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007062 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007063 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7064 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007065 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7066 0 \
7067 -s "Async sign callback: using key slot 1," \
7068 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007069 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007070
7071# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007072requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007074run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007075 "$P_SRV \
7076 async_operations=s async_private_delay1=1 \
7077 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7078 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007079 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7080 0 \
7081 -s "Async sign callback: no key matches this certificate."
7082
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007083requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007085run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007086 "$P_SRV \
7087 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7088 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007089 "$P_CLI" \
7090 1 \
7091 -s "Async sign callback: injected error" \
7092 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007093 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007094 -s "! mbedtls_ssl_handshake returned"
7095
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007096requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007098run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007099 "$P_SRV \
7100 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7101 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007102 "$P_CLI" \
7103 1 \
7104 -s "Async sign callback: using key slot " \
7105 -S "Async resume" \
7106 -s "Async cancel"
7107
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007108requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007109requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007110run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007111 "$P_SRV \
7112 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7113 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007114 "$P_CLI" \
7115 1 \
7116 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007117 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007118 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007119 -s "! mbedtls_ssl_handshake returned"
7120
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007121requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007122requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007123run_test "SSL async private: decrypt, error in start" \
7124 "$P_SRV \
7125 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7126 async_private_error=1" \
7127 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7128 1 \
7129 -s "Async decrypt callback: injected error" \
7130 -S "Async resume" \
7131 -S "Async cancel" \
7132 -s "! mbedtls_ssl_handshake returned"
7133
7134requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007135requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007136run_test "SSL async private: decrypt, cancel after start" \
7137 "$P_SRV \
7138 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7139 async_private_error=2" \
7140 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7141 1 \
7142 -s "Async decrypt callback: using key slot " \
7143 -S "Async resume" \
7144 -s "Async cancel"
7145
7146requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007147requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007148run_test "SSL async private: decrypt, error in resume" \
7149 "$P_SRV \
7150 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7151 async_private_error=3" \
7152 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7153 1 \
7154 -s "Async decrypt callback: using key slot " \
7155 -s "Async resume callback: decrypt done but injected error" \
7156 -S "Async cancel" \
7157 -s "! mbedtls_ssl_handshake returned"
7158
7159requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007160requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007161run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007162 "$P_SRV \
7163 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7164 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007165 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7166 0 \
7167 -s "Async cancel" \
7168 -s "! mbedtls_ssl_handshake returned" \
7169 -s "Async resume" \
7170 -s "Successful connection"
7171
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007172requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007173requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007174run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007175 "$P_SRV \
7176 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7177 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007178 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7179 0 \
7180 -s "! mbedtls_ssl_handshake returned" \
7181 -s "Async resume" \
7182 -s "Successful connection"
7183
7184# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007185requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007187run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007188 "$P_SRV \
7189 async_operations=s async_private_delay1=1 async_private_error=-2 \
7190 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7191 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007192 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7193 [ \$? -eq 1 ] &&
7194 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7195 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007196 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007197 -S "Async resume" \
7198 -s "Async cancel" \
7199 -s "! mbedtls_ssl_handshake returned" \
7200 -s "Async sign callback: no key matches this certificate." \
7201 -s "Successful connection"
7202
7203# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007204requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Jerry Yuab082902021-12-23 18:02:22 +08007205requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007206run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007207 "$P_SRV \
7208 async_operations=s async_private_delay1=1 async_private_error=-3 \
7209 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7210 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007211 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7212 [ \$? -eq 1 ] &&
7213 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7214 0 \
7215 -s "Async resume" \
7216 -s "! mbedtls_ssl_handshake returned" \
7217 -s "Async sign callback: no key matches this certificate." \
7218 -s "Successful connection"
7219
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007220requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007221requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007222requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007223run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007224 "$P_SRV \
7225 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007226 exchanges=2 renegotiation=1" \
7227 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7228 0 \
7229 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007230 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007231
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007232requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007233requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007234requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007235run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007236 "$P_SRV \
7237 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007238 exchanges=2 renegotiation=1 renegotiate=1" \
7239 "$P_CLI exchanges=2 renegotiation=1" \
7240 0 \
7241 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007242 -s "Async resume (slot [0-9]): sign done, status=0"
7243
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007244requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007245requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007246requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007247run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007248 "$P_SRV \
7249 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7250 exchanges=2 renegotiation=1" \
7251 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7252 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7253 0 \
7254 -s "Async decrypt callback: using key slot " \
7255 -s "Async resume (slot [0-9]): decrypt done, status=0"
7256
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007257requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007258requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007259requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine654bab72019-09-16 15:19:20 +02007260run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007261 "$P_SRV \
7262 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7263 exchanges=2 renegotiation=1 renegotiate=1" \
7264 "$P_CLI exchanges=2 renegotiation=1 \
7265 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7266 0 \
7267 -s "Async decrypt callback: using key slot " \
7268 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007269
Ron Eldor58093c82018-06-28 13:22:05 +03007270# Tests for ECC extensions (rfc 4492)
7271
Ron Eldor643df7c2018-06-28 16:17:00 +03007272requires_config_enabled MBEDTLS_AES_C
7273requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7274requires_config_enabled MBEDTLS_SHA256_C
7275requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007276requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007277run_test "Force a non ECC ciphersuite in the client side" \
7278 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007279 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007280 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08007281 -C "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03007282 -C "client hello, adding supported_point_formats extension" \
7283 -S "found supported elliptic curves extension" \
7284 -S "found supported point formats extension"
7285
Ron Eldor643df7c2018-06-28 16:17:00 +03007286requires_config_enabled MBEDTLS_AES_C
7287requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7288requires_config_enabled MBEDTLS_SHA256_C
7289requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007291run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007292 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007293 "$P_CLI debug_level=3" \
7294 0 \
7295 -C "found supported_point_formats extension" \
7296 -S "server hello, supported_point_formats extension"
7297
Ron Eldor643df7c2018-06-28 16:17:00 +03007298requires_config_enabled MBEDTLS_AES_C
7299requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7300requires_config_enabled MBEDTLS_SHA256_C
7301requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007303run_test "Force an ECC ciphersuite in the client side" \
7304 "$P_SRV debug_level=3" \
7305 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7306 0 \
Jerry Yu136320b2021-12-21 17:09:00 +08007307 -c "client hello, adding supported_groups extension" \
Ron Eldor58093c82018-06-28 13:22:05 +03007308 -c "client hello, adding supported_point_formats extension" \
7309 -s "found supported elliptic curves extension" \
7310 -s "found supported point formats extension"
7311
Ron Eldor643df7c2018-06-28 16:17:00 +03007312requires_config_enabled MBEDTLS_AES_C
7313requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7314requires_config_enabled MBEDTLS_SHA256_C
7315requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Jerry Yuab082902021-12-23 18:02:22 +08007316requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor58093c82018-06-28 13:22:05 +03007317run_test "Force an ECC ciphersuite in the server side" \
7318 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7319 "$P_CLI debug_level=3" \
7320 0 \
7321 -c "found supported_point_formats extension" \
7322 -s "server hello, supported_point_formats extension"
7323
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007324# Tests for DTLS HelloVerifyRequest
7325
Jerry Yuab082902021-12-23 18:02:22 +08007326requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007327run_test "DTLS cookie: enabled" \
7328 "$P_SRV dtls=1 debug_level=2" \
7329 "$P_CLI dtls=1 debug_level=2" \
7330 0 \
7331 -s "cookie verification failed" \
7332 -s "cookie verification passed" \
7333 -S "cookie verification skipped" \
7334 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007335 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007336 -S "SSL - The requested feature is not available"
7337
Jerry Yuab082902021-12-23 18:02:22 +08007338requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007339run_test "DTLS cookie: disabled" \
7340 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7341 "$P_CLI dtls=1 debug_level=2" \
7342 0 \
7343 -S "cookie verification failed" \
7344 -S "cookie verification passed" \
7345 -s "cookie verification skipped" \
7346 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007347 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007348 -S "SSL - The requested feature is not available"
7349
Jerry Yuab082902021-12-23 18:02:22 +08007350requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007351run_test "DTLS cookie: default (failing)" \
7352 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7353 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7354 1 \
7355 -s "cookie verification failed" \
7356 -S "cookie verification passed" \
7357 -S "cookie verification skipped" \
7358 -C "received hello verify request" \
7359 -S "hello verification requested" \
7360 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007361
7362requires_ipv6
Jerry Yuab082902021-12-23 18:02:22 +08007363requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007364run_test "DTLS cookie: enabled, IPv6" \
7365 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7366 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7367 0 \
7368 -s "cookie verification failed" \
7369 -s "cookie verification passed" \
7370 -S "cookie verification skipped" \
7371 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007372 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007373 -S "SSL - The requested feature is not available"
7374
Jerry Yuab082902021-12-23 18:02:22 +08007375requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007376run_test "DTLS cookie: enabled, nbio" \
7377 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7378 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7379 0 \
7380 -s "cookie verification failed" \
7381 -s "cookie verification passed" \
7382 -S "cookie verification skipped" \
7383 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007384 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007385 -S "SSL - The requested feature is not available"
7386
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007387# Tests for client reconnecting from the same port with DTLS
7388
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007389not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08007390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007391run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007392 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7393 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007394 0 \
7395 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007396 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007397 -S "Client initiated reconnection from same port"
7398
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007399not_with_valgrind # spurious resend
Jerry Yuab082902021-12-23 18:02:22 +08007400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007401run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007402 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7403 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007404 0 \
7405 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007406 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007407 -s "Client initiated reconnection from same port"
7408
Paul Bakker362689d2016-05-13 10:33:25 +01007409not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
Jerry Yuab082902021-12-23 18:02:22 +08007410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01007411run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007412 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7413 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007414 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007415 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007416 -s "Client initiated reconnection from same port"
7417
Paul Bakker362689d2016-05-13 10:33:25 +01007418only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
Jerry Yuab082902021-12-23 18:02:22 +08007419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Paul Bakker362689d2016-05-13 10:33:25 +01007420run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7421 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7422 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7423 0 \
7424 -S "The operation timed out" \
7425 -s "Client initiated reconnection from same port"
7426
Jerry Yuab082902021-12-23 18:02:22 +08007427requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007428run_test "DTLS client reconnect from same port: no cookies" \
7429 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007430 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7431 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007432 -s "The operation timed out" \
7433 -S "Client initiated reconnection from same port"
7434
Jerry Yuab082902021-12-23 18:02:22 +08007435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007436run_test "DTLS client reconnect from same port: attacker-injected" \
7437 -p "$P_PXY inject_clihlo=1" \
7438 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7439 "$P_CLI dtls=1 exchanges=2" \
7440 0 \
7441 -s "possible client reconnect from the same port" \
7442 -S "Client initiated reconnection from same port"
7443
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007444# Tests for various cases of client authentication with DTLS
7445# (focused on handshake flows and message parsing)
7446
Jerry Yuab082902021-12-23 18:02:22 +08007447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007448run_test "DTLS client auth: required" \
7449 "$P_SRV dtls=1 auth_mode=required" \
7450 "$P_CLI dtls=1" \
7451 0 \
7452 -s "Verifying peer X.509 certificate... ok"
7453
Jerry Yuab082902021-12-23 18:02:22 +08007454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007455run_test "DTLS client auth: optional, client has no cert" \
7456 "$P_SRV dtls=1 auth_mode=optional" \
7457 "$P_CLI dtls=1 crt_file=none key_file=none" \
7458 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007459 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007460
Jerry Yuab082902021-12-23 18:02:22 +08007461requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007462run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007463 "$P_SRV dtls=1 auth_mode=none" \
7464 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7465 0 \
7466 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007467 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007468
Jerry Yuab082902021-12-23 18:02:22 +08007469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007470run_test "DTLS wrong PSK: badmac alert" \
7471 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7472 "$P_CLI dtls=1 psk=abc124" \
7473 1 \
7474 -s "SSL - Verification of the message MAC failed" \
7475 -c "SSL - A fatal alert message was received from our peer"
7476
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007477# Tests for receiving fragmented handshake messages with DTLS
7478
7479requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007480requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007481run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7482 "$G_SRV -u --mtu 2048 -a" \
7483 "$P_CLI dtls=1 debug_level=2" \
7484 0 \
7485 -C "found fragmented DTLS handshake message" \
7486 -C "error"
7487
7488requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007489requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007490run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7491 "$G_SRV -u --mtu 512" \
7492 "$P_CLI dtls=1 debug_level=2" \
7493 0 \
7494 -c "found fragmented DTLS handshake message" \
7495 -C "error"
7496
7497requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007498requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007499run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7500 "$G_SRV -u --mtu 128" \
7501 "$P_CLI dtls=1 debug_level=2" \
7502 0 \
7503 -c "found fragmented DTLS handshake message" \
7504 -C "error"
7505
7506requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08007507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007508run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7509 "$G_SRV -u --mtu 128" \
7510 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7511 0 \
7512 -c "found fragmented DTLS handshake message" \
7513 -C "error"
7514
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007515requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007516requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007517requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007518run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7519 "$G_SRV -u --mtu 256" \
7520 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7521 0 \
7522 -c "found fragmented DTLS handshake message" \
7523 -c "client hello, adding renegotiation extension" \
7524 -c "found renegotiation extension" \
7525 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007526 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007527 -C "error" \
7528 -s "Extra-header:"
7529
7530requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007531requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08007532requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007533run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7534 "$G_SRV -u --mtu 256" \
7535 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7536 0 \
7537 -c "found fragmented DTLS handshake message" \
7538 -c "client hello, adding renegotiation extension" \
7539 -c "found renegotiation extension" \
7540 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007541 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007542 -C "error" \
7543 -s "Extra-header:"
7544
Jerry Yuab082902021-12-23 18:02:22 +08007545requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007546run_test "DTLS reassembly: no fragmentation (openssl server)" \
7547 "$O_SRV -dtls -mtu 2048" \
7548 "$P_CLI dtls=1 debug_level=2" \
7549 0 \
7550 -C "found fragmented DTLS handshake message" \
7551 -C "error"
7552
Jerry Yuab082902021-12-23 18:02:22 +08007553requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007554run_test "DTLS reassembly: some fragmentation (openssl server)" \
7555 "$O_SRV -dtls -mtu 768" \
7556 "$P_CLI dtls=1 debug_level=2" \
7557 0 \
7558 -c "found fragmented DTLS handshake message" \
7559 -C "error"
7560
Jerry Yuab082902021-12-23 18:02:22 +08007561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007562run_test "DTLS reassembly: more fragmentation (openssl server)" \
7563 "$O_SRV -dtls -mtu 256" \
7564 "$P_CLI dtls=1 debug_level=2" \
7565 0 \
7566 -c "found fragmented DTLS handshake message" \
7567 -C "error"
7568
Jerry Yuab082902021-12-23 18:02:22 +08007569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007570run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7571 "$O_SRV -dtls -mtu 256" \
7572 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7573 0 \
7574 -c "found fragmented DTLS handshake message" \
7575 -C "error"
7576
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007577# Tests for sending fragmented handshake messages with DTLS
7578#
7579# Use client auth when we need the client to send large messages,
7580# and use large cert chains on both sides too (the long chains we have all use
7581# both RSA and ECDSA, but ideally we should have long chains with either).
7582# Sizes reached (UDP payload):
7583# - 2037B for server certificate
7584# - 1542B for client certificate
7585# - 1013B for newsessionticket
7586# - all others below 512B
7587# All those tests assume MAX_CONTENT_LEN is at least 2048
7588
7589requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7590requires_config_enabled MBEDTLS_RSA_C
7591requires_config_enabled MBEDTLS_ECDSA_C
7592requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007593requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007594requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007595run_test "DTLS fragmenting: none (for reference)" \
7596 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7597 crt_file=data_files/server7_int-ca.crt \
7598 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007599 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007600 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007601 "$P_CLI dtls=1 debug_level=2 \
7602 crt_file=data_files/server8_int-ca2.crt \
7603 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007604 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007605 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007606 0 \
7607 -S "found fragmented DTLS handshake message" \
7608 -C "found fragmented DTLS handshake message" \
7609 -C "error"
7610
7611requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7612requires_config_enabled MBEDTLS_RSA_C
7613requires_config_enabled MBEDTLS_ECDSA_C
7614requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007615requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007616requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007617run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007618 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7619 crt_file=data_files/server7_int-ca.crt \
7620 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007621 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007622 max_frag_len=1024" \
7623 "$P_CLI dtls=1 debug_level=2 \
7624 crt_file=data_files/server8_int-ca2.crt \
7625 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007626 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007627 max_frag_len=2048" \
7628 0 \
7629 -S "found fragmented DTLS handshake message" \
7630 -c "found fragmented DTLS handshake message" \
7631 -C "error"
7632
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007633# With the MFL extension, the server has no way of forcing
7634# the client to not exceed a certain MTU; hence, the following
7635# test can't be replicated with an MTU proxy such as the one
7636# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007637requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7638requires_config_enabled MBEDTLS_RSA_C
7639requires_config_enabled MBEDTLS_ECDSA_C
7640requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007641requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007642requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007643run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007644 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7645 crt_file=data_files/server7_int-ca.crt \
7646 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007647 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007648 max_frag_len=512" \
7649 "$P_CLI dtls=1 debug_level=2 \
7650 crt_file=data_files/server8_int-ca2.crt \
7651 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007652 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007653 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007654 0 \
7655 -S "found fragmented DTLS handshake message" \
7656 -c "found fragmented DTLS handshake message" \
7657 -C "error"
7658
7659requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7660requires_config_enabled MBEDTLS_RSA_C
7661requires_config_enabled MBEDTLS_ECDSA_C
7662requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007663requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007664requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007665run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007666 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7667 crt_file=data_files/server7_int-ca.crt \
7668 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007669 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007670 max_frag_len=2048" \
7671 "$P_CLI dtls=1 debug_level=2 \
7672 crt_file=data_files/server8_int-ca2.crt \
7673 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007674 hs_timeout=2500-60000 \
7675 max_frag_len=1024" \
7676 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007677 -S "found fragmented DTLS handshake message" \
7678 -c "found fragmented DTLS handshake message" \
7679 -C "error"
7680
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007681# While not required by the standard defining the MFL extension
7682# (according to which it only applies to records, not to datagrams),
7683# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7684# as otherwise there wouldn't be any means to communicate MTU restrictions
7685# to the peer.
7686# The next test checks that no datagrams significantly larger than the
7687# negotiated MFL are sent.
7688requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7689requires_config_enabled MBEDTLS_RSA_C
7690requires_config_enabled MBEDTLS_ECDSA_C
7691requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007692requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007693requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007694run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007695 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007696 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7697 crt_file=data_files/server7_int-ca.crt \
7698 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007699 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007700 max_frag_len=2048" \
7701 "$P_CLI dtls=1 debug_level=2 \
7702 crt_file=data_files/server8_int-ca2.crt \
7703 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007704 hs_timeout=2500-60000 \
7705 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007706 0 \
7707 -S "found fragmented DTLS handshake message" \
7708 -c "found fragmented DTLS handshake message" \
7709 -C "error"
7710
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007711requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7712requires_config_enabled MBEDTLS_RSA_C
7713requires_config_enabled MBEDTLS_ECDSA_C
7714requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007715requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007716requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007717run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007718 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7719 crt_file=data_files/server7_int-ca.crt \
7720 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007721 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007722 max_frag_len=2048" \
7723 "$P_CLI dtls=1 debug_level=2 \
7724 crt_file=data_files/server8_int-ca2.crt \
7725 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007726 hs_timeout=2500-60000 \
7727 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007728 0 \
7729 -s "found fragmented DTLS handshake message" \
7730 -c "found fragmented DTLS handshake message" \
7731 -C "error"
7732
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007733# While not required by the standard defining the MFL extension
7734# (according to which it only applies to records, not to datagrams),
7735# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7736# as otherwise there wouldn't be any means to communicate MTU restrictions
7737# to the peer.
7738# The next test checks that no datagrams significantly larger than the
7739# negotiated MFL are sent.
7740requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7741requires_config_enabled MBEDTLS_RSA_C
7742requires_config_enabled MBEDTLS_ECDSA_C
7743requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007744requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007745requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007746run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007747 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007748 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7749 crt_file=data_files/server7_int-ca.crt \
7750 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007751 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007752 max_frag_len=2048" \
7753 "$P_CLI dtls=1 debug_level=2 \
7754 crt_file=data_files/server8_int-ca2.crt \
7755 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007756 hs_timeout=2500-60000 \
7757 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007758 0 \
7759 -s "found fragmented DTLS handshake message" \
7760 -c "found fragmented DTLS handshake message" \
7761 -C "error"
7762
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007763requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7764requires_config_enabled MBEDTLS_RSA_C
7765requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007766requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007768run_test "DTLS fragmenting: none (for reference) (MTU)" \
7769 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7770 crt_file=data_files/server7_int-ca.crt \
7771 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007772 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007773 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007774 "$P_CLI dtls=1 debug_level=2 \
7775 crt_file=data_files/server8_int-ca2.crt \
7776 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007777 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007778 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007779 0 \
7780 -S "found fragmented DTLS handshake message" \
7781 -C "found fragmented DTLS handshake message" \
7782 -C "error"
7783
7784requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7785requires_config_enabled MBEDTLS_RSA_C
7786requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007787requires_max_content_len 4096
Jerry Yuab082902021-12-23 18:02:22 +08007788requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007789run_test "DTLS fragmenting: client (MTU)" \
7790 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7791 crt_file=data_files/server7_int-ca.crt \
7792 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007793 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007794 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007795 "$P_CLI dtls=1 debug_level=2 \
7796 crt_file=data_files/server8_int-ca2.crt \
7797 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007798 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007799 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007800 0 \
7801 -s "found fragmented DTLS handshake message" \
7802 -C "found fragmented DTLS handshake message" \
7803 -C "error"
7804
7805requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7806requires_config_enabled MBEDTLS_RSA_C
7807requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007808requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007810run_test "DTLS fragmenting: server (MTU)" \
7811 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7812 crt_file=data_files/server7_int-ca.crt \
7813 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007814 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007815 mtu=512" \
7816 "$P_CLI dtls=1 debug_level=2 \
7817 crt_file=data_files/server8_int-ca2.crt \
7818 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007819 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007820 mtu=2048" \
7821 0 \
7822 -S "found fragmented DTLS handshake message" \
7823 -c "found fragmented DTLS handshake message" \
7824 -C "error"
7825
7826requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7827requires_config_enabled MBEDTLS_RSA_C
7828requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007829requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007830requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04007831run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007832 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007833 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7834 crt_file=data_files/server7_int-ca.crt \
7835 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007836 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04007837 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007838 "$P_CLI dtls=1 debug_level=2 \
7839 crt_file=data_files/server8_int-ca2.crt \
7840 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007841 hs_timeout=2500-60000 \
7842 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007843 0 \
7844 -s "found fragmented DTLS handshake message" \
7845 -c "found fragmented DTLS handshake message" \
7846 -C "error"
7847
Andrzej Kurek77826052018-10-11 07:34:08 -04007848# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007849requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7850requires_config_enabled MBEDTLS_RSA_C
7851requires_config_enabled MBEDTLS_ECDSA_C
7852requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007853requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007854requires_config_enabled MBEDTLS_AES_C
7855requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007856requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007857requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04007858run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00007859 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00007860 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7861 crt_file=data_files/server7_int-ca.crt \
7862 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007863 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00007864 mtu=512" \
7865 "$P_CLI dtls=1 debug_level=2 \
7866 crt_file=data_files/server8_int-ca2.crt \
7867 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007868 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7869 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007870 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007871 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007872 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007873 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007874 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007875
Andrzej Kurek7311c782018-10-11 06:49:41 -04007876# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04007877# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007878# The ratio of max/min timeout should ideally equal 4 to accept two
7879# retransmissions, but in some cases (like both the server and client using
7880# fragmentation and auto-reduction) an extra retransmission might occur,
7881# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01007882not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007883requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7884requires_config_enabled MBEDTLS_RSA_C
7885requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007886requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007887requires_config_enabled MBEDTLS_AES_C
7888requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007889requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007890requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02007891run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007892 -p "$P_PXY mtu=508" \
7893 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7894 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007895 key_file=data_files/server7.key \
7896 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007897 "$P_CLI dtls=1 debug_level=2 \
7898 crt_file=data_files/server8_int-ca2.crt \
7899 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007900 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7901 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007902 0 \
7903 -s "found fragmented DTLS handshake message" \
7904 -c "found fragmented DTLS handshake message" \
7905 -C "error"
7906
Andrzej Kurek77826052018-10-11 07:34:08 -04007907# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01007908only_with_valgrind
7909requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7910requires_config_enabled MBEDTLS_RSA_C
7911requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007912requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007913requires_config_enabled MBEDTLS_AES_C
7914requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007915requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007916requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02007917run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01007918 -p "$P_PXY mtu=508" \
7919 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7920 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007921 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01007922 hs_timeout=250-10000" \
7923 "$P_CLI dtls=1 debug_level=2 \
7924 crt_file=data_files/server8_int-ca2.crt \
7925 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007926 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01007927 hs_timeout=250-10000" \
7928 0 \
7929 -s "found fragmented DTLS handshake message" \
7930 -c "found fragmented DTLS handshake message" \
7931 -C "error"
7932
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007933# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02007934# OTOH the client might resend if the server is to slow to reset after sending
7935# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007936not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007937requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7938requires_config_enabled MBEDTLS_RSA_C
7939requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007940requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04007942run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007943 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007944 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7945 crt_file=data_files/server7_int-ca.crt \
7946 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007947 hs_timeout=10000-60000 \
7948 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007949 "$P_CLI dtls=1 debug_level=2 \
7950 crt_file=data_files/server8_int-ca2.crt \
7951 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007952 hs_timeout=10000-60000 \
7953 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007954 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007955 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007956 -s "found fragmented DTLS handshake message" \
7957 -c "found fragmented DTLS handshake message" \
7958 -C "error"
7959
Andrzej Kurek77826052018-10-11 07:34:08 -04007960# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007961# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7962# OTOH the client might resend if the server is to slow to reset after sending
7963# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007964not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007965requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7966requires_config_enabled MBEDTLS_RSA_C
7967requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02007968requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04007969requires_config_enabled MBEDTLS_AES_C
7970requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007971requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04007973run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007974 -p "$P_PXY mtu=512" \
7975 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7976 crt_file=data_files/server7_int-ca.crt \
7977 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007978 hs_timeout=10000-60000 \
7979 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007980 "$P_CLI dtls=1 debug_level=2 \
7981 crt_file=data_files/server8_int-ca2.crt \
7982 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007983 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7984 hs_timeout=10000-60000 \
7985 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007986 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007987 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007988 -s "found fragmented DTLS handshake message" \
7989 -c "found fragmented DTLS handshake message" \
7990 -C "error"
7991
Andrzej Kurek7311c782018-10-11 06:49:41 -04007992not_with_valgrind # spurious autoreduction due to timeout
7993requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7994requires_config_enabled MBEDTLS_RSA_C
7995requires_config_enabled MBEDTLS_ECDSA_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01007996requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08007997requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04007998run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007999 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008000 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8001 crt_file=data_files/server7_int-ca.crt \
8002 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008003 hs_timeout=10000-60000 \
8004 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008005 "$P_CLI dtls=1 debug_level=2 \
8006 crt_file=data_files/server8_int-ca2.crt \
8007 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008008 hs_timeout=10000-60000 \
8009 mtu=1024 nbio=2" \
8010 0 \
8011 -S "autoreduction" \
8012 -s "found fragmented DTLS handshake message" \
8013 -c "found fragmented DTLS handshake message" \
8014 -C "error"
8015
Andrzej Kurek77826052018-10-11 07:34:08 -04008016# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008017not_with_valgrind # spurious autoreduction due to timeout
8018requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8019requires_config_enabled MBEDTLS_RSA_C
8020requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008021requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008022requires_config_enabled MBEDTLS_AES_C
8023requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008024requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Andrzej Kurek7311c782018-10-11 06:49:41 -04008026run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8027 -p "$P_PXY mtu=512" \
8028 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8029 crt_file=data_files/server7_int-ca.crt \
8030 key_file=data_files/server7.key \
8031 hs_timeout=10000-60000 \
8032 mtu=512 nbio=2" \
8033 "$P_CLI dtls=1 debug_level=2 \
8034 crt_file=data_files/server8_int-ca2.crt \
8035 key_file=data_files/server8.key \
8036 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8037 hs_timeout=10000-60000 \
8038 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008039 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008040 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008041 -s "found fragmented DTLS handshake message" \
8042 -c "found fragmented DTLS handshake message" \
8043 -C "error"
8044
Andrzej Kurek77826052018-10-11 07:34:08 -04008045# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008046# This ensures things still work after session_reset().
8047# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008048# Since we don't support reading fragmented ClientHello yet,
8049# up the MTU to 1450 (larger than ClientHello with session ticket,
8050# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008051# An autoreduction on the client-side might happen if the server is
8052# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008053# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008054# resumed listening, which would result in a spurious autoreduction.
8055not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008056requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8057requires_config_enabled MBEDTLS_RSA_C
8058requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008059requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008060requires_config_enabled MBEDTLS_AES_C
8061requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008062requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008063requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008064run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8065 -p "$P_PXY mtu=1450" \
8066 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8067 crt_file=data_files/server7_int-ca.crt \
8068 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008069 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008070 mtu=1450" \
8071 "$P_CLI dtls=1 debug_level=2 \
8072 crt_file=data_files/server8_int-ca2.crt \
8073 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008074 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008075 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008076 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008077 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008078 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008079 -s "found fragmented DTLS handshake message" \
8080 -c "found fragmented DTLS handshake message" \
8081 -C "error"
8082
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008083# An autoreduction on the client-side might happen if the server is
8084# slow to reset, therefore omitting '-C "autoreduction"' below.
8085not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008086requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8087requires_config_enabled MBEDTLS_RSA_C
8088requires_config_enabled MBEDTLS_ECDSA_C
8089requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008090requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008091requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8092requires_config_enabled MBEDTLS_CHACHAPOLY_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008093requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008095run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8096 -p "$P_PXY mtu=512" \
8097 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8098 crt_file=data_files/server7_int-ca.crt \
8099 key_file=data_files/server7.key \
8100 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008101 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008102 mtu=512" \
8103 "$P_CLI dtls=1 debug_level=2 \
8104 crt_file=data_files/server8_int-ca2.crt \
8105 key_file=data_files/server8.key \
8106 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008107 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008108 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008109 mtu=512" \
8110 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008111 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008112 -s "found fragmented DTLS handshake message" \
8113 -c "found fragmented DTLS handshake message" \
8114 -C "error"
8115
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008116# An autoreduction on the client-side might happen if the server is
8117# slow to reset, therefore omitting '-C "autoreduction"' below.
8118not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008119requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8120requires_config_enabled MBEDTLS_RSA_C
8121requires_config_enabled MBEDTLS_ECDSA_C
8122requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008123requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008124requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8125requires_config_enabled MBEDTLS_AES_C
8126requires_config_enabled MBEDTLS_GCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008127requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008128requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008129run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8130 -p "$P_PXY mtu=512" \
8131 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8132 crt_file=data_files/server7_int-ca.crt \
8133 key_file=data_files/server7.key \
8134 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008135 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008136 mtu=512" \
8137 "$P_CLI dtls=1 debug_level=2 \
8138 crt_file=data_files/server8_int-ca2.crt \
8139 key_file=data_files/server8.key \
8140 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008141 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008142 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008143 mtu=512" \
8144 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008145 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008146 -s "found fragmented DTLS handshake message" \
8147 -c "found fragmented DTLS handshake message" \
8148 -C "error"
8149
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008150# An autoreduction on the client-side might happen if the server is
8151# slow to reset, therefore omitting '-C "autoreduction"' below.
8152not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008153requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8154requires_config_enabled MBEDTLS_RSA_C
8155requires_config_enabled MBEDTLS_ECDSA_C
8156requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008157requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008158requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8159requires_config_enabled MBEDTLS_AES_C
8160requires_config_enabled MBEDTLS_CCM_C
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008161requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008163run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008164 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008165 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8166 crt_file=data_files/server7_int-ca.crt \
8167 key_file=data_files/server7.key \
8168 exchanges=2 renegotiation=1 \
8169 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008170 hs_timeout=10000-60000 \
8171 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008172 "$P_CLI dtls=1 debug_level=2 \
8173 crt_file=data_files/server8_int-ca2.crt \
8174 key_file=data_files/server8.key \
8175 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008176 hs_timeout=10000-60000 \
8177 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008178 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008179 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008180 -s "found fragmented DTLS handshake message" \
8181 -c "found fragmented DTLS handshake message" \
8182 -C "error"
8183
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008184# An autoreduction on the client-side might happen if the server is
8185# slow to reset, therefore omitting '-C "autoreduction"' below.
8186not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008187requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8188requires_config_enabled MBEDTLS_RSA_C
8189requires_config_enabled MBEDTLS_ECDSA_C
8190requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008191requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008192requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8193requires_config_enabled MBEDTLS_AES_C
8194requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8195requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008196requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008198run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008199 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008200 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8201 crt_file=data_files/server7_int-ca.crt \
8202 key_file=data_files/server7.key \
8203 exchanges=2 renegotiation=1 \
8204 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008205 hs_timeout=10000-60000 \
8206 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008207 "$P_CLI dtls=1 debug_level=2 \
8208 crt_file=data_files/server8_int-ca2.crt \
8209 key_file=data_files/server8.key \
8210 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008211 hs_timeout=10000-60000 \
8212 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008213 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008214 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008215 -s "found fragmented DTLS handshake message" \
8216 -c "found fragmented DTLS handshake message" \
8217 -C "error"
8218
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008219# An autoreduction on the client-side might happen if the server is
8220# slow to reset, therefore omitting '-C "autoreduction"' below.
8221not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008222requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8223requires_config_enabled MBEDTLS_RSA_C
8224requires_config_enabled MBEDTLS_ECDSA_C
8225requires_config_enabled MBEDTLS_SHA256_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008226requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008227requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8228requires_config_enabled MBEDTLS_AES_C
8229requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008230requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008231requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008232run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008233 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008234 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8235 crt_file=data_files/server7_int-ca.crt \
8236 key_file=data_files/server7.key \
8237 exchanges=2 renegotiation=1 \
8238 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008239 hs_timeout=10000-60000 \
8240 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008241 "$P_CLI dtls=1 debug_level=2 \
8242 crt_file=data_files/server8_int-ca2.crt \
8243 key_file=data_files/server8.key \
8244 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008245 hs_timeout=10000-60000 \
8246 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008247 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008248 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008249 -s "found fragmented DTLS handshake message" \
8250 -c "found fragmented DTLS handshake message" \
8251 -C "error"
8252
Andrzej Kurek77826052018-10-11 07:34:08 -04008253# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008254requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8255requires_config_enabled MBEDTLS_RSA_C
8256requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008257requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008258requires_config_enabled MBEDTLS_AES_C
8259requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008260client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008261requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008262requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008263run_test "DTLS fragmenting: proxy MTU + 3d" \
8264 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008265 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008266 crt_file=data_files/server7_int-ca.crt \
8267 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008268 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008269 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008270 crt_file=data_files/server8_int-ca2.crt \
8271 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008272 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008273 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008274 0 \
8275 -s "found fragmented DTLS handshake message" \
8276 -c "found fragmented DTLS handshake message" \
8277 -C "error"
8278
Andrzej Kurek77826052018-10-11 07:34:08 -04008279# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008280requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8281requires_config_enabled MBEDTLS_RSA_C
8282requires_config_enabled MBEDTLS_ECDSA_C
Gilles Peskine6ee3bc02021-07-13 20:34:55 +02008283requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Andrzej Kurek7311c782018-10-11 06:49:41 -04008284requires_config_enabled MBEDTLS_AES_C
8285requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008286client_needs_more_time 2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008287requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008288requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008289run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8290 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8291 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8292 crt_file=data_files/server7_int-ca.crt \
8293 key_file=data_files/server7.key \
8294 hs_timeout=250-10000 mtu=512 nbio=2" \
8295 "$P_CLI dtls=1 debug_level=2 \
8296 crt_file=data_files/server8_int-ca2.crt \
8297 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008298 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008299 hs_timeout=250-10000 mtu=512 nbio=2" \
8300 0 \
8301 -s "found fragmented DTLS handshake message" \
8302 -c "found fragmented DTLS handshake message" \
8303 -C "error"
8304
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008305# interop tests for DTLS fragmentating with reliable connection
8306#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008307# here and below we just want to test that the we fragment in a way that
8308# pleases other implementations, so we don't need the peer to fragment
8309requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8310requires_config_enabled MBEDTLS_RSA_C
8311requires_config_enabled MBEDTLS_ECDSA_C
8312requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008313requires_gnutls
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008314requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008315requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008316run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8317 "$G_SRV -u" \
8318 "$P_CLI dtls=1 debug_level=2 \
8319 crt_file=data_files/server8_int-ca2.crt \
8320 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008321 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008322 0 \
8323 -c "fragmenting handshake message" \
8324 -C "error"
8325
Hanno Beckerb9a00862018-08-28 10:20:22 +01008326# We use --insecure for the GnuTLS client because it expects
8327# the hostname / IP it connects to to be the name used in the
8328# certificate obtained from the server. Here, however, it
8329# connects to 127.0.0.1 while our test certificates use 'localhost'
8330# as the server name in the certificate. This will make the
8331# certifiate validation fail, but passing --insecure makes
8332# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008333requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8334requires_config_enabled MBEDTLS_RSA_C
8335requires_config_enabled MBEDTLS_ECDSA_C
8336requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008337requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008338requires_not_i686
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008339requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008340requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008341run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008342 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008343 crt_file=data_files/server7_int-ca.crt \
8344 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008345 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008346 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008347 0 \
8348 -s "fragmenting handshake message"
8349
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008350requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8351requires_config_enabled MBEDTLS_RSA_C
8352requires_config_enabled MBEDTLS_ECDSA_C
8353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008354requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008355requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008356run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8357 "$O_SRV -dtls1_2 -verify 10" \
8358 "$P_CLI dtls=1 debug_level=2 \
8359 crt_file=data_files/server8_int-ca2.crt \
8360 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008361 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008362 0 \
8363 -c "fragmenting handshake message" \
8364 -C "error"
8365
8366requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8367requires_config_enabled MBEDTLS_RSA_C
8368requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008369requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008370requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008371requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008372run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8373 "$P_SRV dtls=1 debug_level=2 \
8374 crt_file=data_files/server7_int-ca.crt \
8375 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008376 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008377 "$O_CLI -dtls1_2" \
8378 0 \
8379 -s "fragmenting handshake message"
8380
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008381# interop tests for DTLS fragmentating with unreliable connection
8382#
8383# again we just want to test that the we fragment in a way that
8384# pleases other implementations, so we don't need the peer to fragment
8385requires_gnutls_next
8386requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8387requires_config_enabled MBEDTLS_RSA_C
8388requires_config_enabled MBEDTLS_ECDSA_C
8389requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008390client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008391requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008392requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008393run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8394 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8395 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008396 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008397 crt_file=data_files/server8_int-ca2.crt \
8398 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008399 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008400 0 \
8401 -c "fragmenting handshake message" \
8402 -C "error"
8403
8404requires_gnutls_next
8405requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8406requires_config_enabled MBEDTLS_RSA_C
8407requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008408requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8409client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008410requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008411requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008412run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8413 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8414 "$P_SRV dtls=1 debug_level=2 \
8415 crt_file=data_files/server7_int-ca.crt \
8416 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008417 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008418 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008419 0 \
8420 -s "fragmenting handshake message"
8421
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008422## Interop test with OpenSSL might trigger a bug in recent versions (including
8423## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008424## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008425## They should be re-enabled once a fixed version of OpenSSL is available
8426## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008427skip_next_test
8428requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8429requires_config_enabled MBEDTLS_RSA_C
8430requires_config_enabled MBEDTLS_ECDSA_C
8431requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8432client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008433requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008434requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008435run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8436 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8437 "$O_SRV -dtls1_2 -verify 10" \
8438 "$P_CLI dtls=1 debug_level=2 \
8439 crt_file=data_files/server8_int-ca2.crt \
8440 key_file=data_files/server8.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008441 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008442 0 \
8443 -c "fragmenting handshake message" \
8444 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008445
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008446skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008447requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8448requires_config_enabled MBEDTLS_RSA_C
8449requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008450requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8451client_needs_more_time 4
Yuto Takanobc87b1d2021-07-08 15:56:33 +01008452requires_max_content_len 2048
Jerry Yuab082902021-12-23 18:02:22 +08008453requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008454run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8455 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8456 "$P_SRV dtls=1 debug_level=2 \
8457 crt_file=data_files/server7_int-ca.crt \
8458 key_file=data_files/server7.key \
Xiaofei Bai8b5c3822021-12-02 08:43:35 +00008459 hs_timeout=250-60000 mtu=512 force_version=dtls12" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008460 "$O_CLI -dtls1_2" \
8461 0 \
8462 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008463
Ron Eldorb4655392018-07-05 18:25:39 +03008464# Tests for DTLS-SRTP (RFC 5764)
8465requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008466requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008467run_test "DTLS-SRTP all profiles supported" \
8468 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8469 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8470 0 \
8471 -s "found use_srtp extension" \
8472 -s "found srtp profile" \
8473 -s "selected srtp profile" \
8474 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008475 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008476 -c "client hello, adding use_srtp extension" \
8477 -c "found use_srtp extension" \
8478 -c "found srtp profile" \
8479 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008480 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008481 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008482 -C "error"
8483
Johan Pascal9bc50b02020-09-24 12:01:13 +02008484
Ron Eldorb4655392018-07-05 18:25:39 +03008485requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008486requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008487run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
8488 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008489 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008490 0 \
8491 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008492 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
8493 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008494 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008495 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008496 -c "client hello, adding use_srtp extension" \
8497 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008498 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03008499 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008500 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008501 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008502 -C "error"
8503
8504requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008505requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008506run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02008507 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008508 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8509 0 \
8510 -s "found use_srtp extension" \
8511 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008512 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008513 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008514 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008515 -c "client hello, adding use_srtp extension" \
8516 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008517 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008518 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008519 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008520 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008521 -C "error"
8522
8523requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008525run_test "DTLS-SRTP server and Client support only one matching profile." \
8526 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8527 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8528 0 \
8529 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008530 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8531 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008532 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008533 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008534 -c "client hello, adding use_srtp extension" \
8535 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008536 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008537 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008538 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008539 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008540 -C "error"
8541
8542requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008543requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008544run_test "DTLS-SRTP server and Client support only one different profile." \
8545 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02008546 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03008547 0 \
8548 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008549 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03008550 -S "selected srtp profile" \
8551 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008552 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008553 -c "client hello, adding use_srtp extension" \
8554 -C "found use_srtp extension" \
8555 -C "found srtp profile" \
8556 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008557 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008558 -C "error"
8559
8560requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008561requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008562run_test "DTLS-SRTP server doesn't support use_srtp extension." \
8563 "$P_SRV dtls=1 debug_level=3" \
8564 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8565 0 \
8566 -s "found use_srtp extension" \
8567 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008568 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008569 -c "client hello, adding use_srtp extension" \
8570 -C "found use_srtp extension" \
8571 -C "found srtp profile" \
8572 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008573 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008574 -C "error"
8575
8576requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008578run_test "DTLS-SRTP all profiles supported. mki used" \
8579 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
8580 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8581 0 \
8582 -s "found use_srtp extension" \
8583 -s "found srtp profile" \
8584 -s "selected srtp profile" \
8585 -s "server hello, adding use_srtp extension" \
8586 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008587 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03008588 -c "client hello, adding use_srtp extension" \
8589 -c "found use_srtp extension" \
8590 -c "found srtp profile" \
8591 -c "selected srtp profile" \
8592 -c "dumping 'sending mki' (8 bytes)" \
8593 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008594 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008595 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01008596 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008597 -C "error"
8598
8599requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008600requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorb4655392018-07-05 18:25:39 +03008601run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
8602 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8603 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8604 0 \
8605 -s "found use_srtp extension" \
8606 -s "found srtp profile" \
8607 -s "selected srtp profile" \
8608 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008609 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008610 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03008611 -S "dumping 'using mki' (8 bytes)" \
8612 -c "client hello, adding use_srtp extension" \
8613 -c "found use_srtp extension" \
8614 -c "found srtp profile" \
8615 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008616 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01008617 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02008618 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03008619 -c "dumping 'sending mki' (8 bytes)" \
8620 -C "dumping 'received mki' (8 bytes)" \
8621 -C "error"
8622
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008623requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008624requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008625run_test "DTLS-SRTP all profiles supported. openssl client." \
8626 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8627 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8628 0 \
8629 -s "found use_srtp extension" \
8630 -s "found srtp profile" \
8631 -s "selected srtp profile" \
8632 -s "server hello, adding use_srtp extension" \
8633 -s "DTLS-SRTP key material is"\
8634 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8635 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
8636
8637requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008638requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008639run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
8640 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8641 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8642 0 \
8643 -s "found use_srtp extension" \
8644 -s "found srtp profile" \
8645 -s "selected srtp profile" \
8646 -s "server hello, adding use_srtp extension" \
8647 -s "DTLS-SRTP key material is"\
8648 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8649 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8650
8651requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008653run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
8654 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8655 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8656 0 \
8657 -s "found use_srtp extension" \
8658 -s "found srtp profile" \
8659 -s "selected srtp profile" \
8660 -s "server hello, adding use_srtp extension" \
8661 -s "DTLS-SRTP key material is"\
8662 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8663 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8664
8665requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008666requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008667run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
8668 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8669 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8670 0 \
8671 -s "found use_srtp extension" \
8672 -s "found srtp profile" \
8673 -s "selected srtp profile" \
8674 -s "server hello, adding use_srtp extension" \
8675 -s "DTLS-SRTP key material is"\
8676 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8677 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8678
8679requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008680requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008681run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
8682 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8683 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8684 0 \
8685 -s "found use_srtp extension" \
8686 -s "found srtp profile" \
8687 -s "selected srtp profile" \
8688 -s "server hello, adding use_srtp extension" \
8689 -s "DTLS-SRTP key material is"\
8690 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
8691 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
8692
8693requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008694requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008695run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
8696 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
8697 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8698 0 \
8699 -s "found use_srtp extension" \
8700 -s "found srtp profile" \
8701 -S "selected srtp profile" \
8702 -S "server hello, adding use_srtp extension" \
8703 -S "DTLS-SRTP key material is"\
8704 -C "SRTP Extension negotiated, profile"
8705
8706requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008707requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008708run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
8709 "$P_SRV dtls=1 debug_level=3" \
8710 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8711 0 \
8712 -s "found use_srtp extension" \
8713 -S "server hello, adding use_srtp extension" \
8714 -S "DTLS-SRTP key material is"\
8715 -C "SRTP Extension negotiated, profile"
8716
8717requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008718requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008719run_test "DTLS-SRTP all profiles supported. openssl server" \
8720 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8721 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8722 0 \
8723 -c "client hello, adding use_srtp extension" \
8724 -c "found use_srtp extension" \
8725 -c "found srtp profile" \
8726 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
8727 -c "DTLS-SRTP key material is"\
8728 -C "error"
8729
8730requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008731requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008732run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
8733 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8734 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8735 0 \
8736 -c "client hello, adding use_srtp extension" \
8737 -c "found use_srtp extension" \
8738 -c "found srtp profile" \
8739 -c "selected srtp profile" \
8740 -c "DTLS-SRTP key material is"\
8741 -C "error"
8742
8743requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008744requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008745run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
8746 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8747 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8748 0 \
8749 -c "client hello, adding use_srtp extension" \
8750 -c "found use_srtp extension" \
8751 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8752 -c "selected srtp profile" \
8753 -c "DTLS-SRTP key material is"\
8754 -C "error"
8755
8756requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008757requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008758run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
8759 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8760 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8761 0 \
8762 -c "client hello, adding use_srtp extension" \
8763 -c "found use_srtp extension" \
8764 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8765 -c "selected srtp profile" \
8766 -c "DTLS-SRTP key material is"\
8767 -C "error"
8768
8769requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008770requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008771run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
8772 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8773 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8774 0 \
8775 -c "client hello, adding use_srtp extension" \
8776 -c "found use_srtp extension" \
8777 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8778 -c "selected srtp profile" \
8779 -c "DTLS-SRTP key material is"\
8780 -C "error"
8781
8782requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008783requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008784run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
8785 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8786 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
8787 0 \
8788 -c "client hello, adding use_srtp extension" \
8789 -C "found use_srtp extension" \
8790 -C "found srtp profile" \
8791 -C "selected srtp profile" \
8792 -C "DTLS-SRTP key material is"\
8793 -C "error"
8794
8795requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008796requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008797run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
8798 "$O_SRV -dtls" \
8799 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8800 0 \
8801 -c "client hello, adding use_srtp extension" \
8802 -C "found use_srtp extension" \
8803 -C "found srtp profile" \
8804 -C "selected srtp profile" \
8805 -C "DTLS-SRTP key material is"\
8806 -C "error"
8807
8808requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Jerry Yuab082902021-12-23 18:02:22 +08008809requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
TRodziewicz4ca18aa2021-05-20 14:46:20 +02008810run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
8811 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
8812 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8813 0 \
8814 -c "client hello, adding use_srtp extension" \
8815 -c "found use_srtp extension" \
8816 -c "found srtp profile" \
8817 -c "selected srtp profile" \
8818 -c "DTLS-SRTP key material is"\
8819 -c "DTLS-SRTP no mki value negotiated"\
8820 -c "dumping 'sending mki' (8 bytes)" \
8821 -C "dumping 'received mki' (8 bytes)" \
8822 -C "error"
8823
8824requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008825requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008827run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008828 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8829 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008830 0 \
8831 -s "found use_srtp extension" \
8832 -s "found srtp profile" \
8833 -s "selected srtp profile" \
8834 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008835 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008836 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
8837
8838requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008839requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008840requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008841run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008842 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8843 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008844 0 \
8845 -s "found use_srtp extension" \
8846 -s "found srtp profile" \
8847 -s "selected srtp profile" \
8848 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008849 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008850 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
8851
8852requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008853requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008854requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008855run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008856 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8857 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008858 0 \
8859 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008860 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8861 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008862 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008863 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008864 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
8865
8866requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008867requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008868requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008869run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02008870 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02008871 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008872 0 \
8873 -s "found use_srtp extension" \
8874 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008875 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008876 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008877 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008878 -c "SRTP profile: SRTP_NULL_SHA1_32"
8879
8880requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008881requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008883run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008884 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8885 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008886 0 \
8887 -s "found use_srtp extension" \
8888 -s "found srtp profile" \
8889 -s "selected srtp profile" \
8890 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008891 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008892 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
8893
8894requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008895requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008897run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02008898 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
8899 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008900 0 \
8901 -s "found use_srtp extension" \
8902 -s "found srtp profile" \
8903 -S "selected srtp profile" \
8904 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008905 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008906 -C "SRTP profile:"
8907
8908requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008909requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008910requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008911run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02008912 "$P_SRV dtls=1 debug_level=3" \
8913 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008914 0 \
8915 -s "found use_srtp extension" \
8916 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008917 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008918 -C "SRTP profile:"
8919
8920requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008921requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008922requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008923run_test "DTLS-SRTP all profiles supported. gnutls server" \
8924 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8925 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8926 0 \
8927 -c "client hello, adding use_srtp extension" \
8928 -c "found use_srtp extension" \
8929 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008930 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008931 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008932 -C "error"
8933
8934requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008935requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008937run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
8938 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8939 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8940 0 \
8941 -c "client hello, adding use_srtp extension" \
8942 -c "found use_srtp extension" \
8943 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02008944 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008945 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008946 -C "error"
8947
8948requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008949requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008951run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
8952 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
8953 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8954 0 \
8955 -c "client hello, adding use_srtp extension" \
8956 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008957 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008958 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008959 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008960 -C "error"
8961
8962requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008963requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008965run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
8966 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008967 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008968 0 \
8969 -c "client hello, adding use_srtp extension" \
8970 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008971 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008972 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008973 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008974 -C "error"
8975
8976requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008977requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008979run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
8980 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
8981 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8982 0 \
8983 -c "client hello, adding use_srtp extension" \
8984 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02008985 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008986 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02008987 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008988 -C "error"
8989
8990requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02008991requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08008992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008993run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
8994 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02008995 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03008996 0 \
8997 -c "client hello, adding use_srtp extension" \
8998 -C "found use_srtp extension" \
8999 -C "found srtp profile" \
9000 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009001 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009002 -C "error"
9003
9004requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009005requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009006requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009007run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
9008 "$G_SRV -u" \
9009 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
9010 0 \
9011 -c "client hello, adding use_srtp extension" \
9012 -C "found use_srtp extension" \
9013 -C "found srtp profile" \
9014 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009015 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009016 -C "error"
9017
9018requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02009019requires_gnutls
Jerry Yuab082902021-12-23 18:02:22 +08009020requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009021run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
9022 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
9023 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
9024 0 \
9025 -c "client hello, adding use_srtp extension" \
9026 -c "found use_srtp extension" \
9027 -c "found srtp profile" \
9028 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02009029 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01009030 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03009031 -c "dumping 'sending mki' (8 bytes)" \
9032 -c "dumping 'received mki' (8 bytes)" \
9033 -C "error"
9034
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009035# Tests for specific things with "unreliable" UDP connection
9036
9037not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +08009038requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009039run_test "DTLS proxy: reference" \
9040 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009041 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
9042 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02009043 0 \
9044 -C "replayed record" \
9045 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01009046 -C "Buffer record from epoch" \
9047 -S "Buffer record from epoch" \
9048 -C "ssl_buffer_message" \
9049 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02009050 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009051 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009052 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009053 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02009054 -c "HTTP/1.0 200 OK"
9055
9056not_with_valgrind # spurious resend due to timeout
Jerry Yuab082902021-12-23 18:02:22 +08009057requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009058run_test "DTLS proxy: duplicate every packet" \
9059 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02009060 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
9061 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009062 0 \
9063 -c "replayed record" \
9064 -s "replayed record" \
9065 -c "record from another epoch" \
9066 -s "record from another epoch" \
9067 -S "resend" \
9068 -s "Extra-header:" \
9069 -c "HTTP/1.0 200 OK"
9070
Jerry Yuab082902021-12-23 18:02:22 +08009071requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02009072run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
9073 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009074 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
9075 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009076 0 \
9077 -c "replayed record" \
9078 -S "replayed record" \
9079 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009080 -s "record from another epoch" \
9081 -c "resend" \
9082 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009083 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009084 -c "HTTP/1.0 200 OK"
9085
Jerry Yuab082902021-12-23 18:02:22 +08009086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009087run_test "DTLS proxy: multiple records in same datagram" \
9088 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009089 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9090 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009091 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009092 -c "next record in same datagram" \
9093 -s "next record in same datagram"
9094
Jerry Yuab082902021-12-23 18:02:22 +08009095requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009096run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
9097 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009098 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
9099 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009100 0 \
9101 -c "next record in same datagram" \
9102 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009103
Jerry Yuab082902021-12-23 18:02:22 +08009104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02009105run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
9106 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009107 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
9108 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009109 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009110 -c "discarding invalid record (mac)" \
9111 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009112 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009113 -c "HTTP/1.0 200 OK" \
9114 -S "too many records with bad MAC" \
9115 -S "Verification of the message MAC failed"
9116
Jerry Yuab082902021-12-23 18:02:22 +08009117requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009118run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
9119 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009120 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
9121 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009122 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009123 -C "discarding invalid record (mac)" \
9124 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009125 -S "Extra-header:" \
9126 -C "HTTP/1.0 200 OK" \
9127 -s "too many records with bad MAC" \
9128 -s "Verification of the message MAC failed"
9129
Jerry Yuab082902021-12-23 18:02:22 +08009130requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009131run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
9132 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009133 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
9134 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009135 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009136 -c "discarding invalid record (mac)" \
9137 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009138 -s "Extra-header:" \
9139 -c "HTTP/1.0 200 OK" \
9140 -S "too many records with bad MAC" \
9141 -S "Verification of the message MAC failed"
9142
Jerry Yuab082902021-12-23 18:02:22 +08009143requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009144run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
9145 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01009146 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
9147 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009148 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02009149 -c "discarding invalid record (mac)" \
9150 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02009151 -s "Extra-header:" \
9152 -c "HTTP/1.0 200 OK" \
9153 -s "too many records with bad MAC" \
9154 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009155
Jerry Yuab082902021-12-23 18:02:22 +08009156requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009157run_test "DTLS proxy: delay ChangeCipherSpec" \
9158 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01009159 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
9160 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009161 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02009162 -c "record from another epoch" \
9163 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009164 -s "Extra-header:" \
9165 -c "HTTP/1.0 200 OK"
9166
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009167# Tests for reordering support with DTLS
9168
Jerry Yuab082902021-12-23 18:02:22 +08009169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009170run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
9171 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009172 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9173 hs_timeout=2500-60000" \
9174 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9175 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01009176 0 \
9177 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009178 -c "Next handshake message has been buffered - load"\
9179 -S "Buffering HS message" \
9180 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009181 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009182 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009183 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009184 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01009185
Jerry Yuab082902021-12-23 18:02:22 +08009186requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009187run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
9188 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009189 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9190 hs_timeout=2500-60000" \
9191 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9192 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009193 0 \
9194 -c "Buffering HS message" \
9195 -c "found fragmented DTLS handshake message"\
9196 -c "Next handshake message 1 not or only partially bufffered" \
9197 -c "Next handshake message has been buffered - load"\
9198 -S "Buffering HS message" \
9199 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009200 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01009201 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009202 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01009203 -S "Remember CCS message"
9204
Hanno Beckera1adcca2018-08-24 14:41:07 +01009205# The client buffers the ServerKeyExchange before receiving the fragmented
9206# Certificate message; at the time of writing, together these are aroudn 1200b
9207# in size, so that the bound below ensures that the certificate can be reassembled
9208# while keeping the ServerKeyExchange.
9209requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
Jerry Yuab082902021-12-23 18:02:22 +08009210requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009211run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009212 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009213 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9214 hs_timeout=2500-60000" \
9215 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9216 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009217 0 \
9218 -c "Buffering HS message" \
9219 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009220 -C "attempt to make space by freeing buffered messages" \
9221 -S "Buffering HS message" \
9222 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009223 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009224 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009225 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009226 -S "Remember CCS message"
9227
9228# The size constraints ensure that the delayed certificate message can't
9229# be reassembled while keeping the ServerKeyExchange message, but it can
9230# when dropping it first.
9231requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9232requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
Jerry Yuab082902021-12-23 18:02:22 +08009233requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009234run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9235 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009236 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9237 hs_timeout=2500-60000" \
9238 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9239 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009240 0 \
9241 -c "Buffering HS message" \
9242 -c "attempt to make space by freeing buffered future messages" \
9243 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009244 -S "Buffering HS message" \
9245 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009246 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009247 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009248 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009249 -S "Remember CCS message"
9250
Jerry Yuab082902021-12-23 18:02:22 +08009251requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009252run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9253 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009254 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9255 hs_timeout=2500-60000" \
9256 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9257 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009258 0 \
9259 -C "Buffering HS message" \
9260 -C "Next handshake message has been buffered - load"\
9261 -s "Buffering HS message" \
9262 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009263 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009264 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009265 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009266 -S "Remember CCS message"
9267
Jerry Yuab082902021-12-23 18:02:22 +08009268requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009269run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9270 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009271 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9272 hs_timeout=2500-60000" \
9273 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9274 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009275 0 \
9276 -C "Buffering HS message" \
9277 -C "Next handshake message has been buffered - load"\
9278 -S "Buffering HS message" \
9279 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009280 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009281 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009282 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009283 -S "Remember CCS message"
9284
Jerry Yuab082902021-12-23 18:02:22 +08009285requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Becker56cdfd12018-08-17 13:42:15 +01009286run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9287 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009288 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9289 hs_timeout=2500-60000" \
9290 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9291 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009292 0 \
9293 -C "Buffering HS message" \
9294 -C "Next handshake message has been buffered - load"\
9295 -S "Buffering HS message" \
9296 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009297 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009298 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009299 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009300 -s "Remember CCS message"
9301
Jerry Yuab082902021-12-23 18:02:22 +08009302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009303run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009304 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009305 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9306 hs_timeout=2500-60000" \
9307 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9308 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009309 0 \
9310 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009311 -s "Found buffered record from current epoch - load" \
9312 -c "Buffer record from epoch 1" \
9313 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009314
Hanno Beckera1adcca2018-08-24 14:41:07 +01009315# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9316# from the server are delayed, so that the encrypted Finished message
9317# is received and buffered. When the fragmented NewSessionTicket comes
9318# in afterwards, the encrypted Finished message must be freed in order
9319# to make space for the NewSessionTicket to be reassembled.
9320# This works only in very particular circumstances:
9321# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9322# of the NewSessionTicket, but small enough to also allow buffering of
9323# the encrypted Finished message.
9324# - The MTU setting on the server must be so small that the NewSessionTicket
9325# needs to be fragmented.
9326# - All messages sent by the server must be small enough to be either sent
9327# without fragmentation or be reassembled within the bounds of
9328# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9329# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009330requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9331requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Jerry Yuab082902021-12-23 18:02:22 +08009332requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Hanno Beckera1adcca2018-08-24 14:41:07 +01009333run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9334 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009335 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009336 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9337 0 \
9338 -s "Buffer record from epoch 1" \
9339 -s "Found buffered record from current epoch - load" \
9340 -c "Buffer record from epoch 1" \
9341 -C "Found buffered record from current epoch - load" \
9342 -c "Enough space available after freeing future epoch record"
9343
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009344# Tests for "randomly unreliable connection": try a variety of flows and peers
9345
9346client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009347requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009348run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9349 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009350 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009351 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009352 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009353 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9354 0 \
9355 -s "Extra-header:" \
9356 -c "HTTP/1.0 200 OK"
9357
Janos Follath74537a62016-09-02 13:45:28 +01009358client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009360run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9361 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009362 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9363 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009364 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9365 0 \
9366 -s "Extra-header:" \
9367 -c "HTTP/1.0 200 OK"
9368
Janos Follath74537a62016-09-02 13:45:28 +01009369client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009370requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009371run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9372 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009373 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9374 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009375 0 \
9376 -s "Extra-header:" \
9377 -c "HTTP/1.0 200 OK"
9378
Janos Follath74537a62016-09-02 13:45:28 +01009379client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009380requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009381run_test "DTLS proxy: 3d, FS, client auth" \
9382 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009383 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9384 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009385 0 \
9386 -s "Extra-header:" \
9387 -c "HTTP/1.0 200 OK"
9388
Janos Follath74537a62016-09-02 13:45:28 +01009389client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009391run_test "DTLS proxy: 3d, FS, ticket" \
9392 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009393 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9394 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009395 0 \
9396 -s "Extra-header:" \
9397 -c "HTTP/1.0 200 OK"
9398
Janos Follath74537a62016-09-02 13:45:28 +01009399client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009400requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009401run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9402 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009403 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9404 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009405 0 \
9406 -s "Extra-header:" \
9407 -c "HTTP/1.0 200 OK"
9408
Janos Follath74537a62016-09-02 13:45:28 +01009409client_needs_more_time 2
Jerry Yuab082902021-12-23 18:02:22 +08009410requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009411run_test "DTLS proxy: 3d, max handshake, nbio" \
9412 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009413 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009414 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009415 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009416 0 \
9417 -s "Extra-header:" \
9418 -c "HTTP/1.0 200 OK"
9419
Janos Follath74537a62016-09-02 13:45:28 +01009420client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +08009421requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009422run_test "DTLS proxy: 3d, min handshake, resumption" \
9423 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009424 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009425 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009426 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009427 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009428 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9429 0 \
9430 -s "a session has been resumed" \
9431 -c "a session has been resumed" \
9432 -s "Extra-header:" \
9433 -c "HTTP/1.0 200 OK"
9434
Janos Follath74537a62016-09-02 13:45:28 +01009435client_needs_more_time 4
Jerry Yuab082902021-12-23 18:02:22 +08009436requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009437run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9438 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009439 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009440 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009441 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009442 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009443 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9444 0 \
9445 -s "a session has been resumed" \
9446 -c "a session has been resumed" \
9447 -s "Extra-header:" \
9448 -c "HTTP/1.0 200 OK"
9449
Janos Follath74537a62016-09-02 13:45:28 +01009450client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009451requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009453run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009454 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009455 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009456 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009457 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009458 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009459 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9460 0 \
9461 -c "=> renegotiate" \
9462 -s "=> renegotiate" \
9463 -s "Extra-header:" \
9464 -c "HTTP/1.0 200 OK"
9465
Janos Follath74537a62016-09-02 13:45:28 +01009466client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009467requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009468requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009469run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9470 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009471 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009472 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009473 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009474 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009475 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9476 0 \
9477 -c "=> renegotiate" \
9478 -s "=> renegotiate" \
9479 -s "Extra-header:" \
9480 -c "HTTP/1.0 200 OK"
9481
Janos Follath74537a62016-09-02 13:45:28 +01009482client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009483requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009484requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009485run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009486 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009487 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009488 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009489 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009490 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009491 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009492 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9493 0 \
9494 -c "=> renegotiate" \
9495 -s "=> renegotiate" \
9496 -s "Extra-header:" \
9497 -c "HTTP/1.0 200 OK"
9498
Janos Follath74537a62016-09-02 13:45:28 +01009499client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009500requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Jerry Yuab082902021-12-23 18:02:22 +08009501requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009502run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009503 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009504 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009505 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009506 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009507 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009508 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009509 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9510 0 \
9511 -c "=> renegotiate" \
9512 -s "=> renegotiate" \
9513 -s "Extra-header:" \
9514 -c "HTTP/1.0 200 OK"
9515
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009516## Interop tests with OpenSSL might trigger a bug in recent versions (including
9517## all versions installed on the CI machines), reported here:
9518## Bug report: https://github.com/openssl/openssl/issues/6902
9519## They should be re-enabled once a fixed version of OpenSSL is available
9520## (this should happen in some 1.1.1_ release according to the ticket).
9521skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009522client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009523not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009524requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009525run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009526 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9527 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009528 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009529 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009530 -c "HTTP/1.0 200 OK"
9531
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009532skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009533client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009534not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009535requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009536run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9537 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9538 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009539 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009540 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009541 -c "HTTP/1.0 200 OK"
9542
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009543skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009544client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009545not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009546requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009547run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9548 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9549 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009550 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009551 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009552 -c "HTTP/1.0 200 OK"
9553
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009554requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009555client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009556not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009557requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009558run_test "DTLS proxy: 3d, gnutls server" \
9559 -p "$P_PXY drop=5 delay=5 duplicate=5" \
9560 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009561 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009562 0 \
9563 -s "Extra-header:" \
9564 -c "Extra-header:"
9565
k-stachowiak17a38d32019-02-18 15:29:56 +01009566requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009567client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009568not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009569requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009570run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
9571 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009572 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009573 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009574 0 \
9575 -s "Extra-header:" \
9576 -c "Extra-header:"
9577
k-stachowiak17a38d32019-02-18 15:29:56 +01009578requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009579client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009580not_with_valgrind # risk of non-mbedtls peer timing out
Jerry Yuab082902021-12-23 18:02:22 +08009581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009582run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
9583 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009584 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009585 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009586 0 \
9587 -s "Extra-header:" \
9588 -c "Extra-header:"
9589
Jerry Yuab082902021-12-23 18:02:22 +08009590requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ron Eldorf75e2522019-05-14 20:38:49 +03009591run_test "export keys functionality" \
9592 "$P_SRV eap_tls=1 debug_level=3" \
9593 "$P_CLI eap_tls=1 debug_level=3" \
9594 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03009595 -c "EAP-TLS key material is:"\
9596 -s "EAP-TLS key material is:"\
9597 -c "EAP-TLS IV is:" \
9598 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03009599
Jerry Yu04029792021-08-10 16:45:37 +08009600# openssl feature tests: check if tls1.3 exists.
9601requires_openssl_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009602run_test "TLS 1.3: Test openssl tls1_3 feature" \
Jerry Yu04029792021-08-10 16:45:37 +08009603 "$O_NEXT_SRV -tls1_3 -msg" \
9604 "$O_NEXT_CLI -tls1_3 -msg" \
9605 0 \
9606 -c "TLS 1.3" \
9607 -s "TLS 1.3"
9608
Jerry Yu75261df2021-09-02 17:40:08 +08009609# gnutls feature tests: check if TLS 1.3 is supported as well as the NO_TICKETS and DISABLE_TLS13_COMPAT_MODE options.
Jerry Yu04029792021-08-10 16:45:37 +08009610requires_gnutls_tls1_3
Jerry Yub12d81d2021-08-17 10:56:08 +08009611requires_gnutls_next_no_ticket
9612requires_gnutls_next_disable_tls13_compat
Jerry Yuc502dff2021-12-03 10:04:08 +08009613run_test "TLS 1.3: Test gnutls tls1_3 feature" \
Jerry Yu937ac672021-10-28 17:39:28 +08009614 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert " \
Jerry Yub12d81d2021-08-17 10:56:08 +08009615 "$G_NEXT_CLI localhost --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE -V" \
Jerry Yu04029792021-08-10 16:45:37 +08009616 0 \
9617 -s "Version: TLS1.3" \
9618 -c "Version: TLS1.3"
9619
Jerry Yuc46e9b42021-08-06 11:22:24 +08009620# TLS1.3 test cases
9621# TODO: remove or rewrite this test case if #4832 is resolved.
9622requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Ronald Cron6f135e12021-12-08 16:57:54 +01009623requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yuc46e9b42021-08-06 11:22:24 +08009624skip_handshake_stage_check
Jerry Yuc502dff2021-12-03 10:04:08 +08009625run_test "TLS 1.3: Not supported version check: tls12 and tls13" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009626 "$P_SRV debug_level=1 min_version=tls12 max_version=tls13" \
9627 "$P_CLI debug_level=1 min_version=tls12 max_version=tls13" \
Jerry Yuc46e9b42021-08-06 11:22:24 +08009628 1 \
9629 -s "SSL - The requested feature is not available" \
9630 -c "SSL - The requested feature is not available" \
9631 -s "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported" \
9632 -c "Hybrid TLS 1.2 + TLS 1.3 configurations are not yet supported"
9633
Ronald Cron6f135e12021-12-08 16:57:54 +01009634requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009635run_test "TLS 1.3: handshake dispatch test: tls13 only" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009636 "$P_SRV debug_level=2 min_version=tls13 max_version=tls13" \
9637 "$P_CLI debug_level=2 min_version=tls13 max_version=tls13" \
Jerry Yub9930e72021-08-06 17:11:51 +08009638 1 \
Jerry Yue3b34122021-09-28 17:53:35 +08009639 -s "tls13 server state: MBEDTLS_SSL_HELLO_REQUEST" \
9640 -c "tls13 client state: MBEDTLS_SSL_HELLO_REQUEST"
Jerry Yub9930e72021-08-06 17:11:51 +08009641
Jerry Yued2ef2d2021-08-19 18:11:43 +08009642requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009643requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009644requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009645requires_config_enabled MBEDTLS_DEBUG_C
9646requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009647run_test "TLS 1.3: minimal feature sets - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009648 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009649 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +08009650 0 \
Jerry Yucdcc55f2021-11-11 13:26:33 +08009651 -c "tls13 client state: MBEDTLS_SSL_HELLO_REQUEST(0)" \
9652 -c "tls13 client state: MBEDTLS_SSL_SERVER_HELLO(2)" \
9653 -c "tls13 client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS(19)" \
9654 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_REQUEST(5)" \
9655 -c "tls13 client state: MBEDTLS_SSL_SERVER_CERTIFICATE(3)" \
9656 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_VERIFY(9)" \
9657 -c "tls13 client state: MBEDTLS_SSL_SERVER_FINISHED(13)" \
9658 -c "tls13 client state: MBEDTLS_SSL_CLIENT_FINISHED(11)" \
9659 -c "tls13 client state: MBEDTLS_SSL_FLUSH_BUFFERS(14)" \
9660 -c "tls13 client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP(15)" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009661 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +08009662 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9663 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009664 -c "=> ssl_tls13_process_server_hello" \
Jerry Yudaac3592021-10-29 20:01:42 +08009665 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +08009666 -c "Certificate verification flags clear" \
Jerry Yu5398c102021-11-05 13:32:38 +08009667 -c "=> parse certificate verify" \
9668 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009669 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009670 -c "<= parse finished message" \
Gilles Peskinec63a1e02022-01-13 01:10:24 +01009671 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009672 -c "HTTP/1.0 200 ok"
Jerry Yued2ef2d2021-08-19 18:11:43 +08009673
Jerry Yu76e31ec2021-09-22 21:16:27 +08009674requires_gnutls_tls1_3
Jerry Yu937ac672021-10-28 17:39:28 +08009675requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009676requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009677requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009678requires_config_enabled MBEDTLS_DEBUG_C
9679requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009680run_test "TLS 1.3: minimal feature sets - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009681 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
Xiaofei Baid25fab62021-12-02 06:36:27 +00009682 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
Jerry Yue1b1e2d2021-10-29 17:46:32 +08009683 0 \
Jerry Yucdcc55f2021-11-11 13:26:33 +08009684 -s "SERVER HELLO was queued" \
9685 -c "tls13 client state: MBEDTLS_SSL_HELLO_REQUEST(0)" \
9686 -c "tls13 client state: MBEDTLS_SSL_SERVER_HELLO(2)" \
9687 -c "tls13 client state: MBEDTLS_SSL_ENCRYPTED_EXTENSIONS(19)" \
9688 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_REQUEST(5)" \
9689 -c "tls13 client state: MBEDTLS_SSL_SERVER_CERTIFICATE(3)" \
9690 -c "tls13 client state: MBEDTLS_SSL_CERTIFICATE_VERIFY(9)" \
9691 -c "tls13 client state: MBEDTLS_SSL_SERVER_FINISHED(13)" \
9692 -c "tls13 client state: MBEDTLS_SSL_CLIENT_FINISHED(11)" \
9693 -c "tls13 client state: MBEDTLS_SSL_FLUSH_BUFFERS(14)" \
9694 -c "tls13 client state: MBEDTLS_SSL_HANDSHAKE_WRAPUP(15)" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009695 -c "<= ssl_tls13_process_server_hello" \
Jerry Yu745bb612021-10-13 22:01:04 +08009696 -c "server hello, chosen ciphersuite: ( 1301 ) - TLS1-3-AES-128-GCM-SHA256" \
9697 -c "ECDH curve: x25519" \
Xiaofei Bai746f9482021-11-12 08:53:56 +00009698 -c "=> ssl_tls13_process_server_hello" \
Jerry Yudaac3592021-10-29 20:01:42 +08009699 -c "<= parse encrypted extensions" \
Jerry Yu834886d2021-10-30 13:26:15 +08009700 -c "Certificate verification flags clear" \
Jerry Yu5398c102021-11-05 13:32:38 +08009701 -c "=> parse certificate verify" \
9702 -c "<= parse certificate verify" \
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009703 -c "mbedtls_ssl_tls13_process_certificate_verify() returned 0" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009704 -c "<= parse finished message" \
Gilles Peskine860429f2022-02-12 00:44:48 +01009705 -c "Protocol is TLSv1.3" \
Jerry Yu6d38c192021-11-15 14:01:04 +08009706 -c "HTTP/1.0 200 OK"
XiaokangQiand0aa3e92021-11-10 06:17:40 +00009707
Ronald Cron6f135e12021-12-08 16:57:54 +01009708requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009709requires_config_enabled MBEDTLS_DEBUG_C
9710requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009711skip_handshake_stage_check
9712requires_gnutls_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009713run_test "TLS 1.3:Not supported version check:gnutls: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009714 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.0 -d 4" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009715 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009716 1 \
9717 -s "Client's version: 3.3" \
9718 -c "is a fatal alert message (msg 40)" \
9719 -S "Version: TLS1.0" \
9720 -C "Protocol is TLSv1.0"
9721
Ronald Cron6f135e12021-12-08 16:57:54 +01009722requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009723requires_config_enabled MBEDTLS_DEBUG_C
9724requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009725skip_handshake_stage_check
9726requires_gnutls_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009727run_test "TLS 1.3:Not supported version check:gnutls: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009728 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.1 -d 4" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009729 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009730 1 \
9731 -s "Client's version: 3.3" \
9732 -c "is a fatal alert message (msg 40)" \
9733 -S "Version: TLS1.1" \
9734 -C "Protocol is TLSv1.1"
9735
Ronald Cron6f135e12021-12-08 16:57:54 +01009736requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009737requires_config_enabled MBEDTLS_DEBUG_C
9738requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009739skip_handshake_stage_check
9740requires_gnutls_tls1_3
Jerry Yuc502dff2021-12-03 10:04:08 +08009741run_test "TLS 1.3:Not supported version check:gnutls: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009742 "$G_NEXT_SRV --priority=NORMAL:-VERS-TLS-ALL:+VERS-TLS1.2 -d 4" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009743 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009744 1 \
9745 -s "Client's version: 3.3" \
9746 -c "is a fatal alert message (msg 40)" \
9747 -S "Version: TLS1.2" \
9748 -C "Protocol is TLSv1.2"
9749
Ronald Cron6f135e12021-12-08 16:57:54 +01009750requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009751requires_config_enabled MBEDTLS_DEBUG_C
9752requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009753skip_handshake_stage_check
9754requires_openssl_next
Jerry Yuc502dff2021-12-03 10:04:08 +08009755run_test "TLS 1.3:Not supported version check:openssl: srv max TLS 1.0" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009756 "$O_NEXT_SRV -msg -tls1" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009757 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009758 1 \
9759 -s "fatal protocol_version" \
9760 -c "is a fatal alert message (msg 70)" \
9761 -S "Version: TLS1.0" \
9762 -C "Protocol : TLSv1.0"
9763
Ronald Cron6f135e12021-12-08 16:57:54 +01009764requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009765requires_config_enabled MBEDTLS_DEBUG_C
9766requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009767skip_handshake_stage_check
9768requires_openssl_next
Jerry Yuc502dff2021-12-03 10:04:08 +08009769run_test "TLS 1.3:Not supported version check:openssl: srv max TLS 1.1" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009770 "$O_NEXT_SRV -msg -tls1_1" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009771 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009772 1 \
9773 -s "fatal protocol_version" \
9774 -c "is a fatal alert message (msg 70)" \
9775 -S "Version: TLS1.1" \
9776 -C "Protocol : TLSv1.1"
9777
Ronald Cron6f135e12021-12-08 16:57:54 +01009778requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cron7c0185f2021-11-30 09:16:24 +01009779requires_config_enabled MBEDTLS_DEBUG_C
9780requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009781skip_handshake_stage_check
9782requires_openssl_next
Jerry Yuc502dff2021-12-03 10:04:08 +08009783run_test "TLS 1.3:Not supported version check:openssl: srv max TLS 1.2" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009784 "$O_NEXT_SRV -msg -tls1_2" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009785 "$P_CLI min_version=tls13 max_version=tls13 debug_level=4" \
Jerry Yu8f9d7db2021-11-22 17:28:01 +08009786 1 \
9787 -s "fatal protocol_version" \
9788 -c "is a fatal alert message (msg 70)" \
9789 -S "Version: TLS1.2" \
9790 -C "Protocol : TLSv1.2"
9791
Jerry Yu936dffd2021-11-22 18:34:36 +08009792requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009793requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009794requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009795requires_config_enabled MBEDTLS_DEBUG_C
9796requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009797run_test "TLS 1.3: CertificateRequest check - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009798 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10" \
Jerry Yu25e0ddc2022-01-29 10:33:13 +08009799 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cli2.crt \
9800 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +08009801 0 \
Xiaofei Bai5d8598e2022-01-11 05:56:06 +00009802 -c "=> parse certificate request" \
Xiaofei Bai69fcd392022-01-20 08:25:00 +00009803 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +08009804 -c "<= parse certificate request" \
9805 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
9806 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY"
Jerry Yu936dffd2021-11-22 18:34:36 +08009807
9808requires_gnutls_tls1_3
9809requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009810requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009811requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009812requires_config_enabled MBEDTLS_DEBUG_C
9813requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yuc502dff2021-12-03 10:04:08 +08009814run_test "TLS 1.3: CertificateRequest check - gnutls" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009815 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS" \
Jerry Yu25e0ddc2022-01-29 10:33:13 +08009816 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13 crt_file=data_files/cli2.crt \
9817 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +08009818 0 \
Xiaofei Bai5d8598e2022-01-11 05:56:06 +00009819 -c "=> parse certificate request" \
Xiaofei Bai69fcd392022-01-20 08:25:00 +00009820 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +08009821 -c "<= parse certificate request" \
9822 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
9823 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY"
Jerry Yu936dffd2021-11-22 18:34:36 +08009824
Jerry Yu960bc282022-01-26 11:12:34 +08009825requires_openssl_tls1_3
9826requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9827requires_config_enabled MBEDTLS_DEBUG_C
9828requires_config_enabled MBEDTLS_SSL_CLI_C
9829requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9830run_test "TLS 1.3: CertificateRequest check, no middlebox - openssl" \
9831 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -Verify 10 -no_middlebox" \
Jerry Yu25e0ddc2022-01-29 10:33:13 +08009832 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cli2.crt \
9833 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +08009834 0 \
Jerry Yu960bc282022-01-26 11:12:34 +08009835 -c "=> parse certificate request" \
9836 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +08009837 -c "<= parse certificate request" \
9838 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
9839 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY"
Jerry Yu960bc282022-01-26 11:12:34 +08009840
9841requires_gnutls_tls1_3
9842requires_gnutls_next_no_ticket
9843requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9844requires_config_enabled MBEDTLS_DEBUG_C
9845requires_config_enabled MBEDTLS_SSL_CLI_C
9846requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9847run_test "TLS 1.3: CertificateRequest check, no middlebox - gnutls" \
9848 "$G_NEXT_SRV --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Jerry Yu25e0ddc2022-01-29 10:33:13 +08009849 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13 crt_file=data_files/cli2.crt \
9850 key_file=data_files/cli2.key" \
Jerry Yuc19884f2022-01-29 10:44:44 +08009851 0 \
Jerry Yu960bc282022-01-26 11:12:34 +08009852 -c "=> parse certificate request" \
9853 -c "got a certificate request" \
Jerry Yu200b47b2022-01-28 14:26:30 +08009854 -c "<= parse certificate request" \
9855 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
9856 -c "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY"
9857
9858requires_openssl_tls1_3
9859requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9860requires_config_enabled MBEDTLS_DEBUG_C
9861requires_config_enabled MBEDTLS_SSL_CLI_C
9862requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9863run_test "TLS 1.3: CertificateRequest check, no client certificate - openssl" \
9864 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache -no_middlebox" \
Jerry Yu25e0ddc2022-01-29 10:33:13 +08009865 "$P_CLI debug_level=4 force_version=tls13 crt_file=data_files/cli2.crt \
9866 key_file=data_files/cli2.key" \
Jerry Yu200b47b2022-01-28 14:26:30 +08009867 0 \
9868 -c "=> parse certificate request" \
9869 -c "got no certificate request" \
9870 -c "<= parse certificate request" \
9871 -C "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
9872 -C "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY"
9873
9874requires_gnutls_tls1_3
9875requires_gnutls_next_no_ticket
9876requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9877requires_config_enabled MBEDTLS_DEBUG_C
9878requires_config_enabled MBEDTLS_SSL_CLI_C
9879requires_config_disabled MBEDTLS_USE_PSA_CRYPTO
9880run_test "TLS 1.3: CertificateRequest check, no client certificate - gnutls" \
9881 "$G_NEXT_SRV --disable-client-cert --debug=4 --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE" \
Jerry Yu25e0ddc2022-01-29 10:33:13 +08009882 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13 crt_file=data_files/cli2.crt \
9883 key_file=data_files/cli2.key" \
Jerry Yu200b47b2022-01-28 14:26:30 +08009884 0 \
9885 -c "=> parse certificate request" \
9886 -c "got no certificate request" \
9887 -c "<= parse certificate request" \
9888 -C "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE" \
9889 -C "client state: MBEDTLS_SSL_CLIENT_CERTIFICATE_VERIFY"
Jerry Yu960bc282022-01-26 11:12:34 +08009890
Ronald Cron6f135e12021-12-08 16:57:54 +01009891requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009892requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009893requires_config_enabled MBEDTLS_DEBUG_C
9894requires_config_enabled MBEDTLS_SSL_CLI_C
Jerry Yu8c5559d2021-11-22 21:15:41 +08009895requires_openssl_tls1_3
XiaokangQian7bae3b62022-01-26 06:31:39 +00009896run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_128_GCM_SHA256 - openssl" \
9897 "$O_NEXT_SRV -ciphersuites TLS_AES_128_GCM_SHA256 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
9898 "$P_CLI debug_level=4 force_version=tls13" \
9899 0 \
9900 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +00009901 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
9902 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian7bae3b62022-01-26 06:31:39 +00009903 -c "HTTP/1.0 200 ok"
9904
9905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9906requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9907requires_config_enabled MBEDTLS_DEBUG_C
9908requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +00009909requires_openssl_tls1_3
9910run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_256_GCM_SHA384 - openssl" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009911 "$O_NEXT_SRV -ciphersuites TLS_AES_256_GCM_SHA384 -sigalgs ecdsa_secp256r1_sha256 -groups P-256 -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009912 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQian6db08dd2022-01-18 06:36:23 +00009913 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +08009914 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +00009915 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
9916 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian6db08dd2022-01-18 06:36:23 +00009917 -c "HTTP/1.0 200 ok"
Jerry Yu8c5559d2021-11-22 21:15:41 +08009918
9919requires_gnutls_tls1_3
9920requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009921requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009922requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009923requires_config_enabled MBEDTLS_DEBUG_C
9924requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +00009925run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_128_GCM_SHA256 - gnutls" \
9926 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-128-GCM:+SHA256:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
9927 "$P_CLI debug_level=4 force_version=tls13" \
9928 0 \
9929 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +00009930 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
9931 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian7bae3b62022-01-26 06:31:39 +00009932 -c "HTTP/1.0 200 OK"
9933
9934requires_gnutls_tls1_3
9935requires_gnutls_next_no_ticket
9936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
9937requires_config_enabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9938requires_config_enabled MBEDTLS_DEBUG_C
9939requires_config_enabled MBEDTLS_SSL_CLI_C
XiaokangQian7bae3b62022-01-26 06:31:39 +00009940run_test "TLS 1.3: HelloRetryRequest check, ciphersuite TLS_AES_256_GCM_SHA384 - gnutls" \
XiaokangQian355e09a2022-01-20 11:14:50 +00009941 "$G_NEXT_SRV -d 4 --priority=NONE:+GROUP-SECP256R1:+AES-256-GCM:+SHA384:+AEAD:+SIGN-ECDSA-SECP256R1-SHA256:+VERS-TLS1.3:%NO_TICKETS --disable-client-cert" \
Jerry Yu52a6e7e2021-12-06 18:24:46 +08009942 "$P_CLI debug_level=4 force_version=tls13" \
XiaokangQian355e09a2022-01-20 11:14:50 +00009943 0 \
Jerry Yu8c5559d2021-11-22 21:15:41 +08009944 -c "received HelloRetryRequest message" \
XiaokangQiana9090612022-01-27 03:48:27 +00009945 -c "<= ssl_tls13_process_server_hello ( HelloRetryRequest )" \
9946 -c "tls13 client state: MBEDTLS_SSL_CLIENT_HELLO" \
XiaokangQian355e09a2022-01-20 11:14:50 +00009947 -c "HTTP/1.0 200 OK"
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009948
Gilles Peskine2baaf602022-01-07 15:46:12 +01009949for i in opt-testcases/*.sh
Jerry Yucdcb6832021-11-29 16:50:13 +08009950do
Gilles Peskine5eb2b022022-01-07 15:47:02 +01009951 TEST_SUITE_NAME=${i##*/}
9952 TEST_SUITE_NAME=${TEST_SUITE_NAME%.*}
9953 . "$i"
Jerry Yucdcb6832021-11-29 16:50:13 +08009954done
Gilles Peskine5eb2b022022-01-07 15:47:02 +01009955unset TEST_SUITE_NAME
Jerry Yu305bfc32021-11-24 16:04:47 +08009956
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009957requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009958requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009959requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009960requires_config_enabled MBEDTLS_DEBUG_C
9961requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +01009962run_test "TLS 1.3 m->O both peers do not support middlebox compatibility" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009963 "$O_NEXT_SRV -msg -tls1_3 -no_middlebox -num_tickets 0 -no_resume_ephemeral -no_cache" \
9964 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
9965 0 \
9966 -c "HTTP/1.0 200 ok"
9967
9968requires_openssl_tls1_3
Ronald Cron6f135e12021-12-08 16:57:54 +01009969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009970requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
Ronald Cron7c0185f2021-11-30 09:16:24 +01009971requires_config_enabled MBEDTLS_DEBUG_C
9972requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +01009973run_test "TLS 1.3 m->O server with middlebox compat support, not client" \
Ronald Cronfdb0e3f2021-12-09 10:39:19 +01009974 "$O_NEXT_SRV -msg -tls1_3 -num_tickets 0 -no_resume_ephemeral -no_cache" \
9975 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
9976 1 \
9977 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
9978
Ronald Crona55c5a12021-11-30 09:32:47 +01009979requires_gnutls_tls1_3
9980requires_gnutls_next_no_ticket
9981requires_gnutls_next_disable_tls13_compat
Ronald Cron6f135e12021-12-08 16:57:54 +01009982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +01009983requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9984requires_config_enabled MBEDTLS_DEBUG_C
9985requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +01009986run_test "TLS 1.3 m->G both peers do not support middlebox compatibility" \
9987 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS:%DISABLE_TLS13_COMPAT_MODE --disable-client-cert" \
9988 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
9989 0 \
9990 -c "HTTP/1.0 200 OK"
9991
9992requires_gnutls_tls1_3
9993requires_gnutls_next_no_ticket
Ronald Cron6f135e12021-12-08 16:57:54 +01009994requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_3
Ronald Crona55c5a12021-11-30 09:32:47 +01009995requires_config_disabled MBEDTLS_SSL_TLS1_3_COMPATIBILITY_MODE
9996requires_config_enabled MBEDTLS_DEBUG_C
9997requires_config_enabled MBEDTLS_SSL_CLI_C
Ronald Crona55c5a12021-11-30 09:32:47 +01009998run_test "TLS 1.3 m->G server with middlebox compat support, not client" \
9999 "$G_NEXT_SRV --priority=NORMAL:-VERS-ALL:+VERS-TLS1.3:+CIPHER-ALL:%NO_TICKETS --disable-client-cert" \
10000 "$P_CLI debug_level=3 min_version=tls13 max_version=tls13" \
10001 1 \
10002 -c "ChangeCipherSpec invalid in TLS 1.3 without compatibility mode"
10003
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010004# Test heap memory usage after handshake
Jerry Yuab082902021-12-23 18:02:22 +080010005requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010006requires_config_enabled MBEDTLS_MEMORY_DEBUG
10007requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
10008requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takanobc87b1d2021-07-08 15:56:33 +010010009requires_max_content_len 16384
Piotr Nowicki0937ed22019-11-26 16:32:40 +010010010run_tests_memory_after_hanshake
10011
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +010010012# Final report
10013
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010014echo "------------------------------------------------------------------------"
10015
10016if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010017 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010018else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010010019 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010020fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +020010021PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020010022echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010010023
10024exit $FAILS