blob: ac10b26f05c871654f40f736a9697b991e1f7b01 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020054 if git diff --quiet ../include/mbedtls/mbedtls_config.h 2>/dev/null; then
Gilles Peskine560280b2019-09-16 15:17:38 +020055 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +020096CONFIG_H='../include/mbedtls/mbedtls_config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100103RUN_TEST_NUMBER=''
104
Paul Bakkeracaac852016-05-10 11:47:13 +0100105PRESERVE_LOGS=0
106
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200107# Pick a "unique" server port in the range 10000-19999, and a proxy
108# port which is this plus 10000. Each port number may be independently
109# overridden by a command line option.
110SRV_PORT=$(($$ % 10000 + 10000))
111PXY_PORT=$((SRV_PORT + 10000))
112
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100113print_usage() {
114 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100115 printf " -h|--help\tPrint this help.\n"
116 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200117 printf " -f|--filter\tOnly matching tests are executed (substring or BRE)\n"
118 printf " -e|--exclude\tMatching tests are excluded (substring or BRE)\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100119 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100121 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200122 printf " --outcome-file\tFile where test outcomes are written\n"
123 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
124 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200125 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200126 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100127}
128
129get_options() {
130 while [ $# -gt 0 ]; do
131 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100132 -f|--filter)
133 shift; FILTER=$1
134 ;;
135 -e|--exclude)
136 shift; EXCLUDE=$1
137 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138 -m|--memcheck)
139 MEMCHECK=1
140 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100141 -n|--number)
142 shift; RUN_TEST_NUMBER=$1
143 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 -s|--show-numbers)
145 SHOW_TEST_NUMBER=1
146 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100147 -p|--preserve-logs)
148 PRESERVE_LOGS=1
149 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 --port)
151 shift; SRV_PORT=$1
152 ;;
153 --proxy-port)
154 shift; PXY_PORT=$1
155 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100156 --seed)
157 shift; SEED="$1"
158 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100159 -h|--help)
160 print_usage
161 exit 0
162 ;;
163 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200164 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100165 print_usage
166 exit 1
167 ;;
168 esac
169 shift
170 done
171}
172
Gilles Peskine560280b2019-09-16 15:17:38 +0200173# Make the outcome file path relative to the original directory, not
174# to .../tests
175case "$MBEDTLS_TEST_OUTCOME_FILE" in
176 [!/]*)
177 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
178 ;;
179esac
180
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200181# Read boolean configuration options from mbedtls_config.h for easy and quick
Gilles Peskine64457492020-08-26 21:53:33 +0200182# testing. Skip non-boolean options (with something other than spaces
183# and a comment after "#define SYMBOL"). The variable contains a
184# space-separated list of symbols.
185CONFIGS_ENABLED=" $(<"$CONFIG_H" \
186 sed -n 's!^ *#define *\([A-Za-z][0-9A-Z_a-z]*\) *\(/*\)*!\1!p' |
187 tr '\n' ' ')"
188
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100189# Skip next test; use this macro to skip tests which are legitimate
190# in theory and expected to be re-introduced at some point, but
191# aren't expected to succeed at the moment due to problems outside
192# our control (such as bugs in other TLS implementations).
193skip_next_test() {
194 SKIP_NEXT="YES"
195}
196
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200197# skip next test if the flag is not enabled in mbedtls_config.h
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100198requires_config_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200199 case $CONFIGS_ENABLED in
200 *" $1 "*) :;;
201 *) SKIP_NEXT="YES";;
202 esac
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100203}
204
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +0200205# skip next test if the flag is enabled in mbedtls_config.h
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200206requires_config_disabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200207 case $CONFIGS_ENABLED in
208 *" $1 "*) SKIP_NEXT="YES";;
209 esac
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200210}
211
Hanno Becker7c48dd12018-08-28 16:09:22 +0100212get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100213 # This function uses the query_config command line option to query the
214 # required Mbed TLS compile time configuration from the ssl_server2
215 # program. The command will always return a success value if the
216 # configuration is defined and the value will be printed to stdout.
217 #
218 # Note that if the configuration is not defined or is defined to nothing,
219 # the output of this function will be an empty string.
220 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100221}
222
223requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100224 VAL="$( get_config_value_or_default "$1" )"
225 if [ -z "$VAL" ]; then
226 # Should never happen
227 echo "Mbed TLS configuration $1 is not defined"
228 exit 1
229 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100230 SKIP_NEXT="YES"
231 fi
232}
233
234requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100235 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100236 if [ -z "$VAL" ]; then
237 # Should never happen
238 echo "Mbed TLS configuration $1 is not defined"
239 exit 1
240 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100241 SKIP_NEXT="YES"
242 fi
243}
244
Gilles Peskine64457492020-08-26 21:53:33 +0200245# Space-separated list of ciphersuites supported by this build of
246# Mbed TLS.
247P_CIPHERSUITES=" $($P_CLI --help 2>/dev/null |
248 grep TLS- |
249 tr -s ' \n' ' ')"
Hanno Becker9d76d562018-11-16 17:27:29 +0000250requires_ciphersuite_enabled() {
Gilles Peskine64457492020-08-26 21:53:33 +0200251 case $P_CIPHERSUITES in
252 *" $1 "*) :;;
253 *) SKIP_NEXT="YES";;
254 esac
Hanno Becker9d76d562018-11-16 17:27:29 +0000255}
256
Gilles Peskine0d721652020-06-26 23:35:53 +0200257# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
258# If CMD (call to a TLS client or server program) requires a specific
259# ciphersuite, arrange to only run the test case if this ciphersuite is
Dave Rodgmanc4240982021-06-29 19:53:16 +0100260# enabled.
Gilles Peskine0d721652020-06-26 23:35:53 +0200261maybe_requires_ciphersuite_enabled() {
262 case "$1" in
263 *\ force_ciphersuite=*) :;;
264 *) return;; # No specific required ciphersuite
265 esac
266 ciphersuite="${1##*\ force_ciphersuite=}"
267 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
268 shift
269
Dave Rodgmanc4240982021-06-29 19:53:16 +0100270 requires_ciphersuite_enabled "$ciphersuite"
Gilles Peskine0d721652020-06-26 23:35:53 +0200271
272 unset ciphersuite
273}
274
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200275# skip next test if OpenSSL doesn't support FALLBACK_SCSV
276requires_openssl_with_fallback_scsv() {
277 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
278 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
279 then
280 OPENSSL_HAS_FBSCSV="YES"
281 else
282 OPENSSL_HAS_FBSCSV="NO"
283 fi
284 fi
285 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
286 SKIP_NEXT="YES"
287 fi
288}
289
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200290# skip next test if GnuTLS isn't available
291requires_gnutls() {
292 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200293 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200294 GNUTLS_AVAILABLE="YES"
295 else
296 GNUTLS_AVAILABLE="NO"
297 fi
298 fi
299 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
300 SKIP_NEXT="YES"
301 fi
302}
303
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200304# skip next test if GnuTLS-next isn't available
305requires_gnutls_next() {
306 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
307 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
308 GNUTLS_NEXT_AVAILABLE="YES"
309 else
310 GNUTLS_NEXT_AVAILABLE="NO"
311 fi
312 fi
313 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
314 SKIP_NEXT="YES"
315 fi
316}
317
318# skip next test if OpenSSL-legacy isn't available
319requires_openssl_legacy() {
320 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
321 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
322 OPENSSL_LEGACY_AVAILABLE="YES"
323 else
324 OPENSSL_LEGACY_AVAILABLE="NO"
325 fi
326 fi
327 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
328 SKIP_NEXT="YES"
329 fi
330}
331
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200332# skip next test if IPv6 isn't available on this host
333requires_ipv6() {
334 if [ -z "${HAS_IPV6:-}" ]; then
335 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
336 SRV_PID=$!
337 sleep 1
338 kill $SRV_PID >/dev/null 2>&1
339 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
340 HAS_IPV6="NO"
341 else
342 HAS_IPV6="YES"
343 fi
344 rm -r $SRV_OUT
345 fi
346
347 if [ "$HAS_IPV6" = "NO" ]; then
348 SKIP_NEXT="YES"
349 fi
350}
351
Andrzej Kurekb4593462018-10-11 08:43:30 -0400352# skip next test if it's i686 or uname is not available
353requires_not_i686() {
354 if [ -z "${IS_I686:-}" ]; then
355 IS_I686="YES"
356 if which "uname" >/dev/null 2>&1; then
357 if [ -z "$(uname -a | grep i686)" ]; then
358 IS_I686="NO"
359 fi
360 fi
361 fi
362 if [ "$IS_I686" = "YES" ]; then
363 SKIP_NEXT="YES"
364 fi
365}
366
Angus Grattonc4dd0732018-04-11 16:28:39 +1000367# Calculate the input & output maximum content lengths set in the config
David Horstmann95d516f2021-05-04 18:36:56 +0100368MAX_CONTENT_LEN=16384
Yuto Takano0509fea2021-06-21 19:43:33 +0100369MAX_IN_LEN=$(get_config_value_or_default "MBEDTLS_SSL_IN_CONTENT_LEN")
370MAX_OUT_LEN=$(get_config_value_or_default "MBEDTLS_SSL_OUT_CONTENT_LEN")
Angus Grattonc4dd0732018-04-11 16:28:39 +1000371
Yuto Takano0509fea2021-06-21 19:43:33 +0100372# Calculate the maximum content length that fits both
Angus Grattonc4dd0732018-04-11 16:28:39 +1000373if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
374 MAX_CONTENT_LEN="$MAX_IN_LEN"
375fi
376if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
377 MAX_CONTENT_LEN="$MAX_OUT_LEN"
378fi
379
380# skip the next test if the SSL output buffer is less than 16KB
381requires_full_size_output_buffer() {
382 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200387# skip the next test if valgrind is in use
388not_with_valgrind() {
389 if [ "$MEMCHECK" -gt 0 ]; then
390 SKIP_NEXT="YES"
391 fi
392}
393
Paul Bakker362689d2016-05-13 10:33:25 +0100394# skip the next test if valgrind is NOT in use
395only_with_valgrind() {
396 if [ "$MEMCHECK" -eq 0 ]; then
397 SKIP_NEXT="YES"
398 fi
399}
400
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200401# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100402client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200403 CLI_DELAY_FACTOR=$1
404}
405
Janos Follath74537a62016-09-02 13:45:28 +0100406# wait for the given seconds after the client finished in the next test
407server_needs_more_time() {
408 SRV_DELAY_SECONDS=$1
409}
410
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100411# print_name <name>
412print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100413 TESTS=$(( $TESTS + 1 ))
414 LINE=""
415
416 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
417 LINE="$TESTS "
418 fi
419
420 LINE="$LINE$1"
Gilles Peskine231befa2020-08-26 20:05:11 +0200421 printf "%s " "$LINE"
Paul Bakkere20310a2016-05-10 11:18:17 +0100422 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100423 for i in `seq 1 $LEN`; do printf '.'; done
424 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100425
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100426}
427
Gilles Peskine560280b2019-09-16 15:17:38 +0200428# record_outcome <outcome> [<failure-reason>]
429# The test name must be in $NAME.
430record_outcome() {
431 echo "$1"
432 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
433 printf '%s;%s;%s;%s;%s;%s\n' \
434 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
435 "ssl-opt" "$NAME" \
436 "$1" "${2-}" \
437 >>"$MBEDTLS_TEST_OUTCOME_FILE"
438 fi
439}
440
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100441# fail <message>
442fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200443 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100444 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100445
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200446 mv $SRV_OUT o-srv-${TESTS}.log
447 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200448 if [ -n "$PXY_CMD" ]; then
449 mv $PXY_OUT o-pxy-${TESTS}.log
450 fi
451 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100452
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200453 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200454 echo " ! server output:"
455 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200456 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200457 echo " ! client output:"
458 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200459 if [ -n "$PXY_CMD" ]; then
460 echo " ! ========================================================"
461 echo " ! proxy output:"
462 cat o-pxy-${TESTS}.log
463 fi
464 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200465 fi
466
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200467 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100468}
469
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100470# is_polar <cmd_line>
471is_polar() {
Gilles Peskine64457492020-08-26 21:53:33 +0200472 case "$1" in
473 *ssl_client2*) true;;
474 *ssl_server2*) true;;
475 *) false;;
476 esac
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100477}
478
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200479# openssl s_server doesn't have -www with DTLS
480check_osrv_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200481 case "$SRV_CMD" in
482 *s_server*-dtls*)
483 NEEDS_INPUT=1
484 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )";;
485 *) NEEDS_INPUT=0;;
486 esac
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200487}
488
489# provide input to commands that need it
490provide_input() {
491 if [ $NEEDS_INPUT -eq 0 ]; then
492 return
493 fi
494
495 while true; do
496 echo "HTTP/1.0 200 OK"
497 sleep 1
498 done
499}
500
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100501# has_mem_err <log_file_name>
502has_mem_err() {
503 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
504 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
505 then
506 return 1 # false: does not have errors
507 else
508 return 0 # true: has errors
509 fi
510}
511
Unknownd364f4c2019-09-02 10:42:57 -0400512# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100513if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400514 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100515 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200516 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100517 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200518 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100519 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200520 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100521 # Make a tight loop, server normally takes less than 1s to start.
522 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
523 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400524 echo "$3 START TIMEOUT"
525 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100526 break
527 fi
528 # Linux and *BSD support decimal arguments to sleep. On other
529 # OSes this may be a tight loop.
530 sleep 0.1 2>/dev/null || true
531 done
532 }
533else
Unknownd364f4c2019-09-02 10:42:57 -0400534 echo "Warning: lsof not available, wait_app_start = sleep"
535 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200536 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100537 }
538fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200539
Unknownd364f4c2019-09-02 10:42:57 -0400540# Wait for server process $2 to be listening on port $1.
541wait_server_start() {
542 wait_app_start $1 $2 "SERVER" $SRV_OUT
543}
544
545# Wait for proxy process $2 to be listening on port $1.
546wait_proxy_start() {
547 wait_app_start $1 $2 "PROXY" $PXY_OUT
548}
549
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100550# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100551# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100552# acceptable bounds
553check_server_hello_time() {
554 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100555 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100556 # Get the Unix timestamp for now
557 CUR_TIME=$(date +'%s')
558 THRESHOLD_IN_SECS=300
559
560 # Check if the ServerHello time was printed
561 if [ -z "$SERVER_HELLO_TIME" ]; then
562 return 1
563 fi
564
565 # Check the time in ServerHello is within acceptable bounds
566 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
567 # The time in ServerHello is at least 5 minutes before now
568 return 1
569 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100570 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100571 return 1
572 else
573 return 0
574 fi
575}
576
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100577# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
578handshake_memory_get() {
579 OUTPUT_VARIABLE="$1"
580 OUTPUT_FILE="$2"
581
582 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
583 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
584
585 # Check if memory usage was read
586 if [ -z "$MEM_USAGE" ]; then
587 echo "Error: Can not read the value of handshake memory usage"
588 return 1
589 else
590 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
591 return 0
592 fi
593}
594
595# Get handshake memory usage from server or client output and check if this value
596# is not higher than the maximum given by the first argument
597handshake_memory_check() {
598 MAX_MEMORY="$1"
599 OUTPUT_FILE="$2"
600
601 # Get memory usage
602 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
603 return 1
604 fi
605
606 # Check if memory usage is below max value
607 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
608 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
609 "but should be below $MAX_MEMORY bytes"
610 return 1
611 else
612 return 0
613 fi
614}
615
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200616# wait for client to terminate and set CLI_EXIT
617# must be called right after starting the client
618wait_client_done() {
619 CLI_PID=$!
620
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200621 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
622 CLI_DELAY_FACTOR=1
623
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200624 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200625 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200626
627 wait $CLI_PID
628 CLI_EXIT=$?
629
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200630 kill $DOG_PID >/dev/null 2>&1
631 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200632
633 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100634
635 sleep $SRV_DELAY_SECONDS
636 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200637}
638
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200639# check if the given command uses dtls and sets global variable DTLS
640detect_dtls() {
Gilles Peskine64457492020-08-26 21:53:33 +0200641 case "$1" in
642 *dtls=1*|-dtls|-u) DTLS=1;;
643 *) DTLS=0;;
644 esac
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200645}
646
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000647# check if the given command uses gnutls and sets global variable CMD_IS_GNUTLS
648is_gnutls() {
649 case "$1" in
650 *gnutls-cli*)
651 CMD_IS_GNUTLS=1
652 ;;
653 *gnutls-serv*)
654 CMD_IS_GNUTLS=1
655 ;;
656 *)
657 CMD_IS_GNUTLS=0
658 ;;
659 esac
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100660}
661
Johan Pascal9bc50b02020-09-24 12:01:13 +0200662# Compare file content
663# Usage: find_in_both pattern file1 file2
664# extract from file1 the first line matching the pattern
665# check in file2 that the same line can be found
666find_in_both() {
667 srv_pattern=$(grep -m 1 "$1" "$2");
668 if [ -z "$srv_pattern" ]; then
669 return 1;
670 fi
671
672 if grep "$srv_pattern" $3 >/dev/null; then :
Johan Pascal10403152020-10-09 20:43:51 +0200673 return 0;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200674 else
675 return 1;
676 fi
677}
678
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200679# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100680# Options: -s pattern pattern that must be present in server output
681# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100682# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100683# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100684# -S pattern pattern that must be absent in server output
685# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100686# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100687# -F call shell function on server output
Johan Pascal9bc50b02020-09-24 12:01:13 +0200688# -g call shell function on server and client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100689run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100690 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200691 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100692
Gilles Peskine9fa4ed62020-08-26 22:35:46 +0200693 if is_excluded "$NAME"; then
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200694 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200695 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100696 return
697 fi
698
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100699 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100700
Paul Bakkerb7584a52016-05-10 10:50:43 +0100701 # Do we only run numbered tests?
Gilles Peskine64457492020-08-26 21:53:33 +0200702 if [ -n "$RUN_TEST_NUMBER" ]; then
703 case ",$RUN_TEST_NUMBER," in
704 *",$TESTS,"*) :;;
705 *) SKIP_NEXT="YES";;
706 esac
Paul Bakkerb7584a52016-05-10 10:50:43 +0100707 fi
708
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200709 # does this test use a proxy?
710 if [ "X$1" = "X-p" ]; then
711 PXY_CMD="$2"
712 shift 2
713 else
714 PXY_CMD=""
715 fi
716
717 # get commands and client output
718 SRV_CMD="$1"
719 CLI_CMD="$2"
720 CLI_EXPECT="$3"
721 shift 3
722
Hanno Becker91e72c32019-05-10 14:38:42 +0100723 # Check if test uses files
Gilles Peskine64457492020-08-26 21:53:33 +0200724 case "$SRV_CMD $CLI_CMD" in
725 *data_files/*)
726 requires_config_enabled MBEDTLS_FS_IO;;
727 esac
Hanno Becker91e72c32019-05-10 14:38:42 +0100728
Gilles Peskine0d721652020-06-26 23:35:53 +0200729 # If the client or serve requires a ciphersuite, check that it's enabled.
730 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
731 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000732
733 # should we skip?
734 if [ "X$SKIP_NEXT" = "XYES" ]; then
735 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200736 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000737 SKIPS=$(( $SKIPS + 1 ))
738 return
739 fi
740
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200741 # update DTLS variable
742 detect_dtls "$SRV_CMD"
743
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200744 # if the test uses DTLS but no custom proxy, add a simple proxy
745 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200746 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200747 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200748 case " $SRV_CMD " in
749 *' server_addr=::1 '*)
750 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
751 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200752 fi
753
Dave Rodgman0279c2f2021-02-10 12:45:41 +0000754 # update CMD_IS_GNUTLS variable
755 is_gnutls "$SRV_CMD"
756
757 # if the server uses gnutls but doesn't set priority, explicitly
758 # set the default priority
759 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
760 case "$SRV_CMD" in
761 *--priority*) :;;
762 *) SRV_CMD="$SRV_CMD --priority=NORMAL";;
763 esac
764 fi
765
766 # update CMD_IS_GNUTLS variable
767 is_gnutls "$CLI_CMD"
768
769 # if the client uses gnutls but doesn't set priority, explicitly
770 # set the default priority
771 if [ "$CMD_IS_GNUTLS" -eq 1 ]; then
772 case "$CLI_CMD" in
773 *--priority*) :;;
774 *) CLI_CMD="$CLI_CMD --priority=NORMAL";;
775 esac
776 fi
777
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100778 # fix client port
779 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200780 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
781 else
782 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
783 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200784
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100785 # prepend valgrind to our commands if active
786 if [ "$MEMCHECK" -gt 0 ]; then
787 if is_polar "$SRV_CMD"; then
788 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
789 fi
790 if is_polar "$CLI_CMD"; then
791 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
792 fi
793 fi
794
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200795 TIMES_LEFT=2
796 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200797 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200798
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200799 # run the commands
800 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200801 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200802 $PXY_CMD >> $PXY_OUT 2>&1 &
803 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400804 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200805 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200806
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200807 check_osrv_dtls
Gilles Peskine231befa2020-08-26 20:05:11 +0200808 printf '# %s\n%s\n' "$NAME" "$SRV_CMD" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200809 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
810 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100811 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200812
Gilles Peskine231befa2020-08-26 20:05:11 +0200813 printf '# %s\n%s\n' "$NAME" "$CLI_CMD" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200814 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
815 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100816
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100817 sleep 0.05
818
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200819 # terminate the server (and the proxy)
820 kill $SRV_PID
821 wait $SRV_PID
Gilles Peskine7f919de2021-02-02 23:29:03 +0100822 SRV_RET=$?
Hanno Beckerd82d8462017-05-29 21:37:46 +0100823
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200824 if [ -n "$PXY_CMD" ]; then
825 kill $PXY_PID >/dev/null 2>&1
826 wait $PXY_PID
827 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100828
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200829 # retry only on timeouts
830 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
831 printf "RETRY "
832 else
833 TIMES_LEFT=0
834 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200835 done
836
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100837 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200838 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100839 # expected client exit to incorrectly succeed in case of catastrophic
840 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100841 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200842 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100843 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100844 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100845 return
846 fi
847 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100848 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200849 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100850 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100851 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100852 return
853 fi
854 fi
855
Gilles Peskineaaf866e2021-02-09 21:01:33 +0100856 # Check server exit code (only for Mbed TLS: GnuTLS and OpenSSL don't
857 # exit with status 0 when interrupted by a signal, and we don't really
858 # care anyway), in case e.g. the server reports a memory leak.
859 if [ $SRV_RET != 0 ] && is_polar "$SRV_CMD"; then
Gilles Peskine7f919de2021-02-02 23:29:03 +0100860 fail "Server exited with status $SRV_RET"
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100861 return
862 fi
863
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100864 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100865 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
866 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100867 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200868 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100869 return
870 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100871
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100872 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200873 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100874 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100875 while [ $# -gt 0 ]
876 do
877 case $1 in
878 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100879 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100880 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100881 return
882 fi
883 ;;
884
885 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100886 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100887 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100888 return
889 fi
890 ;;
891
892 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100893 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100894 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100895 return
896 fi
897 ;;
898
899 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100900 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100901 fail "pattern '$2' MUST NOT be present in the Client output"
902 return
903 fi
904 ;;
905
906 # The filtering in the following two options (-u and -U) do the following
907 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100908 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100909 # - keep one of each non-unique line
910 # - count how many lines remain
911 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
912 # if there were no duplicates.
913 "-U")
914 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
915 fail "lines following pattern '$2' must be unique in Server output"
916 return
917 fi
918 ;;
919
920 "-u")
921 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
922 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100923 return
924 fi
925 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100926 "-F")
927 if ! $2 "$SRV_OUT"; then
928 fail "function call to '$2' failed on Server output"
929 return
930 fi
931 ;;
932 "-f")
933 if ! $2 "$CLI_OUT"; then
934 fail "function call to '$2' failed on Client output"
935 return
936 fi
937 ;;
Johan Pascal9bc50b02020-09-24 12:01:13 +0200938 "-g")
939 if ! eval "$2 '$SRV_OUT' '$CLI_OUT'"; then
940 fail "function call to '$2' failed on Server and Client output"
941 return
942 fi
943 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100944
945 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200946 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100947 exit 1
948 esac
949 shift 2
950 done
951
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100952 # check valgrind's results
953 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200954 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100955 fail "Server has memory errors"
956 return
957 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200958 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100959 fail "Client has memory errors"
960 return
961 fi
962 fi
963
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100964 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +0200965 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100966 if [ "$PRESERVE_LOGS" -gt 0 ]; then
967 mv $SRV_OUT o-srv-${TESTS}.log
968 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100969 if [ -n "$PXY_CMD" ]; then
970 mv $PXY_OUT o-pxy-${TESTS}.log
971 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100972 fi
973
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200974 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100975}
976
Hanno Becker9b5853c2018-11-16 17:28:40 +0000977run_test_psa() {
978 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000979 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100980 "$P_SRV debug_level=3 force_version=tls1_2" \
981 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000982 0 \
983 -c "Successfully setup PSA-based decryption cipher context" \
984 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500985 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500986 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000987 -s "Successfully setup PSA-based decryption cipher context" \
988 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500989 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500990 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000991 -C "Failed to setup PSA-based cipher context"\
992 -S "Failed to setup PSA-based cipher context"\
993 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000994 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500995 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000996 -S "error" \
997 -C "error"
998}
999
Hanno Becker354e2482019-01-08 11:40:25 +00001000run_test_psa_force_curve() {
1001 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1002 run_test "PSA - ECDH with $1" \
Gilles Peskine12b5b382021-06-02 10:00:42 +02001003 "$P_SRV debug_level=4 force_version=tls1_2 curves=$1" \
Hanno Becker354e2482019-01-08 11:40:25 +00001004 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
1005 0 \
Hanno Becker28f78442019-02-18 16:47:50 +00001006 -c "Successfully setup PSA-based decryption cipher context" \
1007 -c "Successfully setup PSA-based encryption cipher context" \
1008 -c "PSA calc verify" \
1009 -c "calc PSA finished" \
1010 -s "Successfully setup PSA-based decryption cipher context" \
1011 -s "Successfully setup PSA-based encryption cipher context" \
1012 -s "PSA calc verify" \
1013 -s "calc PSA finished" \
1014 -C "Failed to setup PSA-based cipher context"\
1015 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +00001016 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +00001017 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001018 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001019 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001020 -C "error"
1021}
1022
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001023# Test that the server's memory usage after a handshake is reduced when a client specifies
1024# a maximum fragment length.
1025# first argument ($1) is MFL for SSL client
1026# second argument ($2) is memory usage for SSL client with default MFL (16k)
1027run_test_memory_after_hanshake_with_mfl()
1028{
1029 # The test passes if the difference is around 2*(16k-MFL)
Gilles Peskine5b428d72020-08-26 21:52:23 +02001030 MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
Piotr Nowicki0937ed22019-11-26 16:32:40 +01001031
1032 # Leave some margin for robustness
1033 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
1034
1035 run_test "Handshake memory usage (MFL $1)" \
1036 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1037 "$P_CLI debug_level=3 force_version=tls1_2 \
1038 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1039 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
1040 0 \
1041 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
1042}
1043
1044
1045# Test that the server's memory usage after a handshake is reduced when a client specifies
1046# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
1047run_tests_memory_after_hanshake()
1048{
1049 # all tests in this sequence requires the same configuration (see requires_config_enabled())
1050 SKIP_THIS_TESTS="$SKIP_NEXT"
1051
1052 # first test with default MFU is to get reference memory usage
1053 MEMORY_USAGE_MFL_16K=0
1054 run_test "Handshake memory usage initial (MFL 16384 - default)" \
1055 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
1056 "$P_CLI debug_level=3 force_version=tls1_2 \
1057 crt_file=data_files/server5.crt key_file=data_files/server5.key \
1058 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
1059 0 \
1060 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
1061
1062 SKIP_NEXT="$SKIP_THIS_TESTS"
1063 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
1064
1065 SKIP_NEXT="$SKIP_THIS_TESTS"
1066 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
1067
1068 SKIP_NEXT="$SKIP_THIS_TESTS"
1069 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
1070
1071 SKIP_NEXT="$SKIP_THIS_TESTS"
1072 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
1073}
1074
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001075cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001076 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001077 rm -f context_srv.txt
1078 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001079 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1080 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1081 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1082 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001083 exit 1
1084}
1085
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001086#
1087# MAIN
1088#
1089
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001090get_options "$@"
1091
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001092# Optimize filters: if $FILTER and $EXCLUDE can be expressed as shell
1093# patterns rather than regular expressions, use a case statement instead
1094# of calling grep. To keep the optimizer simple, it is incomplete and only
1095# detects simple cases: plain substring, everything, nothing.
1096#
1097# As an exception, the character '.' is treated as an ordinary character
1098# if it is the only special character in the string. This is because it's
1099# rare to need "any one character", but needing a literal '.' is common
1100# (e.g. '-f "DTLS 1.2"').
1101need_grep=
1102case "$FILTER" in
1103 '^$') simple_filter=;;
1104 '.*') simple_filter='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001105 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001106 need_grep=1;;
1107 *) # No regexp or shell-pattern special character
1108 simple_filter="*$FILTER*";;
1109esac
1110case "$EXCLUDE" in
1111 '^$') simple_exclude=;;
1112 '.*') simple_exclude='*';;
Gilles Peskineb09e0012020-09-29 23:48:39 +02001113 *[][$+*?\\^{\|}]*) # Regexp special characters (other than .), we need grep
Gilles Peskine9fa4ed62020-08-26 22:35:46 +02001114 need_grep=1;;
1115 *) # No regexp or shell-pattern special character
1116 simple_exclude="*$EXCLUDE*";;
1117esac
1118if [ -n "$need_grep" ]; then
1119 is_excluded () {
1120 ! echo "$1" | grep "$FILTER" | grep -q -v "$EXCLUDE"
1121 }
1122else
1123 is_excluded () {
1124 case "$1" in
1125 $simple_exclude) true;;
1126 $simple_filter) false;;
1127 *) true;;
1128 esac
1129 }
1130fi
1131
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001132# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001133P_SRV_BIN="${P_SRV%%[ ]*}"
1134P_CLI_BIN="${P_CLI%%[ ]*}"
1135P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001136if [ ! -x "$P_SRV_BIN" ]; then
1137 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001138 exit 1
1139fi
Hanno Becker17c04932017-10-10 14:44:53 +01001140if [ ! -x "$P_CLI_BIN" ]; then
1141 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001142 exit 1
1143fi
Hanno Becker17c04932017-10-10 14:44:53 +01001144if [ ! -x "$P_PXY_BIN" ]; then
1145 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001146 exit 1
1147fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001148if [ "$MEMCHECK" -gt 0 ]; then
1149 if which valgrind >/dev/null 2>&1; then :; else
1150 echo "Memcheck not possible. Valgrind not found"
1151 exit 1
1152 fi
1153fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001154if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1155 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001156 exit 1
1157fi
1158
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001159# used by watchdog
1160MAIN_PID="$$"
1161
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001162# We use somewhat arbitrary delays for tests:
1163# - how long do we wait for the server to start (when lsof not available)?
1164# - how long do we allow for the client to finish?
1165# (not to check performance, just to avoid waiting indefinitely)
1166# Things are slower with valgrind, so give extra time here.
1167#
1168# Note: without lsof, there is a trade-off between the running time of this
1169# script and the risk of spurious errors because we didn't wait long enough.
1170# The watchdog delay on the other hand doesn't affect normal running time of
1171# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001172if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001173 START_DELAY=6
1174 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001175else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001176 START_DELAY=2
1177 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001178fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001179
1180# some particular tests need more time:
1181# - for the client, we multiply the usual watchdog limit by a factor
1182# - for the server, we sleep for a number of seconds after the client exits
1183# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001184CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001185SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001186
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001187# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001188# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001189P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1190P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001191P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Gilles Peskine96f5bae2021-04-01 14:00:11 +02001192O_SRV="$O_SRV -accept $SRV_PORT"
Johan Pascal43f94902020-09-22 12:25:52 +02001193O_CLI="$O_CLI -connect localhost:+SRV_PORT"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001194G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001195G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001196
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001197if [ -n "${OPENSSL_LEGACY:-}" ]; then
1198 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1199 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1200fi
1201
Hanno Becker58e9dc32018-08-17 15:53:21 +01001202if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001203 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1204fi
1205
Hanno Becker58e9dc32018-08-17 15:53:21 +01001206if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001207 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001208fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001209
Gilles Peskine62469d92017-05-10 10:13:59 +02001210# Allow SHA-1, because many of our test certificates use it
1211P_SRV="$P_SRV allow_sha1=1"
1212P_CLI="$P_CLI allow_sha1=1"
1213
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001214# Also pick a unique name for intermediate files
1215SRV_OUT="srv_out.$$"
1216CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001217PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001218SESSION="session.$$"
1219
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001220SKIP_NEXT="NO"
1221
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001222trap cleanup INT TERM HUP
1223
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001224# Basic test
1225
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001226# Checks that:
1227# - things work with all ciphersuites active (used with config-full in all.sh)
Gilles Peskine799eee62021-06-02 22:14:15 +02001228# - the expected parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001229# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001230run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001231 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001232 "$P_CLI" \
1233 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001234 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001235 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001236 -s "client hello v3, signature_algorithm ext: 6" \
Gilles Peskine799eee62021-06-02 22:14:15 +02001237 -s "ECDHE curve: x25519" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001238 -S "error" \
1239 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001240
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001241run_test "Default, DTLS" \
1242 "$P_SRV dtls=1" \
1243 "$P_CLI dtls=1" \
1244 0 \
1245 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001246 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001247
Hanno Becker721f7c12020-08-17 12:17:32 +01001248run_test "TLS client auth: required" \
1249 "$P_SRV auth_mode=required" \
1250 "$P_CLI" \
1251 0 \
1252 -s "Verifying peer X.509 certificate... ok"
1253
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001254requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1255requires_config_enabled MBEDTLS_ECDSA_C
1256requires_config_enabled MBEDTLS_SHA256_C
1257run_test "TLS: password protected client key" \
1258 "$P_SRV auth_mode=required" \
1259 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1260 0
1261
1262requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1263requires_config_enabled MBEDTLS_ECDSA_C
1264requires_config_enabled MBEDTLS_SHA256_C
1265run_test "TLS: password protected server key" \
1266 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1267 "$P_CLI" \
1268 0
1269
1270requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1271requires_config_enabled MBEDTLS_ECDSA_C
1272requires_config_enabled MBEDTLS_RSA_C
1273requires_config_enabled MBEDTLS_SHA256_C
1274run_test "TLS: password protected server key, two certificates" \
1275 "$P_SRV \
1276 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1277 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1278 "$P_CLI" \
1279 0
1280
Hanno Becker746aaf32019-03-28 15:25:23 +00001281requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1282run_test "CA callback on client" \
1283 "$P_SRV debug_level=3" \
1284 "$P_CLI ca_callback=1 debug_level=3 " \
1285 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001286 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001287 -S "error" \
1288 -C "error"
1289
1290requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1291requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1292requires_config_enabled MBEDTLS_ECDSA_C
1293requires_config_enabled MBEDTLS_SHA256_C
1294run_test "CA callback on server" \
1295 "$P_SRV auth_mode=required" \
1296 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1297 key_file=data_files/server5.key" \
1298 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001299 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001300 -s "Verifying peer X.509 certificate... ok" \
1301 -S "error" \
1302 -C "error"
1303
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001304# Test using an opaque private key for client authentication
1305requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1306requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1307requires_config_enabled MBEDTLS_ECDSA_C
1308requires_config_enabled MBEDTLS_SHA256_C
1309run_test "Opaque key for client authentication" \
1310 "$P_SRV auth_mode=required" \
1311 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1312 key_file=data_files/server5.key" \
1313 0 \
1314 -c "key type: Opaque" \
1315 -s "Verifying peer X.509 certificate... ok" \
1316 -S "error" \
1317 -C "error"
1318
Hanno Becker9b5853c2018-11-16 17:28:40 +00001319# Test ciphersuites which we expect to be fully supported by PSA Crypto
1320# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1321run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1322run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1323run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1324run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1325run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1326run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1327run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1328run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1329run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1330
Hanno Becker354e2482019-01-08 11:40:25 +00001331requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1332run_test_psa_force_curve "secp521r1"
1333requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1334run_test_psa_force_curve "brainpoolP512r1"
1335requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1336run_test_psa_force_curve "secp384r1"
1337requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1338run_test_psa_force_curve "brainpoolP384r1"
1339requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1340run_test_psa_force_curve "secp256r1"
1341requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1342run_test_psa_force_curve "secp256k1"
1343requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1344run_test_psa_force_curve "brainpoolP256r1"
1345requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1346run_test_psa_force_curve "secp224r1"
Gilles Peskinedefdc3b2021-03-23 13:59:58 +01001347## SECP224K1 is buggy via the PSA API
1348## (https://github.com/ARMmbed/mbedtls/issues/3541),
1349## so it is disabled in PSA even when it's enabled in Mbed TLS.
1350## The proper dependency would be on PSA_WANT_ECC_SECP_K1_224 but
1351## dependencies on PSA symbols in ssl-opt.sh are not implemented yet.
1352#requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1353#run_test_psa_force_curve "secp224k1"
Hanno Becker354e2482019-01-08 11:40:25 +00001354requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1355run_test_psa_force_curve "secp192r1"
1356requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1357run_test_psa_force_curve "secp192k1"
1358
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001359# Test current time in ServerHello
1360requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001361run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001362 "$P_SRV debug_level=3" \
1363 "$P_CLI debug_level=3" \
1364 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001365 -f "check_server_hello_time" \
1366 -F "check_server_hello_time"
1367
Simon Butcher8e004102016-10-14 00:48:33 +01001368# Test for uniqueness of IVs in AEAD ciphersuites
1369run_test "Unique IV in GCM" \
1370 "$P_SRV exchanges=20 debug_level=4" \
1371 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1372 0 \
1373 -u "IV used" \
1374 -U "IV used"
1375
Janos Follathee11be62019-04-04 12:03:30 +01001376# Tests for certificate verification callback
1377run_test "Configuration-specific CRT verification callback" \
1378 "$P_SRV debug_level=3" \
1379 "$P_CLI context_crt_cb=0 debug_level=3" \
1380 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001381 -S "error" \
1382 -c "Verify requested for " \
1383 -c "Use configuration-specific verification callback" \
1384 -C "Use context-specific verification callback" \
1385 -C "error"
1386
Hanno Beckerefb440a2019-04-03 13:04:33 +01001387run_test "Context-specific CRT verification callback" \
1388 "$P_SRV debug_level=3" \
1389 "$P_CLI context_crt_cb=1 debug_level=3" \
1390 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001391 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001392 -c "Verify requested for " \
1393 -c "Use context-specific verification callback" \
1394 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001395 -C "error"
1396
Gilles Peskinebc70a182017-05-09 15:59:24 +02001397# Tests for SHA-1 support
Gilles Peskinebc70a182017-05-09 15:59:24 +02001398run_test "SHA-1 forbidden by default in server certificate" \
1399 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1400 "$P_CLI debug_level=2 allow_sha1=0" \
1401 1 \
1402 -c "The certificate is signed with an unacceptable hash"
1403
1404run_test "SHA-1 explicitly allowed in server certificate" \
1405 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1406 "$P_CLI allow_sha1=1" \
1407 0
1408
1409run_test "SHA-256 allowed by default in server certificate" \
1410 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1411 "$P_CLI allow_sha1=0" \
1412 0
1413
1414run_test "SHA-1 forbidden by default in client certificate" \
1415 "$P_SRV auth_mode=required allow_sha1=0" \
1416 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1417 1 \
1418 -s "The certificate is signed with an unacceptable hash"
1419
1420run_test "SHA-1 explicitly allowed in client certificate" \
1421 "$P_SRV auth_mode=required allow_sha1=1" \
1422 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1423 0
1424
1425run_test "SHA-256 allowed by default in client certificate" \
1426 "$P_SRV auth_mode=required allow_sha1=0" \
1427 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1428 0
1429
Hanno Becker7ae8a762018-08-14 15:43:35 +01001430# Tests for datagram packing
1431run_test "DTLS: multiple records in same datagram, client and server" \
1432 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1433 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1434 0 \
1435 -c "next record in same datagram" \
1436 -s "next record in same datagram"
1437
1438run_test "DTLS: multiple records in same datagram, client only" \
1439 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1440 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1441 0 \
1442 -s "next record in same datagram" \
1443 -C "next record in same datagram"
1444
1445run_test "DTLS: multiple records in same datagram, server only" \
1446 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1447 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1448 0 \
1449 -S "next record in same datagram" \
1450 -c "next record in same datagram"
1451
1452run_test "DTLS: multiple records in same datagram, neither client nor server" \
1453 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1454 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1455 0 \
1456 -S "next record in same datagram" \
1457 -C "next record in same datagram"
1458
Jarno Lamsa2937d812019-06-04 11:33:23 +03001459# Tests for Context serialization
1460
1461requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001462run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001463 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001464 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1465 0 \
1466 -c "Deserializing connection..." \
1467 -S "Deserializing connection..."
1468
1469requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1470run_test "Context serialization, client serializes, ChaChaPoly" \
1471 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1472 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1473 0 \
1474 -c "Deserializing connection..." \
1475 -S "Deserializing connection..."
1476
1477requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1478run_test "Context serialization, client serializes, GCM" \
1479 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1480 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001481 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001482 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001483 -S "Deserializing connection..."
1484
1485requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001486requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1487run_test "Context serialization, client serializes, with CID" \
1488 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1489 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1490 0 \
1491 -c "Deserializing connection..." \
1492 -S "Deserializing connection..."
1493
1494requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001495run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001496 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001497 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1498 0 \
1499 -C "Deserializing connection..." \
1500 -s "Deserializing connection..."
1501
1502requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1503run_test "Context serialization, server serializes, ChaChaPoly" \
1504 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1505 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1506 0 \
1507 -C "Deserializing connection..." \
1508 -s "Deserializing connection..."
1509
1510requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1511run_test "Context serialization, server serializes, GCM" \
1512 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1513 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001514 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001515 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001516 -s "Deserializing connection..."
1517
1518requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001519requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1520run_test "Context serialization, server serializes, with CID" \
1521 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1522 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1523 0 \
1524 -C "Deserializing connection..." \
1525 -s "Deserializing connection..."
1526
1527requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001528run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001529 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001530 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1531 0 \
1532 -c "Deserializing connection..." \
1533 -s "Deserializing connection..."
1534
1535requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1536run_test "Context serialization, both serialize, ChaChaPoly" \
1537 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1538 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1539 0 \
1540 -c "Deserializing connection..." \
1541 -s "Deserializing connection..."
1542
1543requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1544run_test "Context serialization, both serialize, GCM" \
1545 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1546 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001547 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001548 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001549 -s "Deserializing connection..."
1550
Jarno Lamsac2376f02019-06-06 10:44:14 +03001551requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001552requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1553run_test "Context serialization, both serialize, with CID" \
1554 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1555 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1556 0 \
1557 -c "Deserializing connection..." \
1558 -s "Deserializing connection..."
1559
1560requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001561run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001562 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001563 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1564 0 \
1565 -c "Deserializing connection..." \
1566 -S "Deserializing connection..."
1567
1568requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1569run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1570 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1571 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1572 0 \
1573 -c "Deserializing connection..." \
1574 -S "Deserializing connection..."
1575
1576requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1577run_test "Context serialization, re-init, client serializes, GCM" \
1578 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1579 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001580 0 \
1581 -c "Deserializing connection..." \
1582 -S "Deserializing connection..."
1583
Jarno Lamsac2376f02019-06-06 10:44:14 +03001584requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001585requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1586run_test "Context serialization, re-init, client serializes, with CID" \
1587 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1588 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1589 0 \
1590 -c "Deserializing connection..." \
1591 -S "Deserializing connection..."
1592
1593requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001594run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001595 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001596 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1597 0 \
1598 -C "Deserializing connection..." \
1599 -s "Deserializing connection..."
1600
1601requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1602run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1603 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1604 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1605 0 \
1606 -C "Deserializing connection..." \
1607 -s "Deserializing connection..."
1608
1609requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1610run_test "Context serialization, re-init, server serializes, GCM" \
1611 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1612 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001613 0 \
1614 -C "Deserializing connection..." \
1615 -s "Deserializing connection..."
1616
Jarno Lamsac2376f02019-06-06 10:44:14 +03001617requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001618requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1619run_test "Context serialization, re-init, server serializes, with CID" \
1620 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1621 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1622 0 \
1623 -C "Deserializing connection..." \
1624 -s "Deserializing connection..."
1625
1626requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001627run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001628 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001629 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1630 0 \
1631 -c "Deserializing connection..." \
1632 -s "Deserializing connection..."
1633
1634requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1635run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1636 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1637 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1638 0 \
1639 -c "Deserializing connection..." \
1640 -s "Deserializing connection..."
1641
1642requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1643run_test "Context serialization, re-init, both serialize, GCM" \
1644 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1645 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001646 0 \
1647 -c "Deserializing connection..." \
1648 -s "Deserializing connection..."
1649
Hanno Becker1b18fd32019-08-30 11:18:59 +01001650requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1651requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1652run_test "Context serialization, re-init, both serialize, with CID" \
1653 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1654 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1655 0 \
1656 -c "Deserializing connection..." \
1657 -s "Deserializing connection..."
1658
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001659requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1660run_test "Saving the serialized context to a file" \
1661 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1662 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1663 0 \
1664 -s "Save serialized context to a file... ok" \
1665 -c "Save serialized context to a file... ok"
1666rm -f context_srv.txt
1667rm -f context_cli.txt
1668
Hanno Becker7cf463e2019-04-09 18:08:47 +01001669# Tests for DTLS Connection ID extension
1670
Hanno Becker7cf463e2019-04-09 18:08:47 +01001671# So far, the CID API isn't implemented, so we can't
1672# grep for output witnessing its use. This needs to be
1673# changed once the CID extension is implemented.
1674
Hanno Beckera0e20d02019-05-15 14:03:01 +01001675requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001676run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001677 "$P_SRV debug_level=3 dtls=1 cid=0" \
1678 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1679 0 \
1680 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001681 -s "found CID extension" \
1682 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001683 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001684 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001685 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001686 -C "found CID extension" \
1687 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001688 -C "Copy CIDs into SSL transform" \
1689 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001690
Hanno Beckera0e20d02019-05-15 14:03:01 +01001691requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001692run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001693 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1694 "$P_CLI debug_level=3 dtls=1 cid=0" \
1695 0 \
1696 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001697 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001698 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001699 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001700 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001701 -C "found CID extension" \
1702 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001703 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001704 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001705
Hanno Beckera0e20d02019-05-15 14:03:01 +01001706requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001707run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001708 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1709 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1710 0 \
1711 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001712 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001713 -c "client hello, adding CID extension" \
1714 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001715 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001716 -s "server hello, adding CID extension" \
1717 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001718 -c "Use of CID extension negotiated" \
1719 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001720 -c "Copy CIDs into SSL transform" \
1721 -c "Peer CID (length 2 Bytes): de ad" \
1722 -s "Peer CID (length 2 Bytes): be ef" \
1723 -s "Use of Connection ID has been negotiated" \
1724 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001725
Hanno Beckera0e20d02019-05-15 14:03:01 +01001726requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001727run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001728 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001729 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1730 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1731 0 \
1732 -c "Enable use of CID extension." \
1733 -s "Enable use of CID extension." \
1734 -c "client hello, adding CID extension" \
1735 -s "found CID extension" \
1736 -s "Use of CID extension negotiated" \
1737 -s "server hello, adding CID extension" \
1738 -c "found CID extension" \
1739 -c "Use of CID extension negotiated" \
1740 -s "Copy CIDs into SSL transform" \
1741 -c "Copy CIDs into SSL transform" \
1742 -c "Peer CID (length 2 Bytes): de ad" \
1743 -s "Peer CID (length 2 Bytes): be ef" \
1744 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001745 -c "Use of Connection ID has been negotiated" \
1746 -c "ignoring unexpected CID" \
1747 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001748
Hanno Beckera0e20d02019-05-15 14:03:01 +01001749requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001750run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1751 -p "$P_PXY mtu=800" \
1752 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1753 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1754 0 \
1755 -c "Enable use of CID extension." \
1756 -s "Enable use of CID extension." \
1757 -c "client hello, adding CID extension" \
1758 -s "found CID extension" \
1759 -s "Use of CID extension negotiated" \
1760 -s "server hello, adding CID extension" \
1761 -c "found CID extension" \
1762 -c "Use of CID extension negotiated" \
1763 -s "Copy CIDs into SSL transform" \
1764 -c "Copy CIDs into SSL transform" \
1765 -c "Peer CID (length 2 Bytes): de ad" \
1766 -s "Peer CID (length 2 Bytes): be ef" \
1767 -s "Use of Connection ID has been negotiated" \
1768 -c "Use of Connection ID has been negotiated"
1769
Hanno Beckera0e20d02019-05-15 14:03:01 +01001770requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001771run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001772 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001773 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1774 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1775 0 \
1776 -c "Enable use of CID extension." \
1777 -s "Enable use of CID extension." \
1778 -c "client hello, adding CID extension" \
1779 -s "found CID extension" \
1780 -s "Use of CID extension negotiated" \
1781 -s "server hello, adding CID extension" \
1782 -c "found CID extension" \
1783 -c "Use of CID extension negotiated" \
1784 -s "Copy CIDs into SSL transform" \
1785 -c "Copy CIDs into SSL transform" \
1786 -c "Peer CID (length 2 Bytes): de ad" \
1787 -s "Peer CID (length 2 Bytes): be ef" \
1788 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001789 -c "Use of Connection ID has been negotiated" \
1790 -c "ignoring unexpected CID" \
1791 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001792
Hanno Beckera0e20d02019-05-15 14:03:01 +01001793requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001794run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001795 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1796 "$P_CLI debug_level=3 dtls=1 cid=1" \
1797 0 \
1798 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001799 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001800 -c "client hello, adding CID extension" \
1801 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001802 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001803 -s "server hello, adding CID extension" \
1804 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001805 -c "Use of CID extension negotiated" \
1806 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001807 -c "Copy CIDs into SSL transform" \
1808 -c "Peer CID (length 4 Bytes): de ad be ef" \
1809 -s "Peer CID (length 0 Bytes):" \
1810 -s "Use of Connection ID has been negotiated" \
1811 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001812
Hanno Beckera0e20d02019-05-15 14:03:01 +01001813requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001814run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001815 "$P_SRV debug_level=3 dtls=1 cid=1" \
1816 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1817 0 \
1818 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001819 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001820 -c "client hello, adding CID extension" \
1821 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001822 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001823 -s "server hello, adding CID extension" \
1824 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001825 -c "Use of CID extension negotiated" \
1826 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001827 -c "Copy CIDs into SSL transform" \
1828 -s "Peer CID (length 4 Bytes): de ad be ef" \
1829 -c "Peer CID (length 0 Bytes):" \
1830 -s "Use of Connection ID has been negotiated" \
1831 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001832
Hanno Beckera0e20d02019-05-15 14:03:01 +01001833requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001834run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001835 "$P_SRV debug_level=3 dtls=1 cid=1" \
1836 "$P_CLI debug_level=3 dtls=1 cid=1" \
1837 0 \
1838 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001839 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001840 -c "client hello, adding CID extension" \
1841 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001842 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001843 -s "server hello, adding CID extension" \
1844 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001845 -c "Use of CID extension negotiated" \
1846 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001847 -c "Copy CIDs into SSL transform" \
1848 -S "Use of Connection ID has been negotiated" \
1849 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001850
Hanno Beckera0e20d02019-05-15 14:03:01 +01001851requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001852run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001853 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1854 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1855 0 \
1856 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001857 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001858 -c "client hello, adding CID extension" \
1859 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001860 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001861 -s "server hello, adding CID extension" \
1862 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001863 -c "Use of CID extension negotiated" \
1864 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001865 -c "Copy CIDs into SSL transform" \
1866 -c "Peer CID (length 2 Bytes): de ad" \
1867 -s "Peer CID (length 2 Bytes): be ef" \
1868 -s "Use of Connection ID has been negotiated" \
1869 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001870
Hanno Beckera0e20d02019-05-15 14:03:01 +01001871requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001872run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001873 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1874 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1875 0 \
1876 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001877 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001878 -c "client hello, adding CID extension" \
1879 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001880 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001881 -s "server hello, adding CID extension" \
1882 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001883 -c "Use of CID extension negotiated" \
1884 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001885 -c "Copy CIDs into SSL transform" \
1886 -c "Peer CID (length 4 Bytes): de ad be ef" \
1887 -s "Peer CID (length 0 Bytes):" \
1888 -s "Use of Connection ID has been negotiated" \
1889 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001890
Hanno Beckera0e20d02019-05-15 14:03:01 +01001891requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001892run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001893 "$P_SRV debug_level=3 dtls=1 cid=1" \
1894 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1895 0 \
1896 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001897 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001898 -c "client hello, adding CID extension" \
1899 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001900 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001901 -s "server hello, adding CID extension" \
1902 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001903 -c "Use of CID extension negotiated" \
1904 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001905 -c "Copy CIDs into SSL transform" \
1906 -s "Peer CID (length 4 Bytes): de ad be ef" \
1907 -c "Peer CID (length 0 Bytes):" \
1908 -s "Use of Connection ID has been negotiated" \
1909 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001910
Hanno Beckera0e20d02019-05-15 14:03:01 +01001911requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001912run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001913 "$P_SRV debug_level=3 dtls=1 cid=1" \
1914 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1915 0 \
1916 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001917 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001918 -c "client hello, adding CID extension" \
1919 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001920 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001921 -s "server hello, adding CID extension" \
1922 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001923 -c "Use of CID extension negotiated" \
1924 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001925 -c "Copy CIDs into SSL transform" \
1926 -S "Use of Connection ID has been negotiated" \
1927 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001928
Hanno Beckera0e20d02019-05-15 14:03:01 +01001929requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001930run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001931 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1932 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1933 0 \
1934 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001935 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001936 -c "client hello, adding CID extension" \
1937 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001938 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001939 -s "server hello, adding CID extension" \
1940 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001941 -c "Use of CID extension negotiated" \
1942 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001943 -c "Copy CIDs into SSL transform" \
1944 -c "Peer CID (length 2 Bytes): de ad" \
1945 -s "Peer CID (length 2 Bytes): be ef" \
1946 -s "Use of Connection ID has been negotiated" \
1947 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001948
Hanno Beckera0e20d02019-05-15 14:03:01 +01001949requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001950run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001951 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1952 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1953 0 \
1954 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001955 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001956 -c "client hello, adding CID extension" \
1957 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001958 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001959 -s "server hello, adding CID extension" \
1960 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001961 -c "Use of CID extension negotiated" \
1962 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001963 -c "Copy CIDs into SSL transform" \
1964 -c "Peer CID (length 4 Bytes): de ad be ef" \
1965 -s "Peer CID (length 0 Bytes):" \
1966 -s "Use of Connection ID has been negotiated" \
1967 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001968
Hanno Beckera0e20d02019-05-15 14:03:01 +01001969requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001970run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001971 "$P_SRV debug_level=3 dtls=1 cid=1" \
1972 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1973 0 \
1974 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001975 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001976 -c "client hello, adding CID extension" \
1977 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001978 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001979 -s "server hello, adding CID extension" \
1980 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001981 -c "Use of CID extension negotiated" \
1982 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001983 -c "Copy CIDs into SSL transform" \
1984 -s "Peer CID (length 4 Bytes): de ad be ef" \
1985 -c "Peer CID (length 0 Bytes):" \
1986 -s "Use of Connection ID has been negotiated" \
1987 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001988
Hanno Beckera0e20d02019-05-15 14:03:01 +01001989requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001990run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001991 "$P_SRV debug_level=3 dtls=1 cid=1" \
1992 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1993 0 \
1994 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001995 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001996 -c "client hello, adding CID extension" \
1997 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001998 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001999 -s "server hello, adding CID extension" \
2000 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002001 -c "Use of CID extension negotiated" \
2002 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002003 -c "Copy CIDs into SSL transform" \
2004 -S "Use of Connection ID has been negotiated" \
2005 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002006
Hanno Beckera0e20d02019-05-15 14:03:01 +01002007requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002008requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002009run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002010 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2011 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2012 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002013 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2014 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2015 -s "(initial handshake) Use of Connection ID has been negotiated" \
2016 -c "(initial handshake) Use of Connection ID has been negotiated" \
2017 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2018 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2019 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2020 -c "(after renegotiation) Use of Connection ID has been negotiated"
2021
Hanno Beckera0e20d02019-05-15 14:03:01 +01002022requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002023requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002024run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002025 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2026 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2027 0 \
2028 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2029 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2030 -s "(initial handshake) Use of Connection ID has been negotiated" \
2031 -c "(initial handshake) Use of Connection ID has been negotiated" \
2032 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2033 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2034 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2035 -c "(after renegotiation) Use of Connection ID has been negotiated"
2036
Hanno Beckera0e20d02019-05-15 14:03:01 +01002037requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002038requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002039run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2040 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2041 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2042 0 \
2043 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2044 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2045 -s "(initial handshake) Use of Connection ID has been negotiated" \
2046 -c "(initial handshake) Use of Connection ID has been negotiated" \
2047 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2048 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2049 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2050 -c "(after renegotiation) Use of Connection ID has been negotiated"
2051
Hanno Beckera0e20d02019-05-15 14:03:01 +01002052requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002053requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002054run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002055 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002056 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2057 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2058 0 \
2059 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2060 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2061 -s "(initial handshake) Use of Connection ID has been negotiated" \
2062 -c "(initial handshake) Use of Connection ID has been negotiated" \
2063 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2064 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2065 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002066 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2067 -c "ignoring unexpected CID" \
2068 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002069
Hanno Beckera0e20d02019-05-15 14:03:01 +01002070requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002071requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2072run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002073 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2074 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2075 0 \
2076 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2077 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2078 -s "(initial handshake) Use of Connection ID has been negotiated" \
2079 -c "(initial handshake) Use of Connection ID has been negotiated" \
2080 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2081 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2082 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2083 -S "(after renegotiation) Use of Connection ID has been negotiated"
2084
Hanno Beckera0e20d02019-05-15 14:03:01 +01002085requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002087run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2088 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2089 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2090 0 \
2091 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2092 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2093 -s "(initial handshake) Use of Connection ID has been negotiated" \
2094 -c "(initial handshake) Use of Connection ID has been negotiated" \
2095 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2096 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2097 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2098 -S "(after renegotiation) Use of Connection ID has been negotiated"
2099
Hanno Beckera0e20d02019-05-15 14:03:01 +01002100requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002101requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002102run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002103 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002104 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2105 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2106 0 \
2107 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2108 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2109 -s "(initial handshake) Use of Connection ID has been negotiated" \
2110 -c "(initial handshake) Use of Connection ID has been negotiated" \
2111 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2112 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2113 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002114 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2115 -c "ignoring unexpected CID" \
2116 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002117
Hanno Beckera0e20d02019-05-15 14:03:01 +01002118requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002119requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2120run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002121 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2122 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2123 0 \
2124 -S "(initial handshake) Use of Connection ID has been negotiated" \
2125 -C "(initial handshake) Use of Connection ID has been negotiated" \
2126 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2127 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2128 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2129 -s "(after renegotiation) Use of Connection ID has been negotiated"
2130
Hanno Beckera0e20d02019-05-15 14:03:01 +01002131requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002132requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002133run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2134 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2135 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2136 0 \
2137 -S "(initial handshake) Use of Connection ID has been negotiated" \
2138 -C "(initial handshake) Use of Connection ID has been negotiated" \
2139 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2140 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2141 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2142 -s "(after renegotiation) Use of Connection ID has been negotiated"
2143
Hanno Beckera0e20d02019-05-15 14:03:01 +01002144requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002145requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002146run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002147 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002148 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2149 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2150 0 \
2151 -S "(initial handshake) Use of Connection ID has been negotiated" \
2152 -C "(initial handshake) Use of Connection ID has been negotiated" \
2153 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2154 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2155 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002156 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2157 -c "ignoring unexpected CID" \
2158 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002159
Hanno Beckera0e20d02019-05-15 14:03:01 +01002160requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002161requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2162run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002163 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2164 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2165 0 \
2166 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2167 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2168 -s "(initial handshake) Use of Connection ID has been negotiated" \
2169 -c "(initial handshake) Use of Connection ID has been negotiated" \
2170 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2171 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2172 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2173 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2174 -s "(after renegotiation) Use of Connection ID was not offered by client"
2175
Hanno Beckera0e20d02019-05-15 14:03:01 +01002176requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002177requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002178run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002179 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002180 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2181 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2182 0 \
2183 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2184 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2185 -s "(initial handshake) Use of Connection ID has been negotiated" \
2186 -c "(initial handshake) Use of Connection ID has been negotiated" \
2187 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2188 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2189 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2190 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002191 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2192 -c "ignoring unexpected CID" \
2193 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002194
Hanno Beckera0e20d02019-05-15 14:03:01 +01002195requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002196requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2197run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2198 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2199 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2200 0 \
2201 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2202 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2203 -s "(initial handshake) Use of Connection ID has been negotiated" \
2204 -c "(initial handshake) Use of Connection ID has been negotiated" \
2205 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2206 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2207 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2208 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2209 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2210
Hanno Beckera0e20d02019-05-15 14:03:01 +01002211requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002212requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2213run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002214 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002215 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2216 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2217 0 \
2218 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2219 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2220 -s "(initial handshake) Use of Connection ID has been negotiated" \
2221 -c "(initial handshake) Use of Connection ID has been negotiated" \
2222 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2223 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2224 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2225 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002226 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2227 -c "ignoring unexpected CID" \
2228 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002229
Andrzej Kurekb6577832020-06-08 07:08:03 -04002230requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2231requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2232run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2233 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2234 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2235 0 \
2236 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2237 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2238 -s "(initial handshake) Use of Connection ID has been negotiated" \
2239 -c "(initial handshake) Use of Connection ID has been negotiated" \
2240 -s "Reallocating in_buf" \
2241 -s "Reallocating out_buf"
2242
2243requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2244requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2245run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2246 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2247 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2248 0 \
2249 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2250 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2251 -s "(initial handshake) Use of Connection ID has been negotiated" \
2252 -c "(initial handshake) Use of Connection ID has been negotiated" \
2253 -s "Reallocating in_buf" \
2254 -s "Reallocating out_buf"
2255
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002256# Tests for Encrypt-then-MAC extension
2257
2258run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002259 "$P_SRV debug_level=3 \
2260 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002261 "$P_CLI debug_level=3" \
2262 0 \
2263 -c "client hello, adding encrypt_then_mac extension" \
2264 -s "found encrypt then mac extension" \
2265 -s "server hello, adding encrypt then mac extension" \
2266 -c "found encrypt_then_mac extension" \
2267 -c "using encrypt then mac" \
2268 -s "using encrypt then mac"
2269
2270run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002271 "$P_SRV debug_level=3 etm=0 \
2272 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002273 "$P_CLI debug_level=3 etm=1" \
2274 0 \
2275 -c "client hello, adding encrypt_then_mac extension" \
2276 -s "found encrypt then mac extension" \
2277 -S "server hello, adding encrypt then mac extension" \
2278 -C "found encrypt_then_mac extension" \
2279 -C "using encrypt then mac" \
2280 -S "using encrypt then mac"
2281
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002282run_test "Encrypt then MAC: client enabled, aead cipher" \
2283 "$P_SRV debug_level=3 etm=1 \
2284 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2285 "$P_CLI debug_level=3 etm=1" \
2286 0 \
2287 -c "client hello, adding encrypt_then_mac extension" \
2288 -s "found encrypt then mac extension" \
2289 -S "server hello, adding encrypt then mac extension" \
2290 -C "found encrypt_then_mac extension" \
2291 -C "using encrypt then mac" \
2292 -S "using encrypt then mac"
2293
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002294run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002295 "$P_SRV debug_level=3 etm=1 \
2296 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002297 "$P_CLI debug_level=3 etm=0" \
2298 0 \
2299 -C "client hello, adding encrypt_then_mac extension" \
2300 -S "found encrypt then mac extension" \
2301 -S "server hello, adding encrypt then mac extension" \
2302 -C "found encrypt_then_mac extension" \
2303 -C "using encrypt then mac" \
2304 -S "using encrypt then mac"
2305
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002306# Tests for Extended Master Secret extension
2307
2308run_test "Extended Master Secret: default" \
2309 "$P_SRV debug_level=3" \
2310 "$P_CLI debug_level=3" \
2311 0 \
2312 -c "client hello, adding extended_master_secret extension" \
2313 -s "found extended master secret extension" \
2314 -s "server hello, adding extended master secret extension" \
2315 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002316 -c "session hash for extended master secret" \
2317 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002318
2319run_test "Extended Master Secret: client enabled, server disabled" \
2320 "$P_SRV debug_level=3 extended_ms=0" \
2321 "$P_CLI debug_level=3 extended_ms=1" \
2322 0 \
2323 -c "client hello, adding extended_master_secret extension" \
2324 -s "found extended master secret extension" \
2325 -S "server hello, adding extended master secret extension" \
2326 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002327 -C "session hash for extended master secret" \
2328 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002329
2330run_test "Extended Master Secret: client disabled, server enabled" \
2331 "$P_SRV debug_level=3 extended_ms=1" \
2332 "$P_CLI debug_level=3 extended_ms=0" \
2333 0 \
2334 -C "client hello, adding extended_master_secret extension" \
2335 -S "found extended master secret extension" \
2336 -S "server hello, adding extended master secret extension" \
2337 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002338 -C "session hash for extended master secret" \
2339 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002340
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002341# Test sending and receiving empty application data records
2342
2343run_test "Encrypt then MAC: empty application data record" \
2344 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2345 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2346 0 \
2347 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2348 -s "dumping 'input payload after decrypt' (0 bytes)" \
2349 -c "0 bytes written in 1 fragments"
2350
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002351run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002352 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2353 "$P_CLI auth_mode=none etm=0 request_size=0" \
2354 0 \
2355 -s "dumping 'input payload after decrypt' (0 bytes)" \
2356 -c "0 bytes written in 1 fragments"
2357
2358run_test "Encrypt then MAC, DTLS: empty application data record" \
2359 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2360 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2361 0 \
2362 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2363 -s "dumping 'input payload after decrypt' (0 bytes)" \
2364 -c "0 bytes written in 1 fragments"
2365
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002366run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002367 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2368 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2369 0 \
2370 -s "dumping 'input payload after decrypt' (0 bytes)" \
2371 -c "0 bytes written in 1 fragments"
2372
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002373# Tests for CBC 1/n-1 record splitting
2374
2375run_test "CBC Record splitting: TLS 1.2, no splitting" \
2376 "$P_SRV" \
2377 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2378 request_size=123 force_version=tls1_2" \
2379 0 \
2380 -s "Read from client: 123 bytes read" \
2381 -S "Read from client: 1 bytes read" \
2382 -S "122 bytes read"
2383
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002384# Tests for Session Tickets
2385
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002386run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002387 "$P_SRV debug_level=3 tickets=1" \
2388 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002389 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002390 -c "client hello, adding session ticket extension" \
2391 -s "found session ticket extension" \
2392 -s "server hello, adding session ticket extension" \
2393 -c "found session_ticket extension" \
2394 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002395 -S "session successfully restored from cache" \
2396 -s "session successfully restored from ticket" \
2397 -s "a session has been resumed" \
2398 -c "a session has been resumed"
2399
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002400run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002401 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2402 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002403 0 \
2404 -c "client hello, adding session ticket extension" \
2405 -s "found session ticket extension" \
2406 -s "server hello, adding session ticket extension" \
2407 -c "found session_ticket extension" \
2408 -c "parse new session ticket" \
2409 -S "session successfully restored from cache" \
2410 -s "session successfully restored from ticket" \
2411 -s "a session has been resumed" \
2412 -c "a session has been resumed"
2413
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002414run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002415 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2416 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002417 0 \
2418 -c "client hello, adding session ticket extension" \
2419 -s "found session ticket extension" \
2420 -s "server hello, adding session ticket extension" \
2421 -c "found session_ticket extension" \
2422 -c "parse new session ticket" \
2423 -S "session successfully restored from cache" \
2424 -S "session successfully restored from ticket" \
2425 -S "a session has been resumed" \
2426 -C "a session has been resumed"
2427
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002428run_test "Session resume using tickets: session copy" \
2429 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2430 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2431 0 \
2432 -c "client hello, adding session ticket extension" \
2433 -s "found session ticket extension" \
2434 -s "server hello, adding session ticket extension" \
2435 -c "found session_ticket extension" \
2436 -c "parse new session ticket" \
2437 -S "session successfully restored from cache" \
2438 -s "session successfully restored from ticket" \
2439 -s "a session has been resumed" \
2440 -c "a session has been resumed"
2441
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002442run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002443 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002444 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002445 0 \
2446 -c "client hello, adding session ticket extension" \
2447 -c "found session_ticket extension" \
2448 -c "parse new session ticket" \
2449 -c "a session has been resumed"
2450
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002451run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002452 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002453 "( $O_CLI -sess_out $SESSION; \
2454 $O_CLI -sess_in $SESSION; \
2455 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002456 0 \
2457 -s "found session ticket extension" \
2458 -s "server hello, adding session ticket extension" \
2459 -S "session successfully restored from cache" \
2460 -s "session successfully restored from ticket" \
2461 -s "a session has been resumed"
2462
Hanno Becker1d739932018-08-21 13:55:22 +01002463# Tests for Session Tickets with DTLS
2464
2465run_test "Session resume using tickets, DTLS: basic" \
2466 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002467 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002468 0 \
2469 -c "client hello, adding session ticket extension" \
2470 -s "found session ticket extension" \
2471 -s "server hello, adding session ticket extension" \
2472 -c "found session_ticket extension" \
2473 -c "parse new session ticket" \
2474 -S "session successfully restored from cache" \
2475 -s "session successfully restored from ticket" \
2476 -s "a session has been resumed" \
2477 -c "a session has been resumed"
2478
2479run_test "Session resume using tickets, DTLS: cache disabled" \
2480 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002481 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002482 0 \
2483 -c "client hello, adding session ticket extension" \
2484 -s "found session ticket extension" \
2485 -s "server hello, adding session ticket extension" \
2486 -c "found session_ticket extension" \
2487 -c "parse new session ticket" \
2488 -S "session successfully restored from cache" \
2489 -s "session successfully restored from ticket" \
2490 -s "a session has been resumed" \
2491 -c "a session has been resumed"
2492
2493run_test "Session resume using tickets, DTLS: timeout" \
2494 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002495 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002496 0 \
2497 -c "client hello, adding session ticket extension" \
2498 -s "found session ticket extension" \
2499 -s "server hello, adding session ticket extension" \
2500 -c "found session_ticket extension" \
2501 -c "parse new session ticket" \
2502 -S "session successfully restored from cache" \
2503 -S "session successfully restored from ticket" \
2504 -S "a session has been resumed" \
2505 -C "a session has been resumed"
2506
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002507run_test "Session resume using tickets, DTLS: session copy" \
2508 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002509 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002510 0 \
2511 -c "client hello, adding session ticket extension" \
2512 -s "found session ticket extension" \
2513 -s "server hello, adding session ticket extension" \
2514 -c "found session_ticket extension" \
2515 -c "parse new session ticket" \
2516 -S "session successfully restored from cache" \
2517 -s "session successfully restored from ticket" \
2518 -s "a session has been resumed" \
2519 -c "a session has been resumed"
2520
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002521run_test "Session resume using tickets, DTLS: openssl server" \
2522 "$O_SRV -dtls" \
2523 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2524 0 \
2525 -c "client hello, adding session ticket extension" \
2526 -c "found session_ticket extension" \
2527 -c "parse new session ticket" \
2528 -c "a session has been resumed"
2529
2530run_test "Session resume using tickets, DTLS: openssl client" \
2531 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2532 "( $O_CLI -dtls -sess_out $SESSION; \
2533 $O_CLI -dtls -sess_in $SESSION; \
2534 rm -f $SESSION )" \
2535 0 \
2536 -s "found session ticket extension" \
2537 -s "server hello, adding session ticket extension" \
2538 -S "session successfully restored from cache" \
2539 -s "session successfully restored from ticket" \
2540 -s "a session has been resumed"
2541
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002542# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002543
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002544run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002545 "$P_SRV debug_level=3 tickets=0" \
2546 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002547 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002548 -c "client hello, adding session ticket extension" \
2549 -s "found session ticket extension" \
2550 -S "server hello, adding session ticket extension" \
2551 -C "found session_ticket extension" \
2552 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002553 -s "session successfully restored from cache" \
2554 -S "session successfully restored from ticket" \
2555 -s "a session has been resumed" \
2556 -c "a session has been resumed"
2557
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002558run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002559 "$P_SRV debug_level=3 tickets=1" \
2560 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002561 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002562 -C "client hello, adding session ticket extension" \
2563 -S "found session ticket extension" \
2564 -S "server hello, adding session ticket extension" \
2565 -C "found session_ticket extension" \
2566 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002567 -s "session successfully restored from cache" \
2568 -S "session successfully restored from ticket" \
2569 -s "a session has been resumed" \
2570 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002571
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002572run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002573 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2574 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002575 0 \
2576 -S "session successfully restored from cache" \
2577 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002578 -S "a session has been resumed" \
2579 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002580
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002581run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002582 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2583 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002584 0 \
2585 -s "session successfully restored from cache" \
2586 -S "session successfully restored from ticket" \
2587 -s "a session has been resumed" \
2588 -c "a session has been resumed"
2589
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002590run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002591 "$P_SRV debug_level=3 tickets=0" \
2592 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002593 0 \
2594 -s "session successfully restored from cache" \
2595 -S "session successfully restored from ticket" \
2596 -s "a session has been resumed" \
2597 -c "a session has been resumed"
2598
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002599run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002600 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2601 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002602 0 \
2603 -S "session successfully restored from cache" \
2604 -S "session successfully restored from ticket" \
2605 -S "a session has been resumed" \
2606 -C "a session has been resumed"
2607
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002608run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002609 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2610 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002611 0 \
2612 -s "session successfully restored from cache" \
2613 -S "session successfully restored from ticket" \
2614 -s "a session has been resumed" \
2615 -c "a session has been resumed"
2616
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002617run_test "Session resume using cache: session copy" \
2618 "$P_SRV debug_level=3 tickets=0" \
2619 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2620 0 \
2621 -s "session successfully restored from cache" \
2622 -S "session successfully restored from ticket" \
2623 -s "a session has been resumed" \
2624 -c "a session has been resumed"
2625
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002626run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002627 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002628 "( $O_CLI -sess_out $SESSION; \
2629 $O_CLI -sess_in $SESSION; \
2630 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002631 0 \
2632 -s "found session ticket extension" \
2633 -S "server hello, adding session ticket extension" \
2634 -s "session successfully restored from cache" \
2635 -S "session successfully restored from ticket" \
2636 -s "a session has been resumed"
2637
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002638run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002639 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002640 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002641 0 \
2642 -C "found session_ticket extension" \
2643 -C "parse new session ticket" \
2644 -c "a session has been resumed"
2645
Hanno Becker1d739932018-08-21 13:55:22 +01002646# Tests for Session Resume based on session-ID and cache, DTLS
2647
2648run_test "Session resume using cache, DTLS: tickets enabled on client" \
2649 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002650 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002651 0 \
2652 -c "client hello, adding session ticket extension" \
2653 -s "found session ticket extension" \
2654 -S "server hello, adding session ticket extension" \
2655 -C "found session_ticket extension" \
2656 -C "parse new session ticket" \
2657 -s "session successfully restored from cache" \
2658 -S "session successfully restored from ticket" \
2659 -s "a session has been resumed" \
2660 -c "a session has been resumed"
2661
2662run_test "Session resume using cache, DTLS: tickets enabled on server" \
2663 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002664 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002665 0 \
2666 -C "client hello, adding session ticket extension" \
2667 -S "found session ticket extension" \
2668 -S "server hello, adding session ticket extension" \
2669 -C "found session_ticket extension" \
2670 -C "parse new session ticket" \
2671 -s "session successfully restored from cache" \
2672 -S "session successfully restored from ticket" \
2673 -s "a session has been resumed" \
2674 -c "a session has been resumed"
2675
2676run_test "Session resume using cache, DTLS: cache_max=0" \
2677 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002678 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002679 0 \
2680 -S "session successfully restored from cache" \
2681 -S "session successfully restored from ticket" \
2682 -S "a session has been resumed" \
2683 -C "a session has been resumed"
2684
2685run_test "Session resume using cache, DTLS: cache_max=1" \
2686 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002687 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002688 0 \
2689 -s "session successfully restored from cache" \
2690 -S "session successfully restored from ticket" \
2691 -s "a session has been resumed" \
2692 -c "a session has been resumed"
2693
2694run_test "Session resume using cache, DTLS: timeout > delay" \
2695 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002696 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002697 0 \
2698 -s "session successfully restored from cache" \
2699 -S "session successfully restored from ticket" \
2700 -s "a session has been resumed" \
2701 -c "a session has been resumed"
2702
2703run_test "Session resume using cache, DTLS: timeout < delay" \
2704 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002705 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002706 0 \
2707 -S "session successfully restored from cache" \
2708 -S "session successfully restored from ticket" \
2709 -S "a session has been resumed" \
2710 -C "a session has been resumed"
2711
2712run_test "Session resume using cache, DTLS: no timeout" \
2713 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002714 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002715 0 \
2716 -s "session successfully restored from cache" \
2717 -S "session successfully restored from ticket" \
2718 -s "a session has been resumed" \
2719 -c "a session has been resumed"
2720
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002721run_test "Session resume using cache, DTLS: session copy" \
2722 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002723 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002724 0 \
2725 -s "session successfully restored from cache" \
2726 -S "session successfully restored from ticket" \
2727 -s "a session has been resumed" \
2728 -c "a session has been resumed"
2729
TRodziewicz4ca18aa2021-05-20 14:46:20 +02002730run_test "Session resume using cache, DTLS: openssl client" \
2731 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2732 "( $O_CLI -dtls -sess_out $SESSION; \
2733 $O_CLI -dtls -sess_in $SESSION; \
2734 rm -f $SESSION )" \
2735 0 \
2736 -s "found session ticket extension" \
2737 -S "server hello, adding session ticket extension" \
2738 -s "session successfully restored from cache" \
2739 -S "session successfully restored from ticket" \
2740 -s "a session has been resumed"
2741
2742run_test "Session resume using cache, DTLS: openssl server" \
2743 "$O_SRV -dtls" \
2744 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2745 0 \
2746 -C "found session_ticket extension" \
2747 -C "parse new session ticket" \
2748 -c "a session has been resumed"
2749
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002750# Tests for Max Fragment Length extension
2751
Angus Grattonc4dd0732018-04-11 16:28:39 +10002752if [ $MAX_CONTENT_LEN -ne 16384 ]; then
Yuto Takano0509fea2021-06-21 19:43:33 +01002753 echo "Using non-default maximum content length $MAX_CONTENT_LEN instead of 16384 "
Angus Grattonc4dd0732018-04-11 16:28:39 +10002754fi
2755
Hanno Becker4aed27e2017-09-18 15:00:34 +01002756requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002757run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002758 "$P_SRV debug_level=3" \
2759 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002760 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002761 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2762 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2763 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2764 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002765 -C "client hello, adding max_fragment_length extension" \
2766 -S "found max fragment length extension" \
2767 -S "server hello, max_fragment_length extension" \
2768 -C "found max_fragment_length extension"
2769
Hanno Becker4aed27e2017-09-18 15:00:34 +01002770requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002771run_test "Max fragment length: enabled, default, larger message" \
2772 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002773 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002774 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002775 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2776 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2777 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2778 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002779 -C "client hello, adding max_fragment_length extension" \
2780 -S "found max fragment length extension" \
2781 -S "server hello, max_fragment_length extension" \
2782 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002783 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2784 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002785 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002786
2787requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2788run_test "Max fragment length, DTLS: enabled, default, larger message" \
2789 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002790 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002791 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002792 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2793 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
2794 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
2795 -s "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002796 -C "client hello, adding max_fragment_length extension" \
2797 -S "found max fragment length extension" \
2798 -S "server hello, max_fragment_length extension" \
2799 -C "found max_fragment_length extension" \
2800 -c "fragment larger than.*maximum "
2801
Angus Grattonc4dd0732018-04-11 16:28:39 +10002802# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2803# (session fragment length will be 16384 regardless of mbedtls
2804# content length configuration.)
2805
Hanno Beckerc5266962017-09-18 15:01:50 +01002806requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2807run_test "Max fragment length: disabled, larger message" \
2808 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002809 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002810 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002811 -C "Maximum incoming record payload length is 16384" \
2812 -C "Maximum outgoing record payload length is 16384" \
2813 -S "Maximum incoming record payload length is 16384" \
2814 -S "Maximum outgoing record payload length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002815 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2816 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002817 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002818
2819requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Yuto Takano0509fea2021-06-21 19:43:33 +01002820run_test "Max fragment length, DTLS: disabled, larger message" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002821 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002822 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002823 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01002824 -C "Maximum incoming record payload length is 16384" \
2825 -C "Maximum outgoing record payload length is 16384" \
2826 -S "Maximum incoming record payload length is 16384" \
2827 -S "Maximum outgoing record payload length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002828 -c "fragment larger than.*maximum "
2829
Yuto Takano0509fea2021-06-21 19:43:33 +01002830# Make sure it was compiled with lengths over 4096
2831requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
2832requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Hanno Beckerc5266962017-09-18 15:01:50 +01002833requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002834run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002835 "$P_SRV debug_level=3" \
2836 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002837 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002838 -c "Maximum incoming record payload length is 4096" \
2839 -c "Maximum outgoing record payload length is 4096" \
2840 -s "Maximum incoming record payload length is 4096" \
2841 -s "Maximum outgoing record payload length is 4096" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002842 -c "client hello, adding max_fragment_length extension" \
2843 -s "found max fragment length extension" \
2844 -s "server hello, max_fragment_length extension" \
2845 -c "found max_fragment_length extension"
2846
Yuto Takano0509fea2021-06-21 19:43:33 +01002847requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 1024
2848requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002849requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2850run_test "Max fragment length: client 512, server 1024" \
2851 "$P_SRV debug_level=3 max_frag_len=1024" \
2852 "$P_CLI debug_level=3 max_frag_len=512" \
2853 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002854 -c "Maximum incoming record payload length is 512" \
2855 -c "Maximum outgoing record payload length is 512" \
2856 -s "Maximum incoming record payload length is 512" \
2857 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002858 -c "client hello, adding max_fragment_length extension" \
2859 -s "found max fragment length extension" \
2860 -s "server hello, max_fragment_length extension" \
2861 -c "found max_fragment_length extension"
2862
Yuto Takano0509fea2021-06-21 19:43:33 +01002863requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
2864requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002865requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2866run_test "Max fragment length: client 512, server 2048" \
2867 "$P_SRV debug_level=3 max_frag_len=2048" \
2868 "$P_CLI debug_level=3 max_frag_len=512" \
2869 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002870 -c "Maximum incoming record payload length is 512" \
2871 -c "Maximum outgoing record payload length is 512" \
2872 -s "Maximum incoming record payload length is 512" \
2873 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002874 -c "client hello, adding max_fragment_length extension" \
2875 -s "found max fragment length extension" \
2876 -s "server hello, max_fragment_length extension" \
2877 -c "found max_fragment_length extension"
2878
Yuto Takano0509fea2021-06-21 19:43:33 +01002879requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
2880requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002881requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2882run_test "Max fragment length: client 512, server 4096" \
2883 "$P_SRV debug_level=3 max_frag_len=4096" \
2884 "$P_CLI debug_level=3 max_frag_len=512" \
2885 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002886 -c "Maximum incoming record payload length is 512" \
2887 -c "Maximum outgoing record payload length is 512" \
2888 -s "Maximum incoming record payload length is 512" \
2889 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002890 -c "client hello, adding max_fragment_length extension" \
2891 -s "found max fragment length extension" \
2892 -s "server hello, max_fragment_length extension" \
2893 -c "found max_fragment_length extension"
2894
Yuto Takano0509fea2021-06-21 19:43:33 +01002895requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 1024
2896requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 1024
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002897requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2898run_test "Max fragment length: client 1024, server 512" \
2899 "$P_SRV debug_level=3 max_frag_len=512" \
2900 "$P_CLI debug_level=3 max_frag_len=1024" \
2901 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002902 -c "Maximum incoming record payload length is 1024" \
2903 -c "Maximum outgoing record payload length is 1024" \
2904 -s "Maximum incoming record payload length is 1024" \
2905 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002906 -c "client hello, adding max_fragment_length extension" \
2907 -s "found max fragment length extension" \
2908 -s "server hello, max_fragment_length extension" \
2909 -c "found max_fragment_length extension"
2910
Yuto Takano0509fea2021-06-21 19:43:33 +01002911requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
2912requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002913requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2914run_test "Max fragment length: client 1024, server 2048" \
2915 "$P_SRV debug_level=3 max_frag_len=2048" \
2916 "$P_CLI debug_level=3 max_frag_len=1024" \
2917 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002918 -c "Maximum incoming record payload length is 1024" \
2919 -c "Maximum outgoing record payload length is 1024" \
2920 -s "Maximum incoming record payload length is 1024" \
2921 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002922 -c "client hello, adding max_fragment_length extension" \
2923 -s "found max fragment length extension" \
2924 -s "server hello, max_fragment_length extension" \
2925 -c "found max_fragment_length extension"
2926
Yuto Takano0509fea2021-06-21 19:43:33 +01002927requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
2928requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002929requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2930run_test "Max fragment length: client 1024, server 4096" \
2931 "$P_SRV debug_level=3 max_frag_len=4096" \
2932 "$P_CLI debug_level=3 max_frag_len=1024" \
2933 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002934 -c "Maximum incoming record payload length is 1024" \
2935 -c "Maximum outgoing record payload length is 1024" \
2936 -s "Maximum incoming record payload length is 1024" \
2937 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002938 -c "client hello, adding max_fragment_length extension" \
2939 -s "found max fragment length extension" \
2940 -s "server hello, max_fragment_length extension" \
2941 -c "found max_fragment_length extension"
2942
Yuto Takano0509fea2021-06-21 19:43:33 +01002943requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
2944requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002945requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2946run_test "Max fragment length: client 2048, server 512" \
2947 "$P_SRV debug_level=3 max_frag_len=512" \
2948 "$P_CLI debug_level=3 max_frag_len=2048" \
2949 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002950 -c "Maximum incoming record payload length is 2048" \
2951 -c "Maximum outgoing record payload length is 2048" \
2952 -s "Maximum incoming record payload length is 2048" \
2953 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002954 -c "client hello, adding max_fragment_length extension" \
2955 -s "found max fragment length extension" \
2956 -s "server hello, max_fragment_length extension" \
2957 -c "found max_fragment_length extension"
2958
Yuto Takano0509fea2021-06-21 19:43:33 +01002959requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
2960requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002961requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2962run_test "Max fragment length: client 2048, server 1024" \
2963 "$P_SRV debug_level=3 max_frag_len=1024" \
2964 "$P_CLI debug_level=3 max_frag_len=2048" \
2965 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002966 -c "Maximum incoming record payload length is 2048" \
2967 -c "Maximum outgoing record payload length is 2048" \
2968 -s "Maximum incoming record payload length is 2048" \
2969 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002970 -c "client hello, adding max_fragment_length extension" \
2971 -s "found max fragment length extension" \
2972 -s "server hello, max_fragment_length extension" \
2973 -c "found max_fragment_length extension"
2974
Yuto Takano0509fea2021-06-21 19:43:33 +01002975requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
2976requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002977requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2978run_test "Max fragment length: client 2048, server 4096" \
2979 "$P_SRV debug_level=3 max_frag_len=4096" \
2980 "$P_CLI debug_level=3 max_frag_len=2048" \
2981 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002982 -c "Maximum incoming record payload length is 2048" \
2983 -c "Maximum outgoing record payload length is 2048" \
2984 -s "Maximum incoming record payload length is 2048" \
2985 -s "Maximum outgoing record payload length is 2048" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002986 -c "client hello, adding max_fragment_length extension" \
2987 -s "found max fragment length extension" \
2988 -s "server hello, max_fragment_length extension" \
2989 -c "found max_fragment_length extension"
2990
Yuto Takano0509fea2021-06-21 19:43:33 +01002991requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
2992requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04002993requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2994run_test "Max fragment length: client 4096, server 512" \
2995 "$P_SRV debug_level=3 max_frag_len=512" \
2996 "$P_CLI debug_level=3 max_frag_len=4096" \
2997 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01002998 -c "Maximum incoming record payload length is 4096" \
2999 -c "Maximum outgoing record payload length is 4096" \
3000 -s "Maximum incoming record payload length is 4096" \
3001 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003002 -c "client hello, adding max_fragment_length extension" \
3003 -s "found max fragment length extension" \
3004 -s "server hello, max_fragment_length extension" \
3005 -c "found max_fragment_length extension"
3006
Yuto Takano0509fea2021-06-21 19:43:33 +01003007requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
3008requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003009requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3010run_test "Max fragment length: client 4096, server 1024" \
3011 "$P_SRV debug_level=3 max_frag_len=1024" \
3012 "$P_CLI debug_level=3 max_frag_len=4096" \
3013 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003014 -c "Maximum incoming record payload length is 4096" \
3015 -c "Maximum outgoing record payload length is 4096" \
3016 -s "Maximum incoming record payload length is 4096" \
3017 -s "Maximum outgoing record payload length is 1024" \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003018 -c "client hello, adding max_fragment_length extension" \
3019 -s "found max fragment length extension" \
3020 -s "server hello, max_fragment_length extension" \
3021 -c "found max_fragment_length extension"
3022
Yuto Takano0509fea2021-06-21 19:43:33 +01003023requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
3024requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003025requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3026run_test "Max fragment length: client 4096, server 2048" \
3027 "$P_SRV debug_level=3 max_frag_len=2048" \
3028 "$P_CLI debug_level=3 max_frag_len=4096" \
3029 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003030 -c "Maximum incoming record payload length is 4096" \
3031 -c "Maximum outgoing record payload length is 4096" \
3032 -s "Maximum incoming record payload length is 4096" \
3033 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003034 -c "client hello, adding max_fragment_length extension" \
3035 -s "found max fragment length extension" \
3036 -s "server hello, max_fragment_length extension" \
3037 -c "found max_fragment_length extension"
3038
Yuto Takano0509fea2021-06-21 19:43:33 +01003039requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
3040requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003041requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003042run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003043 "$P_SRV debug_level=3 max_frag_len=4096" \
3044 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003045 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003046 -c "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3047 -c "Maximum outgoing record payload length is $MAX_CONTENT_LEN" \
3048 -s "Maximum incoming record payload length is $MAX_CONTENT_LEN" \
3049 -s "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003050 -C "client hello, adding max_fragment_length extension" \
3051 -S "found max fragment length extension" \
3052 -S "server hello, max_fragment_length extension" \
3053 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003054
Yuto Takano0509fea2021-06-21 19:43:33 +01003055requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 4096
3056requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 4096
Hanno Becker4aed27e2017-09-18 15:00:34 +01003057requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003058requires_gnutls
3059run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003060 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003061 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003062 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003063 -c "Maximum incoming record payload length is 4096" \
3064 -c "Maximum outgoing record payload length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003065 -c "client hello, adding max_fragment_length extension" \
3066 -c "found max_fragment_length extension"
3067
Yuto Takano0509fea2021-06-21 19:43:33 +01003068requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
3069requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003070requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003071run_test "Max fragment length: client, message just fits" \
3072 "$P_SRV debug_level=3" \
3073 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3074 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003075 -c "Maximum incoming record payload length is 2048" \
3076 -c "Maximum outgoing record payload length is 2048" \
3077 -s "Maximum incoming record payload length is 2048" \
3078 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003079 -c "client hello, adding max_fragment_length extension" \
3080 -s "found max fragment length extension" \
3081 -s "server hello, max_fragment_length extension" \
3082 -c "found max_fragment_length extension" \
3083 -c "2048 bytes written in 1 fragments" \
3084 -s "2048 bytes read"
3085
Yuto Takano0509fea2021-06-21 19:43:33 +01003086requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
3087requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003088requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003089run_test "Max fragment length: client, larger message" \
3090 "$P_SRV debug_level=3" \
3091 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3092 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003093 -c "Maximum incoming record payload length is 2048" \
3094 -c "Maximum outgoing record payload length is 2048" \
3095 -s "Maximum incoming record payload length is 2048" \
3096 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003097 -c "client hello, adding max_fragment_length extension" \
3098 -s "found max fragment length extension" \
3099 -s "server hello, max_fragment_length extension" \
3100 -c "found max_fragment_length extension" \
3101 -c "2345 bytes written in 2 fragments" \
3102 -s "2048 bytes read" \
3103 -s "297 bytes read"
3104
Yuto Takano0509fea2021-06-21 19:43:33 +01003105requires_config_value_at_least "MBEDTLS_SSL_IN_CONTENT_LEN" 2048
3106requires_config_value_at_least "MBEDTLS_SSL_OUT_CONTENT_LEN" 2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01003107requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003108run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003109 "$P_SRV debug_level=3 dtls=1" \
3110 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3111 1 \
Hanno Becker59d36702021-06-08 05:35:29 +01003112 -c "Maximum incoming record payload length is 2048" \
3113 -c "Maximum outgoing record payload length is 2048" \
3114 -s "Maximum incoming record payload length is 2048" \
3115 -s "Maximum outgoing record payload length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003116 -c "client hello, adding max_fragment_length extension" \
3117 -s "found max fragment length extension" \
3118 -s "server hello, max_fragment_length extension" \
3119 -c "found max_fragment_length extension" \
3120 -c "fragment larger than.*maximum"
3121
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003122# Tests for renegotiation
3123
Hanno Becker6a243642017-10-12 15:18:45 +01003124# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003125run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003126 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003127 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003128 0 \
3129 -C "client hello, adding renegotiation extension" \
3130 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3131 -S "found renegotiation extension" \
3132 -s "server hello, secure renegotiation extension" \
3133 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003134 -C "=> renegotiate" \
3135 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003136 -S "write hello request"
3137
Hanno Becker6a243642017-10-12 15:18:45 +01003138requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003139run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003140 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003141 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003142 0 \
3143 -c "client hello, adding renegotiation extension" \
3144 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3145 -s "found renegotiation extension" \
3146 -s "server hello, secure renegotiation extension" \
3147 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003148 -c "=> renegotiate" \
3149 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003150 -S "write hello request"
3151
Hanno Becker6a243642017-10-12 15:18:45 +01003152requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003153run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003154 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003155 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003156 0 \
3157 -c "client hello, adding renegotiation extension" \
3158 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3159 -s "found renegotiation extension" \
3160 -s "server hello, secure renegotiation extension" \
3161 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003162 -c "=> renegotiate" \
3163 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003164 -s "write hello request"
3165
Janos Follathb0f148c2017-10-05 12:29:42 +01003166# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3167# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003168# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003169requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003170run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3171 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3172 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3173 0 \
3174 -c "client hello, adding renegotiation extension" \
3175 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3176 -s "found renegotiation extension" \
3177 -s "server hello, secure renegotiation extension" \
3178 -c "found renegotiation extension" \
3179 -c "=> renegotiate" \
3180 -s "=> renegotiate" \
3181 -S "write hello request" \
3182 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3183
3184# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3185# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
Bence Szépkútibb0cfeb2021-05-28 09:42:25 +02003186# algorithm stronger than SHA-1 is enabled in mbedtls_config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003187requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003188run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3189 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3190 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3191 0 \
3192 -c "client hello, adding renegotiation extension" \
3193 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3194 -s "found renegotiation extension" \
3195 -s "server hello, secure renegotiation extension" \
3196 -c "found renegotiation extension" \
3197 -c "=> renegotiate" \
3198 -s "=> renegotiate" \
3199 -s "write hello request" \
3200 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3201
Hanno Becker6a243642017-10-12 15:18:45 +01003202requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003203run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003204 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003205 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003206 0 \
3207 -c "client hello, adding renegotiation extension" \
3208 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3209 -s "found renegotiation extension" \
3210 -s "server hello, secure renegotiation extension" \
3211 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003212 -c "=> renegotiate" \
3213 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003214 -s "write hello request"
3215
Hanno Becker6a243642017-10-12 15:18:45 +01003216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003217requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3218run_test "Renegotiation with max fragment length: client 2048, server 512" \
3219 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3220 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3221 0 \
Hanno Becker59d36702021-06-08 05:35:29 +01003222 -c "Maximum incoming record payload length is 2048" \
3223 -c "Maximum outgoing record payload length is 2048" \
3224 -s "Maximum incoming record payload length is 2048" \
3225 -s "Maximum outgoing record payload length is 512" \
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003226 -c "client hello, adding max_fragment_length extension" \
3227 -s "found max fragment length extension" \
3228 -s "server hello, max_fragment_length extension" \
3229 -c "found max_fragment_length extension" \
3230 -c "client hello, adding renegotiation extension" \
3231 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3232 -s "found renegotiation extension" \
3233 -s "server hello, secure renegotiation extension" \
3234 -c "found renegotiation extension" \
3235 -c "=> renegotiate" \
3236 -s "=> renegotiate" \
3237 -s "write hello request"
3238
3239requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003240run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003241 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003242 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003243 1 \
3244 -c "client hello, adding renegotiation extension" \
3245 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3246 -S "found renegotiation extension" \
3247 -s "server hello, secure renegotiation extension" \
3248 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003249 -c "=> renegotiate" \
3250 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003251 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003252 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003253 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003254
Hanno Becker6a243642017-10-12 15:18:45 +01003255requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003256run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003257 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003258 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003259 0 \
3260 -C "client hello, adding renegotiation extension" \
3261 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3262 -S "found renegotiation extension" \
3263 -s "server hello, secure renegotiation extension" \
3264 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003265 -C "=> renegotiate" \
3266 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003267 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003268 -S "SSL - An unexpected message was received from our peer" \
3269 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003270
Hanno Becker6a243642017-10-12 15:18:45 +01003271requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003272run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003273 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003274 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003275 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003276 0 \
3277 -C "client hello, adding renegotiation extension" \
3278 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3279 -S "found renegotiation extension" \
3280 -s "server hello, secure renegotiation extension" \
3281 -c "found renegotiation extension" \
3282 -C "=> renegotiate" \
3283 -S "=> renegotiate" \
3284 -s "write hello request" \
3285 -S "SSL - An unexpected message was received from our peer" \
3286 -S "failed"
3287
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003288# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003289requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003290run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003291 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003292 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003293 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003294 0 \
3295 -C "client hello, adding renegotiation extension" \
3296 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3297 -S "found renegotiation extension" \
3298 -s "server hello, secure renegotiation extension" \
3299 -c "found renegotiation extension" \
3300 -C "=> renegotiate" \
3301 -S "=> renegotiate" \
3302 -s "write hello request" \
3303 -S "SSL - An unexpected message was received from our peer" \
3304 -S "failed"
3305
Hanno Becker6a243642017-10-12 15:18:45 +01003306requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003307run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003308 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003309 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003310 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003311 0 \
3312 -C "client hello, adding renegotiation extension" \
3313 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3314 -S "found renegotiation extension" \
3315 -s "server hello, secure renegotiation extension" \
3316 -c "found renegotiation extension" \
3317 -C "=> renegotiate" \
3318 -S "=> renegotiate" \
3319 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003320 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003321
Hanno Becker6a243642017-10-12 15:18:45 +01003322requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003323run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003324 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003325 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003326 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003327 0 \
3328 -c "client hello, adding renegotiation extension" \
3329 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3330 -s "found renegotiation extension" \
3331 -s "server hello, secure renegotiation extension" \
3332 -c "found renegotiation extension" \
3333 -c "=> renegotiate" \
3334 -s "=> renegotiate" \
3335 -s "write hello request" \
3336 -S "SSL - An unexpected message was received from our peer" \
3337 -S "failed"
3338
Hanno Becker6a243642017-10-12 15:18:45 +01003339requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003340run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003341 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003342 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3343 0 \
3344 -C "client hello, adding renegotiation extension" \
3345 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3346 -S "found renegotiation extension" \
3347 -s "server hello, secure renegotiation extension" \
3348 -c "found renegotiation extension" \
3349 -S "record counter limit reached: renegotiate" \
3350 -C "=> renegotiate" \
3351 -S "=> renegotiate" \
3352 -S "write hello request" \
3353 -S "SSL - An unexpected message was received from our peer" \
3354 -S "failed"
3355
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003356# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003357requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003358run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003359 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003360 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003361 0 \
3362 -c "client hello, adding renegotiation extension" \
3363 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3364 -s "found renegotiation extension" \
3365 -s "server hello, secure renegotiation extension" \
3366 -c "found renegotiation extension" \
3367 -s "record counter limit reached: renegotiate" \
3368 -c "=> renegotiate" \
3369 -s "=> renegotiate" \
3370 -s "write hello request" \
3371 -S "SSL - An unexpected message was received from our peer" \
3372 -S "failed"
3373
Hanno Becker6a243642017-10-12 15:18:45 +01003374requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003375run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003376 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003377 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003378 0 \
3379 -c "client hello, adding renegotiation extension" \
3380 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3381 -s "found renegotiation extension" \
3382 -s "server hello, secure renegotiation extension" \
3383 -c "found renegotiation extension" \
3384 -s "record counter limit reached: renegotiate" \
3385 -c "=> renegotiate" \
3386 -s "=> renegotiate" \
3387 -s "write hello request" \
3388 -S "SSL - An unexpected message was received from our peer" \
3389 -S "failed"
3390
Hanno Becker6a243642017-10-12 15:18:45 +01003391requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003392run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003393 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003394 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3395 0 \
3396 -C "client hello, adding renegotiation extension" \
3397 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3398 -S "found renegotiation extension" \
3399 -s "server hello, secure renegotiation extension" \
3400 -c "found renegotiation extension" \
3401 -S "record counter limit reached: renegotiate" \
3402 -C "=> renegotiate" \
3403 -S "=> renegotiate" \
3404 -S "write hello request" \
3405 -S "SSL - An unexpected message was received from our peer" \
3406 -S "failed"
3407
Hanno Becker6a243642017-10-12 15:18:45 +01003408requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003409run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003410 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003411 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003412 0 \
3413 -c "client hello, adding renegotiation extension" \
3414 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3415 -s "found renegotiation extension" \
3416 -s "server hello, secure renegotiation extension" \
3417 -c "found renegotiation extension" \
3418 -c "=> renegotiate" \
3419 -s "=> renegotiate" \
3420 -S "write hello request"
3421
Hanno Becker6a243642017-10-12 15:18:45 +01003422requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003423run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003424 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003425 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003426 0 \
3427 -c "client hello, adding renegotiation extension" \
3428 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3429 -s "found renegotiation extension" \
3430 -s "server hello, secure renegotiation extension" \
3431 -c "found renegotiation extension" \
3432 -c "=> renegotiate" \
3433 -s "=> renegotiate" \
3434 -s "write hello request"
3435
Hanno Becker6a243642017-10-12 15:18:45 +01003436requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003437run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003438 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003439 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003440 0 \
3441 -c "client hello, adding renegotiation extension" \
3442 -c "found renegotiation extension" \
3443 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003444 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003445 -C "error" \
3446 -c "HTTP/1.0 200 [Oo][Kk]"
3447
Paul Bakker539d9722015-02-08 16:18:35 +01003448requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003449requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003450run_test "Renegotiation: gnutls server strict, client-initiated" \
3451 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003452 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003453 0 \
3454 -c "client hello, adding renegotiation extension" \
3455 -c "found renegotiation extension" \
3456 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003457 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003458 -C "error" \
3459 -c "HTTP/1.0 200 [Oo][Kk]"
3460
Paul Bakker539d9722015-02-08 16:18:35 +01003461requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003462requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003463run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3464 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3465 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3466 1 \
3467 -c "client hello, adding renegotiation extension" \
3468 -C "found renegotiation extension" \
3469 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003470 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003471 -c "error" \
3472 -C "HTTP/1.0 200 [Oo][Kk]"
3473
Paul Bakker539d9722015-02-08 16:18:35 +01003474requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003475requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003476run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3477 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3478 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3479 allow_legacy=0" \
3480 1 \
3481 -c "client hello, adding renegotiation extension" \
3482 -C "found renegotiation extension" \
3483 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003484 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003485 -c "error" \
3486 -C "HTTP/1.0 200 [Oo][Kk]"
3487
Paul Bakker539d9722015-02-08 16:18:35 +01003488requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003489requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003490run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3491 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3492 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3493 allow_legacy=1" \
3494 0 \
3495 -c "client hello, adding renegotiation extension" \
3496 -C "found renegotiation extension" \
3497 -c "=> renegotiate" \
3498 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003499 -C "error" \
3500 -c "HTTP/1.0 200 [Oo][Kk]"
3501
Hanno Becker6a243642017-10-12 15:18:45 +01003502requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003503run_test "Renegotiation: DTLS, client-initiated" \
3504 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3505 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3506 0 \
3507 -c "client hello, adding renegotiation extension" \
3508 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3509 -s "found renegotiation extension" \
3510 -s "server hello, secure renegotiation extension" \
3511 -c "found renegotiation extension" \
3512 -c "=> renegotiate" \
3513 -s "=> renegotiate" \
3514 -S "write hello request"
3515
Hanno Becker6a243642017-10-12 15:18:45 +01003516requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003517run_test "Renegotiation: DTLS, server-initiated" \
3518 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003519 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3520 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003521 0 \
3522 -c "client hello, adding renegotiation extension" \
3523 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3524 -s "found renegotiation extension" \
3525 -s "server hello, secure renegotiation extension" \
3526 -c "found renegotiation extension" \
3527 -c "=> renegotiate" \
3528 -s "=> renegotiate" \
3529 -s "write hello request"
3530
Hanno Becker6a243642017-10-12 15:18:45 +01003531requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003532run_test "Renegotiation: DTLS, renego_period overflow" \
3533 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3534 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3535 0 \
3536 -c "client hello, adding renegotiation extension" \
3537 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3538 -s "found renegotiation extension" \
3539 -s "server hello, secure renegotiation extension" \
3540 -s "record counter limit reached: renegotiate" \
3541 -c "=> renegotiate" \
3542 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003543 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003544
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003545requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003546requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003547run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3548 "$G_SRV -u --mtu 4096" \
3549 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3550 0 \
3551 -c "client hello, adding renegotiation extension" \
3552 -c "found renegotiation extension" \
3553 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003554 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003555 -C "error" \
3556 -s "Extra-header:"
3557
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003558# Test for the "secure renegotation" extension only (no actual renegotiation)
3559
Paul Bakker539d9722015-02-08 16:18:35 +01003560requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003561run_test "Renego ext: gnutls server strict, client default" \
3562 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3563 "$P_CLI debug_level=3" \
3564 0 \
3565 -c "found renegotiation extension" \
3566 -C "error" \
3567 -c "HTTP/1.0 200 [Oo][Kk]"
3568
Paul Bakker539d9722015-02-08 16:18:35 +01003569requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003570run_test "Renego ext: gnutls server unsafe, client default" \
3571 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3572 "$P_CLI debug_level=3" \
3573 0 \
3574 -C "found renegotiation extension" \
3575 -C "error" \
3576 -c "HTTP/1.0 200 [Oo][Kk]"
3577
Paul Bakker539d9722015-02-08 16:18:35 +01003578requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003579run_test "Renego ext: gnutls server unsafe, client break legacy" \
3580 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3581 "$P_CLI debug_level=3 allow_legacy=-1" \
3582 1 \
3583 -C "found renegotiation extension" \
3584 -c "error" \
3585 -C "HTTP/1.0 200 [Oo][Kk]"
3586
Paul Bakker539d9722015-02-08 16:18:35 +01003587requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003588run_test "Renego ext: gnutls client strict, server default" \
3589 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003590 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003591 0 \
3592 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3593 -s "server hello, secure renegotiation extension"
3594
Paul Bakker539d9722015-02-08 16:18:35 +01003595requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003596run_test "Renego ext: gnutls client unsafe, server default" \
3597 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003598 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003599 0 \
3600 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3601 -S "server hello, secure renegotiation extension"
3602
Paul Bakker539d9722015-02-08 16:18:35 +01003603requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003604run_test "Renego ext: gnutls client unsafe, server break legacy" \
3605 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003606 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003607 1 \
3608 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3609 -S "server hello, secure renegotiation extension"
3610
Janos Follath0b242342016-02-17 10:11:21 +00003611# Tests for silently dropping trailing extra bytes in .der certificates
3612
3613requires_gnutls
3614run_test "DER format: no trailing bytes" \
3615 "$P_SRV crt_file=data_files/server5-der0.crt \
3616 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003617 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003618 0 \
3619 -c "Handshake was completed" \
3620
3621requires_gnutls
3622run_test "DER format: with a trailing zero byte" \
3623 "$P_SRV crt_file=data_files/server5-der1a.crt \
3624 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003625 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003626 0 \
3627 -c "Handshake was completed" \
3628
3629requires_gnutls
3630run_test "DER format: with a trailing random byte" \
3631 "$P_SRV crt_file=data_files/server5-der1b.crt \
3632 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003633 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003634 0 \
3635 -c "Handshake was completed" \
3636
3637requires_gnutls
3638run_test "DER format: with 2 trailing random bytes" \
3639 "$P_SRV crt_file=data_files/server5-der2.crt \
3640 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003641 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003642 0 \
3643 -c "Handshake was completed" \
3644
3645requires_gnutls
3646run_test "DER format: with 4 trailing random bytes" \
3647 "$P_SRV crt_file=data_files/server5-der4.crt \
3648 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003649 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003650 0 \
3651 -c "Handshake was completed" \
3652
3653requires_gnutls
3654run_test "DER format: with 8 trailing random bytes" \
3655 "$P_SRV crt_file=data_files/server5-der8.crt \
3656 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003657 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003658 0 \
3659 -c "Handshake was completed" \
3660
3661requires_gnutls
3662run_test "DER format: with 9 trailing random bytes" \
3663 "$P_SRV crt_file=data_files/server5-der9.crt \
3664 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003665 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003666 0 \
3667 -c "Handshake was completed" \
3668
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003669# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3670# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003672run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003673 "$P_SRV crt_file=data_files/server5-badsign.crt \
3674 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003675 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003676 1 \
3677 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003678 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003679 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003680 -c "X509 - Certificate verification failed"
3681
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003682run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003683 "$P_SRV crt_file=data_files/server5-badsign.crt \
3684 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003685 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003686 0 \
3687 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003688 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003689 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003690 -C "X509 - Certificate verification failed"
3691
Hanno Beckere6706e62017-05-15 16:05:15 +01003692run_test "Authentication: server goodcert, client optional, no trusted CA" \
3693 "$P_SRV" \
3694 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3695 0 \
3696 -c "x509_verify_cert() returned" \
3697 -c "! The certificate is not correctly signed by the trusted CA" \
3698 -c "! Certificate verification flags"\
3699 -C "! mbedtls_ssl_handshake returned" \
3700 -C "X509 - Certificate verification failed" \
3701 -C "SSL - No CA Chain is set, but required to operate"
3702
3703run_test "Authentication: server goodcert, client required, no trusted CA" \
3704 "$P_SRV" \
3705 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3706 1 \
3707 -c "x509_verify_cert() returned" \
3708 -c "! The certificate is not correctly signed by the trusted CA" \
3709 -c "! Certificate verification flags"\
3710 -c "! mbedtls_ssl_handshake returned" \
3711 -c "SSL - No CA Chain is set, but required to operate"
3712
3713# The purpose of the next two tests is to test the client's behaviour when receiving a server
3714# certificate with an unsupported elliptic curve. This should usually not happen because
3715# the client informs the server about the supported curves - it does, though, in the
3716# corner case of a static ECDH suite, because the server doesn't check the curve on that
3717# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3718# different means to have the server ignoring the client's supported curve list.
3719
3720requires_config_enabled MBEDTLS_ECP_C
3721run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3722 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3723 crt_file=data_files/server5.ku-ka.crt" \
3724 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3725 1 \
3726 -c "bad certificate (EC key curve)"\
3727 -c "! Certificate verification flags"\
3728 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3729
3730requires_config_enabled MBEDTLS_ECP_C
3731run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3732 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3733 crt_file=data_files/server5.ku-ka.crt" \
3734 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3735 1 \
3736 -c "bad certificate (EC key curve)"\
3737 -c "! Certificate verification flags"\
3738 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3739
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003740run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003741 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003742 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003743 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003744 0 \
3745 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003746 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003748 -C "X509 - Certificate verification failed"
3749
Simon Butcher99000142016-10-13 17:21:01 +01003750run_test "Authentication: client SHA256, server required" \
3751 "$P_SRV auth_mode=required" \
3752 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3753 key_file=data_files/server6.key \
3754 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3755 0 \
3756 -c "Supported Signature Algorithm found: 4," \
3757 -c "Supported Signature Algorithm found: 5,"
3758
3759run_test "Authentication: client SHA384, server required" \
3760 "$P_SRV auth_mode=required" \
3761 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3762 key_file=data_files/server6.key \
3763 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3764 0 \
3765 -c "Supported Signature Algorithm found: 4," \
3766 -c "Supported Signature Algorithm found: 5,"
3767
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003768run_test "Authentication: client has no cert, server required (TLS)" \
3769 "$P_SRV debug_level=3 auth_mode=required" \
3770 "$P_CLI debug_level=3 crt_file=none \
3771 key_file=data_files/server5.key" \
3772 1 \
3773 -S "skip write certificate request" \
3774 -C "skip parse certificate request" \
3775 -c "got a certificate request" \
3776 -c "= write certificate$" \
3777 -C "skip write certificate$" \
3778 -S "x509_verify_cert() returned" \
3779 -s "client has no certificate" \
3780 -s "! mbedtls_ssl_handshake returned" \
3781 -c "! mbedtls_ssl_handshake returned" \
3782 -s "No client certification received from the client, but required by the authentication mode"
3783
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003784run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003785 "$P_SRV debug_level=3 auth_mode=required" \
3786 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003787 key_file=data_files/server5.key" \
3788 1 \
3789 -S "skip write certificate request" \
3790 -C "skip parse certificate request" \
3791 -c "got a certificate request" \
3792 -C "skip write certificate" \
3793 -C "skip write certificate verify" \
3794 -S "skip parse certificate verify" \
3795 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003796 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003797 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003798 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003799 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003800 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003801# We don't check that the client receives the alert because it might
3802# detect that its write end of the connection is closed and abort
3803# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003804
Janos Follath89baba22017-04-10 14:34:35 +01003805run_test "Authentication: client cert not trusted, server required" \
3806 "$P_SRV debug_level=3 auth_mode=required" \
3807 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3808 key_file=data_files/server5.key" \
3809 1 \
3810 -S "skip write certificate request" \
3811 -C "skip parse certificate request" \
3812 -c "got a certificate request" \
3813 -C "skip write certificate" \
3814 -C "skip write certificate verify" \
3815 -S "skip parse certificate verify" \
3816 -s "x509_verify_cert() returned" \
3817 -s "! The certificate is not correctly signed by the trusted CA" \
3818 -s "! mbedtls_ssl_handshake returned" \
3819 -c "! mbedtls_ssl_handshake returned" \
3820 -s "X509 - Certificate verification failed"
3821
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003822run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003823 "$P_SRV debug_level=3 auth_mode=optional" \
3824 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003825 key_file=data_files/server5.key" \
3826 0 \
3827 -S "skip write certificate request" \
3828 -C "skip parse certificate request" \
3829 -c "got a certificate request" \
3830 -C "skip write certificate" \
3831 -C "skip write certificate verify" \
3832 -S "skip parse certificate verify" \
3833 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003834 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003835 -S "! mbedtls_ssl_handshake returned" \
3836 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003837 -S "X509 - Certificate verification failed"
3838
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003839run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003840 "$P_SRV debug_level=3 auth_mode=none" \
3841 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003842 key_file=data_files/server5.key" \
3843 0 \
3844 -s "skip write certificate request" \
3845 -C "skip parse certificate request" \
3846 -c "got no certificate request" \
3847 -c "skip write certificate" \
3848 -c "skip write certificate verify" \
3849 -s "skip parse certificate verify" \
3850 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003851 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003852 -S "! mbedtls_ssl_handshake returned" \
3853 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003854 -S "X509 - Certificate verification failed"
3855
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003856run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003857 "$P_SRV debug_level=3 auth_mode=optional" \
3858 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003859 0 \
3860 -S "skip write certificate request" \
3861 -C "skip parse certificate request" \
3862 -c "got a certificate request" \
3863 -C "skip write certificate$" \
3864 -C "got no certificate to send" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003865 -c "skip write certificate verify" \
3866 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003867 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003868 -S "! mbedtls_ssl_handshake returned" \
3869 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003870 -S "X509 - Certificate verification failed"
3871
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003872run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003873 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003874 "$O_CLI" \
3875 0 \
3876 -S "skip write certificate request" \
3877 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003878 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003879 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003880 -S "X509 - Certificate verification failed"
3881
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003882run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003883 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003884 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003885 0 \
3886 -C "skip parse certificate request" \
3887 -c "got a certificate request" \
3888 -C "skip write certificate$" \
3889 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003890 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003891
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003892run_test "Authentication: client no cert, openssl server required" \
3893 "$O_SRV -Verify 10" \
3894 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3895 1 \
3896 -C "skip parse certificate request" \
3897 -c "got a certificate request" \
3898 -C "skip write certificate$" \
3899 -c "skip write certificate verify" \
3900 -c "! mbedtls_ssl_handshake returned"
3901
Yuto Takanoe43556b2021-06-21 20:07:12 +01003902# config.h contains a value for MBEDTLS_X509_MAX_INTERMEDIATE_CA that is
3903# different from the script's assumed default value (below).
3904# Relevant tests are skipped if they do not match.
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003905
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003906MAX_IM_CA='8'
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003907
Yuto Takanoe43556b2021-06-21 20:07:12 +01003908requires_config_value_at_least "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
3909requires_config_value_at_most "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003910requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003911run_test "Authentication: server max_int chain, client default" \
3912 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3913 key_file=data_files/dir-maxpath/09.key" \
3914 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3915 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003916 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003917
Angus Grattonc4dd0732018-04-11 16:28:39 +10003918requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003919run_test "Authentication: server max_int+1 chain, client default" \
3920 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3921 key_file=data_files/dir-maxpath/10.key" \
3922 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3923 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003924 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003925
Angus Grattonc4dd0732018-04-11 16:28:39 +10003926requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003927run_test "Authentication: server max_int+1 chain, client optional" \
3928 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3929 key_file=data_files/dir-maxpath/10.key" \
3930 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3931 auth_mode=optional" \
3932 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003933 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003934
Angus Grattonc4dd0732018-04-11 16:28:39 +10003935requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003936run_test "Authentication: server max_int+1 chain, client none" \
3937 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3938 key_file=data_files/dir-maxpath/10.key" \
3939 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3940 auth_mode=none" \
3941 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003942 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003943
Angus Grattonc4dd0732018-04-11 16:28:39 +10003944requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003945run_test "Authentication: client max_int+1 chain, server default" \
3946 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3947 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3948 key_file=data_files/dir-maxpath/10.key" \
3949 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003950 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003951
Angus Grattonc4dd0732018-04-11 16:28:39 +10003952requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003953run_test "Authentication: client max_int+1 chain, server optional" \
3954 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3955 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3956 key_file=data_files/dir-maxpath/10.key" \
3957 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003958 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003959
Angus Grattonc4dd0732018-04-11 16:28:39 +10003960requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003961run_test "Authentication: client max_int+1 chain, server required" \
3962 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3963 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3964 key_file=data_files/dir-maxpath/10.key" \
3965 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003966 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003967
Yuto Takanoe43556b2021-06-21 20:07:12 +01003968requires_config_value_at_least "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
3969requires_config_value_at_most "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Angus Grattonc4dd0732018-04-11 16:28:39 +10003970requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003971run_test "Authentication: client max_int chain, server required" \
3972 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3973 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3974 key_file=data_files/dir-maxpath/09.key" \
3975 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003976 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003977
Janos Follath89baba22017-04-10 14:34:35 +01003978# Tests for CA list in CertificateRequest messages
3979
3980run_test "Authentication: send CA list in CertificateRequest (default)" \
3981 "$P_SRV debug_level=3 auth_mode=required" \
3982 "$P_CLI crt_file=data_files/server6.crt \
3983 key_file=data_files/server6.key" \
3984 0 \
3985 -s "requested DN"
3986
3987run_test "Authentication: do not send CA list in CertificateRequest" \
3988 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3989 "$P_CLI crt_file=data_files/server6.crt \
3990 key_file=data_files/server6.key" \
3991 0 \
3992 -S "requested DN"
3993
3994run_test "Authentication: send CA list in CertificateRequest, client self signed" \
3995 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3996 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3997 key_file=data_files/server5.key" \
3998 1 \
3999 -S "requested DN" \
4000 -s "x509_verify_cert() returned" \
4001 -s "! The certificate is not correctly signed by the trusted CA" \
4002 -s "! mbedtls_ssl_handshake returned" \
4003 -c "! mbedtls_ssl_handshake returned" \
4004 -s "X509 - Certificate verification failed"
4005
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004006# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4007# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004008
4009requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4010run_test "Authentication, CA callback: server badcert, client required" \
4011 "$P_SRV crt_file=data_files/server5-badsign.crt \
4012 key_file=data_files/server5.key" \
4013 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4014 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004015 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004016 -c "x509_verify_cert() returned" \
4017 -c "! The certificate is not correctly signed by the trusted CA" \
4018 -c "! mbedtls_ssl_handshake returned" \
4019 -c "X509 - Certificate verification failed"
4020
4021requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4022run_test "Authentication, CA callback: server badcert, client optional" \
4023 "$P_SRV crt_file=data_files/server5-badsign.crt \
4024 key_file=data_files/server5.key" \
4025 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4026 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004027 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004028 -c "x509_verify_cert() returned" \
4029 -c "! The certificate is not correctly signed by the trusted CA" \
4030 -C "! mbedtls_ssl_handshake returned" \
4031 -C "X509 - Certificate verification failed"
4032
4033# The purpose of the next two tests is to test the client's behaviour when receiving a server
4034# certificate with an unsupported elliptic curve. This should usually not happen because
4035# the client informs the server about the supported curves - it does, though, in the
4036# corner case of a static ECDH suite, because the server doesn't check the curve on that
4037# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4038# different means to have the server ignoring the client's supported curve list.
4039
4040requires_config_enabled MBEDTLS_ECP_C
4041requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4042run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4043 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4044 crt_file=data_files/server5.ku-ka.crt" \
4045 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4046 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004047 -c "use CA callback for X.509 CRT verification" \
4048 -c "bad certificate (EC key curve)" \
4049 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004050 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4051
4052requires_config_enabled MBEDTLS_ECP_C
4053requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4054run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4055 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4056 crt_file=data_files/server5.ku-ka.crt" \
4057 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4058 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004059 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004060 -c "bad certificate (EC key curve)"\
4061 -c "! Certificate verification flags"\
4062 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4063
4064requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4065run_test "Authentication, CA callback: client SHA256, server required" \
4066 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4067 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4068 key_file=data_files/server6.key \
4069 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4070 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004071 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004072 -c "Supported Signature Algorithm found: 4," \
4073 -c "Supported Signature Algorithm found: 5,"
4074
4075requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4076run_test "Authentication, CA callback: client SHA384, server required" \
4077 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4078 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4079 key_file=data_files/server6.key \
4080 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4081 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004082 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004083 -c "Supported Signature Algorithm found: 4," \
4084 -c "Supported Signature Algorithm found: 5,"
4085
4086requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4087run_test "Authentication, CA callback: client badcert, server required" \
4088 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4089 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4090 key_file=data_files/server5.key" \
4091 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004092 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004093 -S "skip write certificate request" \
4094 -C "skip parse certificate request" \
4095 -c "got a certificate request" \
4096 -C "skip write certificate" \
4097 -C "skip write certificate verify" \
4098 -S "skip parse certificate verify" \
4099 -s "x509_verify_cert() returned" \
4100 -s "! The certificate is not correctly signed by the trusted CA" \
4101 -s "! mbedtls_ssl_handshake returned" \
4102 -s "send alert level=2 message=48" \
4103 -c "! mbedtls_ssl_handshake returned" \
4104 -s "X509 - Certificate verification failed"
4105# We don't check that the client receives the alert because it might
4106# detect that its write end of the connection is closed and abort
4107# before reading the alert message.
4108
4109requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4110run_test "Authentication, CA callback: client cert not trusted, server required" \
4111 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4112 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4113 key_file=data_files/server5.key" \
4114 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004115 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004116 -S "skip write certificate request" \
4117 -C "skip parse certificate request" \
4118 -c "got a certificate request" \
4119 -C "skip write certificate" \
4120 -C "skip write certificate verify" \
4121 -S "skip parse certificate verify" \
4122 -s "x509_verify_cert() returned" \
4123 -s "! The certificate is not correctly signed by the trusted CA" \
4124 -s "! mbedtls_ssl_handshake returned" \
4125 -c "! mbedtls_ssl_handshake returned" \
4126 -s "X509 - Certificate verification failed"
4127
4128requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4129run_test "Authentication, CA callback: client badcert, server optional" \
4130 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4131 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4132 key_file=data_files/server5.key" \
4133 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004134 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004135 -S "skip write certificate request" \
4136 -C "skip parse certificate request" \
4137 -c "got a certificate request" \
4138 -C "skip write certificate" \
4139 -C "skip write certificate verify" \
4140 -S "skip parse certificate verify" \
4141 -s "x509_verify_cert() returned" \
4142 -s "! The certificate is not correctly signed by the trusted CA" \
4143 -S "! mbedtls_ssl_handshake returned" \
4144 -C "! mbedtls_ssl_handshake returned" \
4145 -S "X509 - Certificate verification failed"
4146
Yuto Takanoe43556b2021-06-21 20:07:12 +01004147requires_config_value_at_least "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
4148requires_config_value_at_most "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004149requires_full_size_output_buffer
4150requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4151run_test "Authentication, CA callback: server max_int chain, client default" \
4152 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4153 key_file=data_files/dir-maxpath/09.key" \
4154 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4155 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004156 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004157 -C "X509 - A fatal error occurred"
4158
4159requires_full_size_output_buffer
4160requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4161run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4162 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4163 key_file=data_files/dir-maxpath/10.key" \
4164 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4165 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004166 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004167 -c "X509 - A fatal error occurred"
4168
4169requires_full_size_output_buffer
4170requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4171run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4172 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4173 key_file=data_files/dir-maxpath/10.key" \
4174 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4175 debug_level=3 auth_mode=optional" \
4176 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004177 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004178 -c "X509 - A fatal error occurred"
4179
4180requires_full_size_output_buffer
4181requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4182run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4183 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4184 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4185 key_file=data_files/dir-maxpath/10.key" \
4186 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004187 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004188 -s "X509 - A fatal error occurred"
4189
4190requires_full_size_output_buffer
4191requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4192run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4193 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4194 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4195 key_file=data_files/dir-maxpath/10.key" \
4196 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004197 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004198 -s "X509 - A fatal error occurred"
4199
Yuto Takanoe43556b2021-06-21 20:07:12 +01004200requires_config_value_at_least "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
4201requires_config_value_at_most "MBEDTLS_X509_MAX_INTERMEDIATE_CA" $MAX_IM_CA
Hanno Becker746aaf32019-03-28 15:25:23 +00004202requires_full_size_output_buffer
4203requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4204run_test "Authentication, CA callback: client max_int chain, server required" \
4205 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4206 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4207 key_file=data_files/dir-maxpath/09.key" \
4208 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004209 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004210 -S "X509 - A fatal error occurred"
4211
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004212# Tests for certificate selection based on SHA verson
4213
Hanno Beckerc5722d12020-10-09 11:10:42 +01004214requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004215run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4216 "$P_SRV crt_file=data_files/server5.crt \
4217 key_file=data_files/server5.key \
4218 crt_file2=data_files/server5-sha1.crt \
4219 key_file2=data_files/server5.key" \
4220 "$P_CLI force_version=tls1_2" \
4221 0 \
4222 -c "signed using.*ECDSA with SHA256" \
4223 -C "signed using.*ECDSA with SHA1"
4224
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004225# tests for SNI
4226
Hanno Beckerc5722d12020-10-09 11:10:42 +01004227requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004228run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004229 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004230 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004231 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004232 0 \
4233 -S "parse ServerName extension" \
4234 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4235 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004236
Hanno Beckerc5722d12020-10-09 11:10:42 +01004237requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004238run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004239 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004240 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004241 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004242 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004243 0 \
4244 -s "parse ServerName extension" \
4245 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4246 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004247
Hanno Beckerc5722d12020-10-09 11:10:42 +01004248requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004249run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004250 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004251 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004252 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004253 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004254 0 \
4255 -s "parse ServerName extension" \
4256 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4257 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004258
Hanno Beckerc5722d12020-10-09 11:10:42 +01004259requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004260run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004261 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004262 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004263 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004264 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004265 1 \
4266 -s "parse ServerName extension" \
4267 -s "ssl_sni_wrapper() returned" \
4268 -s "mbedtls_ssl_handshake returned" \
4269 -c "mbedtls_ssl_handshake returned" \
4270 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004271
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004272run_test "SNI: client auth no override: optional" \
4273 "$P_SRV debug_level=3 auth_mode=optional \
4274 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4275 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4276 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004277 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004278 -S "skip write certificate request" \
4279 -C "skip parse certificate request" \
4280 -c "got a certificate request" \
4281 -C "skip write certificate" \
4282 -C "skip write certificate verify" \
4283 -S "skip parse certificate verify"
4284
4285run_test "SNI: client auth override: none -> optional" \
4286 "$P_SRV debug_level=3 auth_mode=none \
4287 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4288 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4289 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004290 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004291 -S "skip write certificate request" \
4292 -C "skip parse certificate request" \
4293 -c "got a certificate request" \
4294 -C "skip write certificate" \
4295 -C "skip write certificate verify" \
4296 -S "skip parse certificate verify"
4297
4298run_test "SNI: client auth override: optional -> none" \
4299 "$P_SRV debug_level=3 auth_mode=optional \
4300 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4301 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4302 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004303 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004304 -s "skip write certificate request" \
4305 -C "skip parse certificate request" \
4306 -c "got no certificate request" \
4307 -c "skip write certificate" \
4308 -c "skip write certificate verify" \
4309 -s "skip parse certificate verify"
4310
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004311run_test "SNI: CA no override" \
4312 "$P_SRV debug_level=3 auth_mode=optional \
4313 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4314 ca_file=data_files/test-ca.crt \
4315 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4316 "$P_CLI debug_level=3 server_name=localhost \
4317 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4318 1 \
4319 -S "skip write certificate request" \
4320 -C "skip parse certificate request" \
4321 -c "got a certificate request" \
4322 -C "skip write certificate" \
4323 -C "skip write certificate verify" \
4324 -S "skip parse certificate verify" \
4325 -s "x509_verify_cert() returned" \
4326 -s "! The certificate is not correctly signed by the trusted CA" \
4327 -S "The certificate has been revoked (is on a CRL)"
4328
4329run_test "SNI: CA override" \
4330 "$P_SRV debug_level=3 auth_mode=optional \
4331 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4332 ca_file=data_files/test-ca.crt \
4333 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4334 "$P_CLI debug_level=3 server_name=localhost \
4335 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4336 0 \
4337 -S "skip write certificate request" \
4338 -C "skip parse certificate request" \
4339 -c "got a certificate request" \
4340 -C "skip write certificate" \
4341 -C "skip write certificate verify" \
4342 -S "skip parse certificate verify" \
4343 -S "x509_verify_cert() returned" \
4344 -S "! The certificate is not correctly signed by the trusted CA" \
4345 -S "The certificate has been revoked (is on a CRL)"
4346
4347run_test "SNI: CA override with CRL" \
4348 "$P_SRV debug_level=3 auth_mode=optional \
4349 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4350 ca_file=data_files/test-ca.crt \
4351 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4352 "$P_CLI debug_level=3 server_name=localhost \
4353 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4354 1 \
4355 -S "skip write certificate request" \
4356 -C "skip parse certificate request" \
4357 -c "got a certificate request" \
4358 -C "skip write certificate" \
4359 -C "skip write certificate verify" \
4360 -S "skip parse certificate verify" \
4361 -s "x509_verify_cert() returned" \
4362 -S "! The certificate is not correctly signed by the trusted CA" \
4363 -s "The certificate has been revoked (is on a CRL)"
4364
Andres AG1a834452016-12-07 10:01:30 +00004365# Tests for SNI and DTLS
4366
Hanno Beckerc5722d12020-10-09 11:10:42 +01004367requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004368run_test "SNI: DTLS, no SNI callback" \
4369 "$P_SRV debug_level=3 dtls=1 \
4370 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4371 "$P_CLI server_name=localhost dtls=1" \
4372 0 \
4373 -S "parse ServerName extension" \
4374 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4375 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4376
Hanno Beckerc5722d12020-10-09 11:10:42 +01004377requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004378run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004379 "$P_SRV debug_level=3 dtls=1 \
4380 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4381 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4382 "$P_CLI server_name=localhost dtls=1" \
4383 0 \
4384 -s "parse ServerName extension" \
4385 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4386 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4387
Hanno Beckerc5722d12020-10-09 11:10:42 +01004388requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004389run_test "SNI: DTLS, matching cert 2" \
4390 "$P_SRV debug_level=3 dtls=1 \
4391 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4392 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4393 "$P_CLI server_name=polarssl.example dtls=1" \
4394 0 \
4395 -s "parse ServerName extension" \
4396 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4397 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4398
4399run_test "SNI: DTLS, no matching cert" \
4400 "$P_SRV debug_level=3 dtls=1 \
4401 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4402 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4403 "$P_CLI server_name=nonesuch.example dtls=1" \
4404 1 \
4405 -s "parse ServerName extension" \
4406 -s "ssl_sni_wrapper() returned" \
4407 -s "mbedtls_ssl_handshake returned" \
4408 -c "mbedtls_ssl_handshake returned" \
4409 -c "SSL - A fatal alert message was received from our peer"
4410
4411run_test "SNI: DTLS, client auth no override: optional" \
4412 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4413 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4414 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4415 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4416 0 \
4417 -S "skip write certificate request" \
4418 -C "skip parse certificate request" \
4419 -c "got a certificate request" \
4420 -C "skip write certificate" \
4421 -C "skip write certificate verify" \
4422 -S "skip parse certificate verify"
4423
4424run_test "SNI: DTLS, client auth override: none -> optional" \
4425 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4426 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4427 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4428 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4429 0 \
4430 -S "skip write certificate request" \
4431 -C "skip parse certificate request" \
4432 -c "got a certificate request" \
4433 -C "skip write certificate" \
4434 -C "skip write certificate verify" \
4435 -S "skip parse certificate verify"
4436
4437run_test "SNI: DTLS, client auth override: optional -> none" \
4438 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4439 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4440 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4441 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4442 0 \
4443 -s "skip write certificate request" \
4444 -C "skip parse certificate request" \
4445 -c "got no certificate request" \
4446 -c "skip write certificate" \
4447 -c "skip write certificate verify" \
4448 -s "skip parse certificate verify"
4449
4450run_test "SNI: DTLS, CA no override" \
4451 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4452 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4453 ca_file=data_files/test-ca.crt \
4454 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4455 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4456 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4457 1 \
4458 -S "skip write certificate request" \
4459 -C "skip parse certificate request" \
4460 -c "got a certificate request" \
4461 -C "skip write certificate" \
4462 -C "skip write certificate verify" \
4463 -S "skip parse certificate verify" \
4464 -s "x509_verify_cert() returned" \
4465 -s "! The certificate is not correctly signed by the trusted CA" \
4466 -S "The certificate has been revoked (is on a CRL)"
4467
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004468run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004469 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4470 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4471 ca_file=data_files/test-ca.crt \
4472 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4473 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4474 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4475 0 \
4476 -S "skip write certificate request" \
4477 -C "skip parse certificate request" \
4478 -c "got a certificate request" \
4479 -C "skip write certificate" \
4480 -C "skip write certificate verify" \
4481 -S "skip parse certificate verify" \
4482 -S "x509_verify_cert() returned" \
4483 -S "! The certificate is not correctly signed by the trusted CA" \
4484 -S "The certificate has been revoked (is on a CRL)"
4485
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004486run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004487 "$P_SRV debug_level=3 auth_mode=optional \
4488 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4489 ca_file=data_files/test-ca.crt \
4490 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4491 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4492 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4493 1 \
4494 -S "skip write certificate request" \
4495 -C "skip parse certificate request" \
4496 -c "got a certificate request" \
4497 -C "skip write certificate" \
4498 -C "skip write certificate verify" \
4499 -S "skip parse certificate verify" \
4500 -s "x509_verify_cert() returned" \
4501 -S "! The certificate is not correctly signed by the trusted CA" \
4502 -s "The certificate has been revoked (is on a CRL)"
4503
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004504# Tests for non-blocking I/O: exercise a variety of handshake flows
4505
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004506run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004507 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4508 "$P_CLI nbio=2 tickets=0" \
4509 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004510 -S "mbedtls_ssl_handshake returned" \
4511 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004512 -c "Read from server: .* bytes read"
4513
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004514run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004515 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4516 "$P_CLI nbio=2 tickets=0" \
4517 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004518 -S "mbedtls_ssl_handshake returned" \
4519 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004520 -c "Read from server: .* bytes read"
4521
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004522run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004523 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4524 "$P_CLI nbio=2 tickets=1" \
4525 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004526 -S "mbedtls_ssl_handshake returned" \
4527 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004528 -c "Read from server: .* bytes read"
4529
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004530run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004531 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4532 "$P_CLI nbio=2 tickets=1" \
4533 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004534 -S "mbedtls_ssl_handshake returned" \
4535 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004536 -c "Read from server: .* bytes read"
4537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004538run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004539 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4540 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4541 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 -S "mbedtls_ssl_handshake returned" \
4543 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004544 -c "Read from server: .* bytes read"
4545
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004546run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004547 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4548 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4549 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004550 -S "mbedtls_ssl_handshake returned" \
4551 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004552 -c "Read from server: .* bytes read"
4553
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004554run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004555 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4556 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4557 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004558 -S "mbedtls_ssl_handshake returned" \
4559 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004560 -c "Read from server: .* bytes read"
4561
Hanno Becker00076712017-11-15 16:39:08 +00004562# Tests for event-driven I/O: exercise a variety of handshake flows
4563
4564run_test "Event-driven I/O: basic handshake" \
4565 "$P_SRV event=1 tickets=0 auth_mode=none" \
4566 "$P_CLI event=1 tickets=0" \
4567 0 \
4568 -S "mbedtls_ssl_handshake returned" \
4569 -C "mbedtls_ssl_handshake returned" \
4570 -c "Read from server: .* bytes read"
4571
4572run_test "Event-driven I/O: client auth" \
4573 "$P_SRV event=1 tickets=0 auth_mode=required" \
4574 "$P_CLI event=1 tickets=0" \
4575 0 \
4576 -S "mbedtls_ssl_handshake returned" \
4577 -C "mbedtls_ssl_handshake returned" \
4578 -c "Read from server: .* bytes read"
4579
4580run_test "Event-driven I/O: ticket" \
4581 "$P_SRV event=1 tickets=1 auth_mode=none" \
4582 "$P_CLI event=1 tickets=1" \
4583 0 \
4584 -S "mbedtls_ssl_handshake returned" \
4585 -C "mbedtls_ssl_handshake returned" \
4586 -c "Read from server: .* bytes read"
4587
4588run_test "Event-driven I/O: ticket + client auth" \
4589 "$P_SRV event=1 tickets=1 auth_mode=required" \
4590 "$P_CLI event=1 tickets=1" \
4591 0 \
4592 -S "mbedtls_ssl_handshake returned" \
4593 -C "mbedtls_ssl_handshake returned" \
4594 -c "Read from server: .* bytes read"
4595
4596run_test "Event-driven I/O: ticket + client auth + resume" \
4597 "$P_SRV event=1 tickets=1 auth_mode=required" \
4598 "$P_CLI event=1 tickets=1 reconnect=1" \
4599 0 \
4600 -S "mbedtls_ssl_handshake returned" \
4601 -C "mbedtls_ssl_handshake returned" \
4602 -c "Read from server: .* bytes read"
4603
4604run_test "Event-driven I/O: ticket + resume" \
4605 "$P_SRV event=1 tickets=1 auth_mode=none" \
4606 "$P_CLI event=1 tickets=1 reconnect=1" \
4607 0 \
4608 -S "mbedtls_ssl_handshake returned" \
4609 -C "mbedtls_ssl_handshake returned" \
4610 -c "Read from server: .* bytes read"
4611
4612run_test "Event-driven I/O: session-id resume" \
4613 "$P_SRV event=1 tickets=0 auth_mode=none" \
4614 "$P_CLI event=1 tickets=0 reconnect=1" \
4615 0 \
4616 -S "mbedtls_ssl_handshake returned" \
4617 -C "mbedtls_ssl_handshake returned" \
4618 -c "Read from server: .* bytes read"
4619
Hanno Becker6a33f592018-03-13 11:38:46 +00004620run_test "Event-driven I/O, DTLS: basic handshake" \
4621 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4622 "$P_CLI dtls=1 event=1 tickets=0" \
4623 0 \
4624 -c "Read from server: .* bytes read"
4625
4626run_test "Event-driven I/O, DTLS: client auth" \
4627 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4628 "$P_CLI dtls=1 event=1 tickets=0" \
4629 0 \
4630 -c "Read from server: .* bytes read"
4631
4632run_test "Event-driven I/O, DTLS: ticket" \
4633 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4634 "$P_CLI dtls=1 event=1 tickets=1" \
4635 0 \
4636 -c "Read from server: .* bytes read"
4637
4638run_test "Event-driven I/O, DTLS: ticket + client auth" \
4639 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4640 "$P_CLI dtls=1 event=1 tickets=1" \
4641 0 \
4642 -c "Read from server: .* bytes read"
4643
4644run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4645 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004646 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004647 0 \
4648 -c "Read from server: .* bytes read"
4649
4650run_test "Event-driven I/O, DTLS: ticket + resume" \
4651 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004652 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004653 0 \
4654 -c "Read from server: .* bytes read"
4655
4656run_test "Event-driven I/O, DTLS: session-id resume" \
4657 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004658 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004659 0 \
4660 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004661
4662# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4663# During session resumption, the client will send its ApplicationData record
4664# within the same datagram as the Finished messages. In this situation, the
4665# server MUST NOT idle on the underlying transport after handshake completion,
4666# because the ApplicationData request has already been queued internally.
4667run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004668 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004669 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004670 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004671 0 \
4672 -c "Read from server: .* bytes read"
4673
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004674# Tests for version negotiation
4675
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004676run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004677 "$P_SRV" \
4678 "$P_CLI" \
4679 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004680 -S "mbedtls_ssl_handshake returned" \
4681 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004682 -s "Protocol is TLSv1.2" \
4683 -c "Protocol is TLSv1.2"
4684
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004685# Tests for ALPN extension
4686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004687run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004688 "$P_SRV debug_level=3" \
4689 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004690 0 \
4691 -C "client hello, adding alpn extension" \
4692 -S "found alpn extension" \
4693 -C "got an alert message, type: \\[2:120]" \
4694 -S "server hello, adding alpn extension" \
4695 -C "found alpn extension " \
4696 -C "Application Layer Protocol is" \
4697 -S "Application Layer Protocol is"
4698
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004699run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004700 "$P_SRV debug_level=3" \
4701 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004702 0 \
4703 -c "client hello, adding alpn extension" \
4704 -s "found alpn extension" \
4705 -C "got an alert message, type: \\[2:120]" \
4706 -S "server hello, adding alpn extension" \
4707 -C "found alpn extension " \
4708 -c "Application Layer Protocol is (none)" \
4709 -S "Application Layer Protocol is"
4710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004711run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004712 "$P_SRV debug_level=3 alpn=abc,1234" \
4713 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004714 0 \
4715 -C "client hello, adding alpn extension" \
4716 -S "found alpn extension" \
4717 -C "got an alert message, type: \\[2:120]" \
4718 -S "server hello, adding alpn extension" \
4719 -C "found alpn extension " \
4720 -C "Application Layer Protocol is" \
4721 -s "Application Layer Protocol is (none)"
4722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004723run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004724 "$P_SRV debug_level=3 alpn=abc,1234" \
4725 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004726 0 \
4727 -c "client hello, adding alpn extension" \
4728 -s "found alpn extension" \
4729 -C "got an alert message, type: \\[2:120]" \
4730 -s "server hello, adding alpn extension" \
4731 -c "found alpn extension" \
4732 -c "Application Layer Protocol is abc" \
4733 -s "Application Layer Protocol is abc"
4734
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004735run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004736 "$P_SRV debug_level=3 alpn=abc,1234" \
4737 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004738 0 \
4739 -c "client hello, adding alpn extension" \
4740 -s "found alpn extension" \
4741 -C "got an alert message, type: \\[2:120]" \
4742 -s "server hello, adding alpn extension" \
4743 -c "found alpn extension" \
4744 -c "Application Layer Protocol is abc" \
4745 -s "Application Layer Protocol is abc"
4746
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004747run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004748 "$P_SRV debug_level=3 alpn=abc,1234" \
4749 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004750 0 \
4751 -c "client hello, adding alpn extension" \
4752 -s "found alpn extension" \
4753 -C "got an alert message, type: \\[2:120]" \
4754 -s "server hello, adding alpn extension" \
4755 -c "found alpn extension" \
4756 -c "Application Layer Protocol is 1234" \
4757 -s "Application Layer Protocol is 1234"
4758
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004759run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004760 "$P_SRV debug_level=3 alpn=abc,123" \
4761 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004762 1 \
4763 -c "client hello, adding alpn extension" \
4764 -s "found alpn extension" \
4765 -c "got an alert message, type: \\[2:120]" \
4766 -S "server hello, adding alpn extension" \
4767 -C "found alpn extension" \
4768 -C "Application Layer Protocol is 1234" \
4769 -S "Application Layer Protocol is 1234"
4770
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004771
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004772# Tests for keyUsage in leaf certificates, part 1:
4773# server-side certificate/suite selection
4774
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004775run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004776 "$P_SRV key_file=data_files/server2.key \
4777 crt_file=data_files/server2.ku-ds.crt" \
4778 "$P_CLI" \
4779 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004780 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004781
4782
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004783run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004784 "$P_SRV key_file=data_files/server2.key \
4785 crt_file=data_files/server2.ku-ke.crt" \
4786 "$P_CLI" \
4787 0 \
4788 -c "Ciphersuite is TLS-RSA-WITH-"
4789
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004790run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004791 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004792 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004793 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004794 1 \
4795 -C "Ciphersuite is "
4796
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004797run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004798 "$P_SRV key_file=data_files/server5.key \
4799 crt_file=data_files/server5.ku-ds.crt" \
4800 "$P_CLI" \
4801 0 \
4802 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4803
4804
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004805run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004806 "$P_SRV key_file=data_files/server5.key \
4807 crt_file=data_files/server5.ku-ka.crt" \
4808 "$P_CLI" \
4809 0 \
4810 -c "Ciphersuite is TLS-ECDH-"
4811
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004812run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004813 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004814 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004815 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004816 1 \
4817 -C "Ciphersuite is "
4818
4819# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004820# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004821
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004822run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004823 "$O_SRV -key data_files/server2.key \
4824 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004825 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004826 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4827 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004828 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004829 -C "Processing of the Certificate handshake message failed" \
4830 -c "Ciphersuite is TLS-"
4831
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004832run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004833 "$O_SRV -key data_files/server2.key \
4834 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004835 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004836 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4837 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004838 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004839 -C "Processing of the Certificate handshake message failed" \
4840 -c "Ciphersuite is TLS-"
4841
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004842run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004843 "$O_SRV -key data_files/server2.key \
4844 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004845 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004846 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4847 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004848 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004849 -C "Processing of the Certificate handshake message failed" \
4850 -c "Ciphersuite is TLS-"
4851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004852run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004853 "$O_SRV -key data_files/server2.key \
4854 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004855 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004856 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4857 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004858 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004859 -c "Processing of the Certificate handshake message failed" \
4860 -C "Ciphersuite is TLS-"
4861
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004862run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
4863 "$O_SRV -key data_files/server2.key \
4864 -cert data_files/server2.ku-ke.crt" \
4865 "$P_CLI debug_level=1 auth_mode=optional \
4866 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4867 0 \
4868 -c "bad certificate (usage extensions)" \
4869 -C "Processing of the Certificate handshake message failed" \
4870 -c "Ciphersuite is TLS-" \
4871 -c "! Usage does not match the keyUsage extension"
4872
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004873run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004874 "$O_SRV -key data_files/server2.key \
4875 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004876 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004877 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4878 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004879 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004880 -C "Processing of the Certificate handshake message failed" \
4881 -c "Ciphersuite is TLS-"
4882
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004883run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004884 "$O_SRV -key data_files/server2.key \
4885 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004886 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004887 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4888 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004889 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004890 -c "Processing of the Certificate handshake message failed" \
4891 -C "Ciphersuite is TLS-"
4892
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004893run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
4894 "$O_SRV -key data_files/server2.key \
4895 -cert data_files/server2.ku-ds.crt" \
4896 "$P_CLI debug_level=1 auth_mode=optional \
4897 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4898 0 \
4899 -c "bad certificate (usage extensions)" \
4900 -C "Processing of the Certificate handshake message failed" \
4901 -c "Ciphersuite is TLS-" \
4902 -c "! Usage does not match the keyUsage extension"
4903
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004904# Tests for keyUsage in leaf certificates, part 3:
4905# server-side checking of client cert
4906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004907run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004908 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004909 "$O_CLI -key data_files/server2.key \
4910 -cert data_files/server2.ku-ds.crt" \
4911 0 \
4912 -S "bad certificate (usage extensions)" \
4913 -S "Processing of the Certificate handshake message failed"
4914
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004915run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004916 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004917 "$O_CLI -key data_files/server2.key \
4918 -cert data_files/server2.ku-ke.crt" \
4919 0 \
4920 -s "bad certificate (usage extensions)" \
4921 -S "Processing of the Certificate handshake message failed"
4922
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004923run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004924 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004925 "$O_CLI -key data_files/server2.key \
4926 -cert data_files/server2.ku-ke.crt" \
4927 1 \
4928 -s "bad certificate (usage extensions)" \
4929 -s "Processing of the Certificate handshake message failed"
4930
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004931run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004932 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004933 "$O_CLI -key data_files/server5.key \
4934 -cert data_files/server5.ku-ds.crt" \
4935 0 \
4936 -S "bad certificate (usage extensions)" \
4937 -S "Processing of the Certificate handshake message failed"
4938
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004939run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004940 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004941 "$O_CLI -key data_files/server5.key \
4942 -cert data_files/server5.ku-ka.crt" \
4943 0 \
4944 -s "bad certificate (usage extensions)" \
4945 -S "Processing of the Certificate handshake message failed"
4946
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004947# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
4948
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004949run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004950 "$P_SRV key_file=data_files/server5.key \
4951 crt_file=data_files/server5.eku-srv.crt" \
4952 "$P_CLI" \
4953 0
4954
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004955run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004956 "$P_SRV key_file=data_files/server5.key \
4957 crt_file=data_files/server5.eku-srv.crt" \
4958 "$P_CLI" \
4959 0
4960
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004961run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004962 "$P_SRV key_file=data_files/server5.key \
4963 crt_file=data_files/server5.eku-cs_any.crt" \
4964 "$P_CLI" \
4965 0
4966
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004967run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004968 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004969 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004970 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004971 1
4972
4973# Tests for extendedKeyUsage, part 2: client-side checking of server cert
4974
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004975run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004976 "$O_SRV -key data_files/server5.key \
4977 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004978 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004979 0 \
4980 -C "bad certificate (usage extensions)" \
4981 -C "Processing of the Certificate handshake message failed" \
4982 -c "Ciphersuite is TLS-"
4983
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004984run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004985 "$O_SRV -key data_files/server5.key \
4986 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004987 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004988 0 \
4989 -C "bad certificate (usage extensions)" \
4990 -C "Processing of the Certificate handshake message failed" \
4991 -c "Ciphersuite is TLS-"
4992
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004993run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004994 "$O_SRV -key data_files/server5.key \
4995 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004996 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004997 0 \
4998 -C "bad certificate (usage extensions)" \
4999 -C "Processing of the Certificate handshake message failed" \
5000 -c "Ciphersuite is TLS-"
5001
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005002run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005003 "$O_SRV -key data_files/server5.key \
5004 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005005 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005006 1 \
5007 -c "bad certificate (usage extensions)" \
5008 -c "Processing of the Certificate handshake message failed" \
5009 -C "Ciphersuite is TLS-"
5010
5011# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5012
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005013run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005014 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005015 "$O_CLI -key data_files/server5.key \
5016 -cert data_files/server5.eku-cli.crt" \
5017 0 \
5018 -S "bad certificate (usage extensions)" \
5019 -S "Processing of the Certificate handshake message failed"
5020
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005021run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005022 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005023 "$O_CLI -key data_files/server5.key \
5024 -cert data_files/server5.eku-srv_cli.crt" \
5025 0 \
5026 -S "bad certificate (usage extensions)" \
5027 -S "Processing of the Certificate handshake message failed"
5028
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005029run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005030 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005031 "$O_CLI -key data_files/server5.key \
5032 -cert data_files/server5.eku-cs_any.crt" \
5033 0 \
5034 -S "bad certificate (usage extensions)" \
5035 -S "Processing of the Certificate handshake message failed"
5036
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005037run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005038 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005039 "$O_CLI -key data_files/server5.key \
5040 -cert data_files/server5.eku-cs.crt" \
5041 0 \
5042 -s "bad certificate (usage extensions)" \
5043 -S "Processing of the Certificate handshake message failed"
5044
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005045run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005046 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005047 "$O_CLI -key data_files/server5.key \
5048 -cert data_files/server5.eku-cs.crt" \
5049 1 \
5050 -s "bad certificate (usage extensions)" \
5051 -s "Processing of the Certificate handshake message failed"
5052
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005053# Tests for DHM parameters loading
5054
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005055run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005056 "$P_SRV" \
5057 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5058 debug_level=3" \
5059 0 \
5060 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005061 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005062
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005063run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005064 "$P_SRV dhm_file=data_files/dhparams.pem" \
5065 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5066 debug_level=3" \
5067 0 \
5068 -c "value of 'DHM: P ' (1024 bits)" \
5069 -c "value of 'DHM: G ' (2 bits)"
5070
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005071# Tests for DHM client-side size checking
5072
5073run_test "DHM size: server default, client default, OK" \
5074 "$P_SRV" \
5075 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5076 debug_level=1" \
5077 0 \
5078 -C "DHM prime too short:"
5079
5080run_test "DHM size: server default, client 2048, OK" \
5081 "$P_SRV" \
5082 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5083 debug_level=1 dhmlen=2048" \
5084 0 \
5085 -C "DHM prime too short:"
5086
5087run_test "DHM size: server 1024, client default, OK" \
5088 "$P_SRV dhm_file=data_files/dhparams.pem" \
5089 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5090 debug_level=1" \
5091 0 \
5092 -C "DHM prime too short:"
5093
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005094run_test "DHM size: server 999, client 999, OK" \
5095 "$P_SRV dhm_file=data_files/dh.999.pem" \
5096 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5097 debug_level=1 dhmlen=999" \
5098 0 \
5099 -C "DHM prime too short:"
5100
5101run_test "DHM size: server 1000, client 1000, OK" \
5102 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5103 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5104 debug_level=1 dhmlen=1000" \
5105 0 \
5106 -C "DHM prime too short:"
5107
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005108run_test "DHM size: server 1000, client default, rejected" \
5109 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5110 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5111 debug_level=1" \
5112 1 \
5113 -c "DHM prime too short:"
5114
Gilles Peskinec6b0d962020-12-08 22:31:52 +01005115run_test "DHM size: server 1000, client 1001, rejected" \
5116 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5117 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5118 debug_level=1 dhmlen=1001" \
5119 1 \
5120 -c "DHM prime too short:"
5121
5122run_test "DHM size: server 999, client 1000, rejected" \
5123 "$P_SRV dhm_file=data_files/dh.999.pem" \
5124 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5125 debug_level=1 dhmlen=1000" \
5126 1 \
5127 -c "DHM prime too short:"
5128
5129run_test "DHM size: server 998, client 999, rejected" \
5130 "$P_SRV dhm_file=data_files/dh.998.pem" \
5131 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5132 debug_level=1 dhmlen=999" \
5133 1 \
5134 -c "DHM prime too short:"
5135
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005136run_test "DHM size: server default, client 2049, rejected" \
5137 "$P_SRV" \
5138 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5139 debug_level=1 dhmlen=2049" \
5140 1 \
5141 -c "DHM prime too short:"
5142
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005143# Tests for PSK callback
5144
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005145run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005146 "$P_SRV psk=abc123 psk_identity=foo" \
5147 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5148 psk_identity=foo psk=abc123" \
5149 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005150 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005151 -S "SSL - Unknown identity received" \
5152 -S "SSL - Verification of the message MAC failed"
5153
Hanno Beckerf7027512018-10-23 15:27:39 +01005154requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5155run_test "PSK callback: opaque psk on client, no callback" \
5156 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5157 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005158 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005159 0 \
5160 -c "skip PMS generation for opaque PSK"\
5161 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005162 -C "session hash for extended master secret"\
5163 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005164 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005165 -S "SSL - Unknown identity received" \
5166 -S "SSL - Verification of the message MAC failed"
5167
5168requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5169run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5170 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5171 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005172 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005173 0 \
5174 -c "skip PMS generation for opaque PSK"\
5175 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005176 -C "session hash for extended master secret"\
5177 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005178 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005179 -S "SSL - Unknown identity received" \
5180 -S "SSL - Verification of the message MAC failed"
5181
5182requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5183run_test "PSK callback: opaque psk on client, no callback, EMS" \
5184 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5185 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005186 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005187 0 \
5188 -c "skip PMS generation for opaque PSK"\
5189 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005190 -c "session hash for extended master secret"\
5191 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005192 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005193 -S "SSL - Unknown identity received" \
5194 -S "SSL - Verification of the message MAC failed"
5195
5196requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5197run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5198 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5199 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005200 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005201 0 \
5202 -c "skip PMS generation for opaque PSK"\
5203 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005204 -c "session hash for extended master secret"\
5205 -s "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005206 -S "SSL - The handshake negotiation failed" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005207 -S "SSL - Unknown identity received" \
5208 -S "SSL - Verification of the message MAC failed"
5209
Hanno Becker28c79dc2018-10-26 13:15:08 +01005210requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5211run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005212 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005213 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5214 psk_identity=foo psk=abc123" \
5215 0 \
5216 -C "skip PMS generation for opaque PSK"\
5217 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005218 -C "session hash for extended master secret"\
5219 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005220 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005221 -S "SSL - Unknown identity received" \
5222 -S "SSL - Verification of the message MAC failed"
5223
5224requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5225run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005226 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005227 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5228 psk_identity=foo psk=abc123" \
5229 0 \
5230 -C "skip PMS generation for opaque PSK"\
5231 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005232 -C "session hash for extended master secret"\
5233 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005234 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005235 -S "SSL - Unknown identity received" \
5236 -S "SSL - Verification of the message MAC failed"
5237
5238requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5239run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005240 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005241 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5242 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5243 psk_identity=foo psk=abc123 extended_ms=1" \
5244 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005245 -c "session hash for extended master secret"\
5246 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005247 -C "skip PMS generation for opaque PSK"\
5248 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005249 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005250 -S "SSL - Unknown identity received" \
5251 -S "SSL - Verification of the message MAC failed"
5252
5253requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5254run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005255 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005256 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5257 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5258 psk_identity=foo psk=abc123 extended_ms=1" \
5259 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005260 -c "session hash for extended master secret"\
5261 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005262 -C "skip PMS generation for opaque PSK"\
5263 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005264 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005265 -S "SSL - Unknown identity received" \
5266 -S "SSL - Verification of the message MAC failed"
5267
5268requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5269run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005270 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005271 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5272 psk_identity=def psk=beef" \
5273 0 \
5274 -C "skip PMS generation for opaque PSK"\
5275 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005276 -C "session hash for extended master secret"\
5277 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005278 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005279 -S "SSL - Unknown identity received" \
5280 -S "SSL - Verification of the message MAC failed"
5281
5282requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5283run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005284 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005285 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5286 psk_identity=def psk=beef" \
5287 0 \
5288 -C "skip PMS generation for opaque PSK"\
5289 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005290 -C "session hash for extended master secret"\
5291 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005292 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005293 -S "SSL - Unknown identity received" \
5294 -S "SSL - Verification of the message MAC failed"
5295
5296requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5297run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005298 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005299 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5300 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5301 psk_identity=abc psk=dead extended_ms=1" \
5302 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005303 -c "session hash for extended master secret"\
5304 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005305 -C "skip PMS generation for opaque PSK"\
5306 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005307 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005308 -S "SSL - Unknown identity received" \
5309 -S "SSL - Verification of the message MAC failed"
5310
5311requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5312run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005313 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005314 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5315 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5316 psk_identity=abc psk=dead extended_ms=1" \
5317 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005318 -c "session hash for extended master secret"\
5319 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005320 -C "skip PMS generation for opaque PSK"\
5321 -s "skip PMS generation for opaque PSK"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005322 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005323 -S "SSL - Unknown identity received" \
5324 -S "SSL - Verification of the message MAC failed"
5325
5326requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5327run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005328 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005329 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5330 psk_identity=def psk=beef" \
5331 0 \
5332 -C "skip PMS generation for opaque PSK"\
5333 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005334 -C "session hash for extended master secret"\
5335 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005336 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005337 -S "SSL - Unknown identity received" \
5338 -S "SSL - Verification of the message MAC failed"
5339
5340requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5341run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005342 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005343 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5344 psk_identity=def psk=beef" \
5345 0 \
5346 -C "skip PMS generation for opaque PSK"\
5347 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005348 -C "session hash for extended master secret"\
5349 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005350 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005351 -S "SSL - Unknown identity received" \
5352 -S "SSL - Verification of the message MAC failed"
5353
5354requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5355run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005356 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005357 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5358 psk_identity=def psk=beef" \
5359 0 \
5360 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005361 -C "session hash for extended master secret"\
5362 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005363 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005364 -S "SSL - Unknown identity received" \
5365 -S "SSL - Verification of the message MAC failed"
5366
5367requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5368run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005369 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005370 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5371 psk_identity=def psk=beef" \
5372 0 \
5373 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005374 -C "session hash for extended master secret"\
5375 -S "session hash for extended master secret"\
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005376 -S "SSL - The handshake negotiation failed" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005377 -S "SSL - Unknown identity received" \
5378 -S "SSL - Verification of the message MAC failed"
5379
5380requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5381run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005382 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005383 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5384 psk_identity=def psk=beef" \
5385 1 \
5386 -s "SSL - Verification of the message MAC failed"
5387
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005388run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005389 "$P_SRV" \
5390 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5391 psk_identity=foo psk=abc123" \
5392 1 \
Dave Rodgman6ce10be2021-06-29 14:20:31 +01005393 -s "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005394 -S "SSL - Unknown identity received" \
5395 -S "SSL - Verification of the message MAC failed"
5396
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005397run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005398 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5399 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5400 psk_identity=foo psk=abc123" \
5401 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005402 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005403 -s "SSL - Unknown identity received" \
5404 -S "SSL - Verification of the message MAC failed"
5405
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005406run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005407 "$P_SRV psk_list=abc,dead,def,beef" \
5408 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5409 psk_identity=abc psk=dead" \
5410 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005411 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005412 -S "SSL - Unknown identity received" \
5413 -S "SSL - Verification of the message MAC failed"
5414
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005415run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005416 "$P_SRV psk_list=abc,dead,def,beef" \
5417 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5418 psk_identity=def psk=beef" \
5419 0 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005420 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005421 -S "SSL - Unknown identity received" \
5422 -S "SSL - Verification of the message MAC failed"
5423
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005424run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005425 "$P_SRV psk_list=abc,dead,def,beef" \
5426 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5427 psk_identity=ghi psk=beef" \
5428 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005429 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005430 -s "SSL - Unknown identity received" \
5431 -S "SSL - Verification of the message MAC failed"
5432
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005433run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005434 "$P_SRV psk_list=abc,dead,def,beef" \
5435 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5436 psk_identity=abc psk=beef" \
5437 1 \
Dave Rodgmane5b828c2021-06-29 19:05:34 +01005438 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005439 -S "SSL - Unknown identity received" \
5440 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005441
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005442# Tests for EC J-PAKE
5443
Hanno Beckerfa452c42020-08-14 15:42:49 +01005444requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005445run_test "ECJPAKE: client not configured" \
5446 "$P_SRV debug_level=3" \
5447 "$P_CLI debug_level=3" \
5448 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005449 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005450 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005451 -S "found ecjpake kkpp extension" \
5452 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005453 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005454 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005455 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005456 -S "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005457
Hanno Beckerfa452c42020-08-14 15:42:49 +01005458requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005459run_test "ECJPAKE: server not configured" \
5460 "$P_SRV debug_level=3" \
5461 "$P_CLI debug_level=3 ecjpake_pw=bla \
5462 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5463 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005464 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005465 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005466 -s "found ecjpake kkpp extension" \
5467 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005468 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005469 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005470 -C "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005471 -s "SSL - The handshake negotiation failed"
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005472
Hanno Beckerfa452c42020-08-14 15:42:49 +01005473requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005474run_test "ECJPAKE: working, TLS" \
5475 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5476 "$P_CLI debug_level=3 ecjpake_pw=bla \
5477 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005478 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005479 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005480 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005481 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005482 -s "found ecjpake kkpp extension" \
5483 -S "skip ecjpake kkpp extension" \
5484 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005485 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005486 -c "found ecjpake_kkpp extension" \
Dave Rodgman737237f2021-06-29 19:07:57 +01005487 -S "SSL - The handshake negotiation failed" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005488 -S "SSL - Verification of the message MAC failed"
5489
Janos Follath74537a62016-09-02 13:45:28 +01005490server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005491requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005492run_test "ECJPAKE: password mismatch, TLS" \
5493 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5494 "$P_CLI debug_level=3 ecjpake_pw=bad \
5495 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5496 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005497 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005498 -s "SSL - Verification of the message MAC failed"
5499
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005500requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005501run_test "ECJPAKE: working, DTLS" \
5502 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5503 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5504 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5505 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005506 -c "re-using cached ecjpake parameters" \
5507 -S "SSL - Verification of the message MAC failed"
5508
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005509requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005510run_test "ECJPAKE: working, DTLS, no cookie" \
5511 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5512 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5513 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5514 0 \
5515 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005516 -S "SSL - Verification of the message MAC failed"
5517
Janos Follath74537a62016-09-02 13:45:28 +01005518server_needs_more_time 1
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005519requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005520run_test "ECJPAKE: password mismatch, DTLS" \
5521 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5522 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5523 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5524 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005525 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005526 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005527
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005528# for tests with configs/config-thread.h
Dave Rodgmanbec7caf2021-06-29 19:05:34 +01005529requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005530run_test "ECJPAKE: working, DTLS, nolog" \
5531 "$P_SRV dtls=1 ecjpake_pw=bla" \
5532 "$P_CLI dtls=1 ecjpake_pw=bla \
5533 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5534 0
5535
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005536# Test for ClientHello without extensions
5537
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005538requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005539run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005540 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005541 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005542 0 \
5543 -s "dumping 'client hello extensions' (0 bytes)"
5544
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005545# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005546
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005547run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005548 "$P_SRV" \
5549 "$P_CLI request_size=100" \
5550 0 \
5551 -s "Read from client: 100 bytes read$"
5552
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005553run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005554 "$P_SRV" \
5555 "$P_CLI request_size=500" \
5556 0 \
5557 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005558
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005559# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005560
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005561run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005562 "$P_SRV" \
5563 "$P_CLI request_size=1 force_version=tls1_2 \
5564 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5565 0 \
5566 -s "Read from client: 1 bytes read"
5567
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005568run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005569 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005570 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005571 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005572 0 \
5573 -s "Read from client: 1 bytes read"
5574
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005575run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005576 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005577 "$P_CLI request_size=1 force_version=tls1_2 \
5578 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005579 0 \
5580 -s "Read from client: 1 bytes read"
5581
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005582run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005583 "$P_SRV" \
5584 "$P_CLI request_size=1 force_version=tls1_2 \
5585 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5586 0 \
5587 -s "Read from client: 1 bytes read"
5588
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005589run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005590 "$P_SRV" \
5591 "$P_CLI request_size=1 force_version=tls1_2 \
5592 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5593 0 \
5594 -s "Read from client: 1 bytes read"
5595
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005596# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005597
5598requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005599run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005600 "$P_SRV dtls=1 force_version=dtls1_2" \
5601 "$P_CLI dtls=1 request_size=1 \
5602 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5603 0 \
5604 -s "Read from client: 1 bytes read"
5605
5606requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005607run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005608 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005609 "$P_CLI dtls=1 request_size=1 \
5610 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5611 0 \
5612 -s "Read from client: 1 bytes read"
5613
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005614# Tests for small server packets
5615
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005616run_test "Small server packet TLS 1.2 BlockCipher" \
5617 "$P_SRV response_size=1" \
5618 "$P_CLI force_version=tls1_2 \
5619 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5620 0 \
5621 -c "Read from server: 1 bytes read"
5622
5623run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5624 "$P_SRV response_size=1" \
5625 "$P_CLI force_version=tls1_2 \
5626 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5627 0 \
5628 -c "Read from server: 1 bytes read"
5629
5630run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5631 "$P_SRV response_size=1" \
5632 "$P_CLI force_version=tls1_2 \
5633 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5634 0 \
5635 -c "Read from server: 1 bytes read"
5636
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005637run_test "Small server packet TLS 1.2 AEAD" \
5638 "$P_SRV response_size=1" \
5639 "$P_CLI force_version=tls1_2 \
5640 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5641 0 \
5642 -c "Read from server: 1 bytes read"
5643
5644run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5645 "$P_SRV response_size=1" \
5646 "$P_CLI force_version=tls1_2 \
5647 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5648 0 \
5649 -c "Read from server: 1 bytes read"
5650
5651# Tests for small server packets in DTLS
5652
5653requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005654run_test "Small server packet DTLS 1.2" \
5655 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5656 "$P_CLI dtls=1 \
5657 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5658 0 \
5659 -c "Read from server: 1 bytes read"
5660
5661requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5662run_test "Small server packet DTLS 1.2, without EtM" \
5663 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5664 "$P_CLI dtls=1 \
5665 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5666 0 \
5667 -c "Read from server: 1 bytes read"
5668
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005669# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005670
Angus Grattonc4dd0732018-04-11 16:28:39 +10005671# How many fragments do we expect to write $1 bytes?
5672fragments_for_write() {
5673 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5674}
5675
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005676run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005677 "$P_SRV" \
5678 "$P_CLI request_size=16384 force_version=tls1_2 \
5679 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5680 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005681 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5682 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005683
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005684run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005685 "$P_SRV" \
5686 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5687 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5688 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005689 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005690
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005691run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005692 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005693 "$P_CLI request_size=16384 force_version=tls1_2 \
5694 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005695 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005696 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5697 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005698
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005699run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005700 "$P_SRV" \
5701 "$P_CLI request_size=16384 force_version=tls1_2 \
5702 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5703 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005704 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5705 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005706
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005707run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005708 "$P_SRV" \
5709 "$P_CLI request_size=16384 force_version=tls1_2 \
5710 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5711 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005712 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5713 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005714
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005715run_test "Large server packet TLS 1.2 BlockCipher" \
5716 "$P_SRV response_size=16384" \
5717 "$P_CLI force_version=tls1_2 \
5718 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5719 0 \
5720 -c "Read from server: 16384 bytes read"
5721
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005722run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5723 "$P_SRV response_size=16384" \
5724 "$P_CLI force_version=tls1_2 etm=0 \
5725 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5726 0 \
5727 -s "16384 bytes written in 1 fragments" \
5728 -c "Read from server: 16384 bytes read"
5729
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005730run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5731 "$P_SRV response_size=16384" \
5732 "$P_CLI force_version=tls1_2 \
5733 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5734 0 \
5735 -c "Read from server: 16384 bytes read"
5736
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005737run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5738 "$P_SRV response_size=16384 trunc_hmac=1" \
5739 "$P_CLI force_version=tls1_2 \
5740 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5741 0 \
5742 -s "16384 bytes written in 1 fragments" \
5743 -c "Read from server: 16384 bytes read"
5744
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005745run_test "Large server packet TLS 1.2 AEAD" \
5746 "$P_SRV response_size=16384" \
5747 "$P_CLI force_version=tls1_2 \
5748 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5749 0 \
5750 -c "Read from server: 16384 bytes read"
5751
5752run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5753 "$P_SRV response_size=16384" \
5754 "$P_CLI force_version=tls1_2 \
5755 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5756 0 \
5757 -c "Read from server: 16384 bytes read"
5758
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005759# Tests for restartable ECC
5760
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005761# Force the use of a curve that supports restartable ECC (secp256r1).
5762
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005763requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005764requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005765run_test "EC restart: TLS, default" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005766 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005767 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005768 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005769 debug_level=1" \
5770 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005771 -C "x509_verify_cert.*4b00" \
5772 -C "mbedtls_pk_verify.*4b00" \
5773 -C "mbedtls_ecdh_make_public.*4b00" \
5774 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005775
5776requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005777requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005778run_test "EC restart: TLS, max_ops=0" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005779 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005780 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005781 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005782 debug_level=1 ec_max_ops=0" \
5783 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005784 -C "x509_verify_cert.*4b00" \
5785 -C "mbedtls_pk_verify.*4b00" \
5786 -C "mbedtls_ecdh_make_public.*4b00" \
5787 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005788
5789requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005790requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005791run_test "EC restart: TLS, max_ops=65535" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005792 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005793 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005794 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005795 debug_level=1 ec_max_ops=65535" \
5796 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005797 -C "x509_verify_cert.*4b00" \
5798 -C "mbedtls_pk_verify.*4b00" \
5799 -C "mbedtls_ecdh_make_public.*4b00" \
5800 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005801
5802requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005803requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005804run_test "EC restart: TLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005805 "$P_SRV curves=secp256r1 auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005806 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005807 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005808 debug_level=1 ec_max_ops=1000" \
5809 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005810 -c "x509_verify_cert.*4b00" \
5811 -c "mbedtls_pk_verify.*4b00" \
5812 -c "mbedtls_ecdh_make_public.*4b00" \
5813 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005814
5815requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005816requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005817run_test "EC restart: TLS, max_ops=1000, badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005818 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005819 crt_file=data_files/server5-badsign.crt \
5820 key_file=data_files/server5.key" \
5821 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5822 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5823 debug_level=1 ec_max_ops=1000" \
5824 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005825 -c "x509_verify_cert.*4b00" \
5826 -C "mbedtls_pk_verify.*4b00" \
5827 -C "mbedtls_ecdh_make_public.*4b00" \
5828 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005829 -c "! The certificate is not correctly signed by the trusted CA" \
5830 -c "! mbedtls_ssl_handshake returned" \
5831 -c "X509 - Certificate verification failed"
5832
5833requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005834requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005835run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005836 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005837 crt_file=data_files/server5-badsign.crt \
5838 key_file=data_files/server5.key" \
5839 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5840 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5841 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5842 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005843 -c "x509_verify_cert.*4b00" \
5844 -c "mbedtls_pk_verify.*4b00" \
5845 -c "mbedtls_ecdh_make_public.*4b00" \
5846 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005847 -c "! The certificate is not correctly signed by the trusted CA" \
5848 -C "! mbedtls_ssl_handshake returned" \
5849 -C "X509 - Certificate verification failed"
5850
5851requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005852requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005853run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005854 "$P_SRV curves=secp256r1 auth_mode=required \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005855 crt_file=data_files/server5-badsign.crt \
5856 key_file=data_files/server5.key" \
5857 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5858 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5859 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5860 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005861 -C "x509_verify_cert.*4b00" \
5862 -c "mbedtls_pk_verify.*4b00" \
5863 -c "mbedtls_ecdh_make_public.*4b00" \
5864 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005865 -C "! The certificate is not correctly signed by the trusted CA" \
5866 -C "! mbedtls_ssl_handshake returned" \
5867 -C "X509 - Certificate verification failed"
5868
5869requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005870requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005871run_test "EC restart: DTLS, max_ops=1000" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005872 "$P_SRV curves=secp256r1 auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005873 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005874 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005875 dtls=1 debug_level=1 ec_max_ops=1000" \
5876 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005877 -c "x509_verify_cert.*4b00" \
5878 -c "mbedtls_pk_verify.*4b00" \
5879 -c "mbedtls_ecdh_make_public.*4b00" \
5880 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005881
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005882requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005883requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005884run_test "EC restart: TLS, max_ops=1000 no client auth" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005885 "$P_SRV curves=secp256r1" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005886 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5887 debug_level=1 ec_max_ops=1000" \
5888 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005889 -c "x509_verify_cert.*4b00" \
5890 -c "mbedtls_pk_verify.*4b00" \
5891 -c "mbedtls_ecdh_make_public.*4b00" \
5892 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005893
5894requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005895requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005896run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
Gilles Peskine4a02cef2021-06-03 11:12:40 +02005897 "$P_SRV curves=secp256r1 psk=abc123" \
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005898 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5899 psk=abc123 debug_level=1 ec_max_ops=1000" \
5900 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005901 -C "x509_verify_cert.*4b00" \
5902 -C "mbedtls_pk_verify.*4b00" \
5903 -C "mbedtls_ecdh_make_public.*4b00" \
5904 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005905
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005906# Tests of asynchronous private key support in SSL
5907
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005908requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005909run_test "SSL async private: sign, delay=0" \
5910 "$P_SRV \
5911 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005912 "$P_CLI" \
5913 0 \
5914 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005915 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005916
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005917requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005918run_test "SSL async private: sign, delay=1" \
5919 "$P_SRV \
5920 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005921 "$P_CLI" \
5922 0 \
5923 -s "Async sign callback: using key slot " \
5924 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005925 -s "Async resume (slot [0-9]): sign done, status=0"
5926
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005927requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5928run_test "SSL async private: sign, delay=2" \
5929 "$P_SRV \
5930 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5931 "$P_CLI" \
5932 0 \
5933 -s "Async sign callback: using key slot " \
5934 -U "Async sign callback: using key slot " \
5935 -s "Async resume (slot [0-9]): call 1 more times." \
5936 -s "Async resume (slot [0-9]): call 0 more times." \
5937 -s "Async resume (slot [0-9]): sign done, status=0"
5938
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005939requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Hanno Beckerc5722d12020-10-09 11:10:42 +01005940requires_config_disabled MBEDTLS_X509_REMOVE_INFO
Gilles Peskine807d74a2018-04-30 10:30:49 +02005941run_test "SSL async private: sign, SNI" \
5942 "$P_SRV debug_level=3 \
5943 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5944 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5945 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5946 "$P_CLI server_name=polarssl.example" \
5947 0 \
5948 -s "Async sign callback: using key slot " \
5949 -s "Async resume (slot [0-9]): sign done, status=0" \
5950 -s "parse ServerName extension" \
5951 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5952 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5953
5954requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005955run_test "SSL async private: decrypt, delay=0" \
5956 "$P_SRV \
5957 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5958 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5959 0 \
5960 -s "Async decrypt callback: using key slot " \
5961 -s "Async resume (slot [0-9]): decrypt done, status=0"
5962
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005963requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005964run_test "SSL async private: decrypt, delay=1" \
5965 "$P_SRV \
5966 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5967 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5968 0 \
5969 -s "Async decrypt callback: using key slot " \
5970 -s "Async resume (slot [0-9]): call 0 more times." \
5971 -s "Async resume (slot [0-9]): decrypt done, status=0"
5972
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005973requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005974run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5975 "$P_SRV psk=abc123 \
5976 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5977 "$P_CLI psk=abc123 \
5978 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5979 0 \
5980 -s "Async decrypt callback: using key slot " \
5981 -s "Async resume (slot [0-9]): decrypt done, status=0"
5982
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005983requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005984run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5985 "$P_SRV psk=abc123 \
5986 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5987 "$P_CLI psk=abc123 \
5988 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5989 0 \
5990 -s "Async decrypt callback: using key slot " \
5991 -s "Async resume (slot [0-9]): call 0 more times." \
5992 -s "Async resume (slot [0-9]): decrypt done, status=0"
5993
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005994requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005995run_test "SSL async private: sign callback not present" \
5996 "$P_SRV \
5997 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5998 "$P_CLI; [ \$? -eq 1 ] &&
5999 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6000 0 \
6001 -S "Async sign callback" \
6002 -s "! mbedtls_ssl_handshake returned" \
6003 -s "The own private key or pre-shared key is not set, but needed" \
6004 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6005 -s "Successful connection"
6006
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006007requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006008run_test "SSL async private: decrypt callback not present" \
6009 "$P_SRV debug_level=1 \
6010 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6011 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6012 [ \$? -eq 1 ] && $P_CLI" \
6013 0 \
6014 -S "Async decrypt callback" \
6015 -s "! mbedtls_ssl_handshake returned" \
6016 -s "got no RSA private key" \
6017 -s "Async resume (slot [0-9]): sign done, status=0" \
6018 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006019
6020# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006021requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006022run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006023 "$P_SRV \
6024 async_operations=s async_private_delay1=1 \
6025 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6026 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006027 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6028 0 \
6029 -s "Async sign callback: using key slot 0," \
6030 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006031 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006032
6033# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006034requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006035run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006036 "$P_SRV \
6037 async_operations=s async_private_delay2=1 \
6038 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6039 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006040 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6041 0 \
6042 -s "Async sign callback: using key slot 0," \
6043 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006044 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006045
6046# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006047requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006048run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006049 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006050 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006051 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6052 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006053 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6054 0 \
6055 -s "Async sign callback: using key slot 1," \
6056 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006057 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006058
6059# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006060requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006061run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006062 "$P_SRV \
6063 async_operations=s async_private_delay1=1 \
6064 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6065 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006066 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6067 0 \
6068 -s "Async sign callback: no key matches this certificate."
6069
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006070requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006071run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006072 "$P_SRV \
6073 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6074 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006075 "$P_CLI" \
6076 1 \
6077 -s "Async sign callback: injected error" \
6078 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006079 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006080 -s "! mbedtls_ssl_handshake returned"
6081
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006082requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006083run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006084 "$P_SRV \
6085 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6086 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006087 "$P_CLI" \
6088 1 \
6089 -s "Async sign callback: using key slot " \
6090 -S "Async resume" \
6091 -s "Async cancel"
6092
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006093requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006094run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006095 "$P_SRV \
6096 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6097 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006098 "$P_CLI" \
6099 1 \
6100 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006101 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006102 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006103 -s "! mbedtls_ssl_handshake returned"
6104
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006105requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006106run_test "SSL async private: decrypt, error in start" \
6107 "$P_SRV \
6108 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6109 async_private_error=1" \
6110 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6111 1 \
6112 -s "Async decrypt callback: injected error" \
6113 -S "Async resume" \
6114 -S "Async cancel" \
6115 -s "! mbedtls_ssl_handshake returned"
6116
6117requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6118run_test "SSL async private: decrypt, cancel after start" \
6119 "$P_SRV \
6120 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6121 async_private_error=2" \
6122 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6123 1 \
6124 -s "Async decrypt callback: using key slot " \
6125 -S "Async resume" \
6126 -s "Async cancel"
6127
6128requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6129run_test "SSL async private: decrypt, error in resume" \
6130 "$P_SRV \
6131 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6132 async_private_error=3" \
6133 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6134 1 \
6135 -s "Async decrypt callback: using key slot " \
6136 -s "Async resume callback: decrypt done but injected error" \
6137 -S "Async cancel" \
6138 -s "! mbedtls_ssl_handshake returned"
6139
6140requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006141run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006142 "$P_SRV \
6143 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6144 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006145 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6146 0 \
6147 -s "Async cancel" \
6148 -s "! mbedtls_ssl_handshake returned" \
6149 -s "Async resume" \
6150 -s "Successful connection"
6151
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006152requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006153run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006154 "$P_SRV \
6155 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6156 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006157 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6158 0 \
6159 -s "! mbedtls_ssl_handshake returned" \
6160 -s "Async resume" \
6161 -s "Successful connection"
6162
6163# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006164requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006165run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006166 "$P_SRV \
6167 async_operations=s async_private_delay1=1 async_private_error=-2 \
6168 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6169 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006170 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6171 [ \$? -eq 1 ] &&
6172 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6173 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006174 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006175 -S "Async resume" \
6176 -s "Async cancel" \
6177 -s "! mbedtls_ssl_handshake returned" \
6178 -s "Async sign callback: no key matches this certificate." \
6179 -s "Successful connection"
6180
6181# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006182requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006183run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006184 "$P_SRV \
6185 async_operations=s async_private_delay1=1 async_private_error=-3 \
6186 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6187 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006188 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6189 [ \$? -eq 1 ] &&
6190 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6191 0 \
6192 -s "Async resume" \
6193 -s "! mbedtls_ssl_handshake returned" \
6194 -s "Async sign callback: no key matches this certificate." \
6195 -s "Successful connection"
6196
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006197requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006198requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006199run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006200 "$P_SRV \
6201 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006202 exchanges=2 renegotiation=1" \
6203 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6204 0 \
6205 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006206 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006207
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006208requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006209requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006210run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006211 "$P_SRV \
6212 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006213 exchanges=2 renegotiation=1 renegotiate=1" \
6214 "$P_CLI exchanges=2 renegotiation=1" \
6215 0 \
6216 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006217 -s "Async resume (slot [0-9]): sign done, status=0"
6218
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006219requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006220requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006221run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006222 "$P_SRV \
6223 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6224 exchanges=2 renegotiation=1" \
6225 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6226 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6227 0 \
6228 -s "Async decrypt callback: using key slot " \
6229 -s "Async resume (slot [0-9]): decrypt done, status=0"
6230
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006231requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006232requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02006233run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006234 "$P_SRV \
6235 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6236 exchanges=2 renegotiation=1 renegotiate=1" \
6237 "$P_CLI exchanges=2 renegotiation=1 \
6238 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6239 0 \
6240 -s "Async decrypt callback: using key slot " \
6241 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006242
Ron Eldor58093c82018-06-28 13:22:05 +03006243# Tests for ECC extensions (rfc 4492)
6244
Ron Eldor643df7c2018-06-28 16:17:00 +03006245requires_config_enabled MBEDTLS_AES_C
6246requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6247requires_config_enabled MBEDTLS_SHA256_C
6248requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006249run_test "Force a non ECC ciphersuite in the client side" \
6250 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006251 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006252 0 \
6253 -C "client hello, adding supported_elliptic_curves extension" \
6254 -C "client hello, adding supported_point_formats extension" \
6255 -S "found supported elliptic curves extension" \
6256 -S "found supported point formats extension"
6257
Ron Eldor643df7c2018-06-28 16:17:00 +03006258requires_config_enabled MBEDTLS_AES_C
6259requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6260requires_config_enabled MBEDTLS_SHA256_C
6261requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006262run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006263 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006264 "$P_CLI debug_level=3" \
6265 0 \
6266 -C "found supported_point_formats extension" \
6267 -S "server hello, supported_point_formats extension"
6268
Ron Eldor643df7c2018-06-28 16:17:00 +03006269requires_config_enabled MBEDTLS_AES_C
6270requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6271requires_config_enabled MBEDTLS_SHA256_C
6272requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006273run_test "Force an ECC ciphersuite in the client side" \
6274 "$P_SRV debug_level=3" \
6275 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6276 0 \
6277 -c "client hello, adding supported_elliptic_curves extension" \
6278 -c "client hello, adding supported_point_formats extension" \
6279 -s "found supported elliptic curves extension" \
6280 -s "found supported point formats extension"
6281
Ron Eldor643df7c2018-06-28 16:17:00 +03006282requires_config_enabled MBEDTLS_AES_C
6283requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6284requires_config_enabled MBEDTLS_SHA256_C
6285requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006286run_test "Force an ECC ciphersuite in the server side" \
6287 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6288 "$P_CLI debug_level=3" \
6289 0 \
6290 -c "found supported_point_formats extension" \
6291 -s "server hello, supported_point_formats extension"
6292
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006293# Tests for DTLS HelloVerifyRequest
6294
6295run_test "DTLS cookie: enabled" \
6296 "$P_SRV dtls=1 debug_level=2" \
6297 "$P_CLI dtls=1 debug_level=2" \
6298 0 \
6299 -s "cookie verification failed" \
6300 -s "cookie verification passed" \
6301 -S "cookie verification skipped" \
6302 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006303 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006304 -S "SSL - The requested feature is not available"
6305
6306run_test "DTLS cookie: disabled" \
6307 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6308 "$P_CLI dtls=1 debug_level=2" \
6309 0 \
6310 -S "cookie verification failed" \
6311 -S "cookie verification passed" \
6312 -s "cookie verification skipped" \
6313 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006314 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006315 -S "SSL - The requested feature is not available"
6316
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006317run_test "DTLS cookie: default (failing)" \
6318 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6319 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6320 1 \
6321 -s "cookie verification failed" \
6322 -S "cookie verification passed" \
6323 -S "cookie verification skipped" \
6324 -C "received hello verify request" \
6325 -S "hello verification requested" \
6326 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006327
6328requires_ipv6
6329run_test "DTLS cookie: enabled, IPv6" \
6330 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6331 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6332 0 \
6333 -s "cookie verification failed" \
6334 -s "cookie verification passed" \
6335 -S "cookie verification skipped" \
6336 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006337 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006338 -S "SSL - The requested feature is not available"
6339
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006340run_test "DTLS cookie: enabled, nbio" \
6341 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6342 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6343 0 \
6344 -s "cookie verification failed" \
6345 -s "cookie verification passed" \
6346 -S "cookie verification skipped" \
6347 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006348 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006349 -S "SSL - The requested feature is not available"
6350
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006351# Tests for client reconnecting from the same port with DTLS
6352
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006353not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006354run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006355 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6356 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006357 0 \
6358 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006359 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006360 -S "Client initiated reconnection from same port"
6361
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006362not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006363run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02006364 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
6365 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006366 0 \
6367 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006368 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006369 -s "Client initiated reconnection from same port"
6370
Paul Bakker362689d2016-05-13 10:33:25 +01006371not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6372run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006373 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6374 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006375 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006376 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006377 -s "Client initiated reconnection from same port"
6378
Paul Bakker362689d2016-05-13 10:33:25 +01006379only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6380run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6381 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6382 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6383 0 \
6384 -S "The operation timed out" \
6385 -s "Client initiated reconnection from same port"
6386
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006387run_test "DTLS client reconnect from same port: no cookies" \
6388 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006389 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6390 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006391 -s "The operation timed out" \
6392 -S "Client initiated reconnection from same port"
6393
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01006394run_test "DTLS client reconnect from same port: attacker-injected" \
6395 -p "$P_PXY inject_clihlo=1" \
6396 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
6397 "$P_CLI dtls=1 exchanges=2" \
6398 0 \
6399 -s "possible client reconnect from the same port" \
6400 -S "Client initiated reconnection from same port"
6401
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006402# Tests for various cases of client authentication with DTLS
6403# (focused on handshake flows and message parsing)
6404
6405run_test "DTLS client auth: required" \
6406 "$P_SRV dtls=1 auth_mode=required" \
6407 "$P_CLI dtls=1" \
6408 0 \
6409 -s "Verifying peer X.509 certificate... ok"
6410
6411run_test "DTLS client auth: optional, client has no cert" \
6412 "$P_SRV dtls=1 auth_mode=optional" \
6413 "$P_CLI dtls=1 crt_file=none key_file=none" \
6414 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006415 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006416
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006417run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006418 "$P_SRV dtls=1 auth_mode=none" \
6419 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6420 0 \
6421 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006422 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006423
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006424run_test "DTLS wrong PSK: badmac alert" \
6425 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6426 "$P_CLI dtls=1 psk=abc124" \
6427 1 \
6428 -s "SSL - Verification of the message MAC failed" \
6429 -c "SSL - A fatal alert message was received from our peer"
6430
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006431# Tests for receiving fragmented handshake messages with DTLS
6432
6433requires_gnutls
6434run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6435 "$G_SRV -u --mtu 2048 -a" \
6436 "$P_CLI dtls=1 debug_level=2" \
6437 0 \
6438 -C "found fragmented DTLS handshake message" \
6439 -C "error"
6440
6441requires_gnutls
6442run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6443 "$G_SRV -u --mtu 512" \
6444 "$P_CLI dtls=1 debug_level=2" \
6445 0 \
6446 -c "found fragmented DTLS handshake message" \
6447 -C "error"
6448
6449requires_gnutls
6450run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6451 "$G_SRV -u --mtu 128" \
6452 "$P_CLI dtls=1 debug_level=2" \
6453 0 \
6454 -c "found fragmented DTLS handshake message" \
6455 -C "error"
6456
6457requires_gnutls
6458run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6459 "$G_SRV -u --mtu 128" \
6460 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6461 0 \
6462 -c "found fragmented DTLS handshake message" \
6463 -C "error"
6464
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006465requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006466requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006467run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6468 "$G_SRV -u --mtu 256" \
6469 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6470 0 \
6471 -c "found fragmented DTLS handshake message" \
6472 -c "client hello, adding renegotiation extension" \
6473 -c "found renegotiation extension" \
6474 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006475 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006476 -C "error" \
6477 -s "Extra-header:"
6478
6479requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006480requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006481run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6482 "$G_SRV -u --mtu 256" \
6483 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6484 0 \
6485 -c "found fragmented DTLS handshake message" \
6486 -c "client hello, adding renegotiation extension" \
6487 -c "found renegotiation extension" \
6488 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006489 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006490 -C "error" \
6491 -s "Extra-header:"
6492
TRodziewicz4ca18aa2021-05-20 14:46:20 +02006493run_test "DTLS reassembly: no fragmentation (openssl server)" \
6494 "$O_SRV -dtls -mtu 2048" \
6495 "$P_CLI dtls=1 debug_level=2" \
6496 0 \
6497 -C "found fragmented DTLS handshake message" \
6498 -C "error"
6499
6500run_test "DTLS reassembly: some fragmentation (openssl server)" \
6501 "$O_SRV -dtls -mtu 768" \
6502 "$P_CLI dtls=1 debug_level=2" \
6503 0 \
6504 -c "found fragmented DTLS handshake message" \
6505 -C "error"
6506
6507run_test "DTLS reassembly: more fragmentation (openssl server)" \
6508 "$O_SRV -dtls -mtu 256" \
6509 "$P_CLI dtls=1 debug_level=2" \
6510 0 \
6511 -c "found fragmented DTLS handshake message" \
6512 -C "error"
6513
6514run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6515 "$O_SRV -dtls -mtu 256" \
6516 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6517 0 \
6518 -c "found fragmented DTLS handshake message" \
6519 -C "error"
6520
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006521# Tests for sending fragmented handshake messages with DTLS
6522#
6523# Use client auth when we need the client to send large messages,
6524# and use large cert chains on both sides too (the long chains we have all use
6525# both RSA and ECDSA, but ideally we should have long chains with either).
6526# Sizes reached (UDP payload):
6527# - 2037B for server certificate
6528# - 1542B for client certificate
6529# - 1013B for newsessionticket
6530# - all others below 512B
6531# All those tests assume MAX_CONTENT_LEN is at least 2048
6532
6533requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6534requires_config_enabled MBEDTLS_RSA_C
6535requires_config_enabled MBEDTLS_ECDSA_C
6536requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6537run_test "DTLS fragmenting: none (for reference)" \
6538 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6539 crt_file=data_files/server7_int-ca.crt \
6540 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006541 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006542 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006543 "$P_CLI dtls=1 debug_level=2 \
6544 crt_file=data_files/server8_int-ca2.crt \
6545 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006546 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006547 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006548 0 \
6549 -S "found fragmented DTLS handshake message" \
6550 -C "found fragmented DTLS handshake message" \
6551 -C "error"
6552
6553requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6554requires_config_enabled MBEDTLS_RSA_C
6555requires_config_enabled MBEDTLS_ECDSA_C
6556requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006557run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006558 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6559 crt_file=data_files/server7_int-ca.crt \
6560 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006561 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006562 max_frag_len=1024" \
6563 "$P_CLI dtls=1 debug_level=2 \
6564 crt_file=data_files/server8_int-ca2.crt \
6565 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006566 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006567 max_frag_len=2048" \
6568 0 \
6569 -S "found fragmented DTLS handshake message" \
6570 -c "found fragmented DTLS handshake message" \
6571 -C "error"
6572
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006573# With the MFL extension, the server has no way of forcing
6574# the client to not exceed a certain MTU; hence, the following
6575# test can't be replicated with an MTU proxy such as the one
6576# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006577requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6578requires_config_enabled MBEDTLS_RSA_C
6579requires_config_enabled MBEDTLS_ECDSA_C
6580requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006581run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006582 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6583 crt_file=data_files/server7_int-ca.crt \
6584 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006585 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006586 max_frag_len=512" \
6587 "$P_CLI dtls=1 debug_level=2 \
6588 crt_file=data_files/server8_int-ca2.crt \
6589 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006590 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006591 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006592 0 \
6593 -S "found fragmented DTLS handshake message" \
6594 -c "found fragmented DTLS handshake message" \
6595 -C "error"
6596
6597requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6598requires_config_enabled MBEDTLS_RSA_C
6599requires_config_enabled MBEDTLS_ECDSA_C
6600requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006601run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006602 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6603 crt_file=data_files/server7_int-ca.crt \
6604 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006605 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006606 max_frag_len=2048" \
6607 "$P_CLI dtls=1 debug_level=2 \
6608 crt_file=data_files/server8_int-ca2.crt \
6609 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006610 hs_timeout=2500-60000 \
6611 max_frag_len=1024" \
6612 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006613 -S "found fragmented DTLS handshake message" \
6614 -c "found fragmented DTLS handshake message" \
6615 -C "error"
6616
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006617# While not required by the standard defining the MFL extension
6618# (according to which it only applies to records, not to datagrams),
6619# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6620# as otherwise there wouldn't be any means to communicate MTU restrictions
6621# to the peer.
6622# The next test checks that no datagrams significantly larger than the
6623# negotiated MFL are sent.
6624requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6625requires_config_enabled MBEDTLS_RSA_C
6626requires_config_enabled MBEDTLS_ECDSA_C
6627requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6628run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006629 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006630 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6631 crt_file=data_files/server7_int-ca.crt \
6632 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006633 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006634 max_frag_len=2048" \
6635 "$P_CLI dtls=1 debug_level=2 \
6636 crt_file=data_files/server8_int-ca2.crt \
6637 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006638 hs_timeout=2500-60000 \
6639 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006640 0 \
6641 -S "found fragmented DTLS handshake message" \
6642 -c "found fragmented DTLS handshake message" \
6643 -C "error"
6644
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006645requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6646requires_config_enabled MBEDTLS_RSA_C
6647requires_config_enabled MBEDTLS_ECDSA_C
6648requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006649run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006650 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6651 crt_file=data_files/server7_int-ca.crt \
6652 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006653 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006654 max_frag_len=2048" \
6655 "$P_CLI dtls=1 debug_level=2 \
6656 crt_file=data_files/server8_int-ca2.crt \
6657 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006658 hs_timeout=2500-60000 \
6659 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006660 0 \
6661 -s "found fragmented DTLS handshake message" \
6662 -c "found fragmented DTLS handshake message" \
6663 -C "error"
6664
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006665# While not required by the standard defining the MFL extension
6666# (according to which it only applies to records, not to datagrams),
6667# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6668# as otherwise there wouldn't be any means to communicate MTU restrictions
6669# to the peer.
6670# The next test checks that no datagrams significantly larger than the
6671# negotiated MFL are sent.
6672requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6673requires_config_enabled MBEDTLS_RSA_C
6674requires_config_enabled MBEDTLS_ECDSA_C
6675requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6676run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006677 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006678 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6679 crt_file=data_files/server7_int-ca.crt \
6680 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006681 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006682 max_frag_len=2048" \
6683 "$P_CLI dtls=1 debug_level=2 \
6684 crt_file=data_files/server8_int-ca2.crt \
6685 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006686 hs_timeout=2500-60000 \
6687 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006688 0 \
6689 -s "found fragmented DTLS handshake message" \
6690 -c "found fragmented DTLS handshake message" \
6691 -C "error"
6692
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006693requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6694requires_config_enabled MBEDTLS_RSA_C
6695requires_config_enabled MBEDTLS_ECDSA_C
6696run_test "DTLS fragmenting: none (for reference) (MTU)" \
6697 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6698 crt_file=data_files/server7_int-ca.crt \
6699 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006700 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006701 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006702 "$P_CLI dtls=1 debug_level=2 \
6703 crt_file=data_files/server8_int-ca2.crt \
6704 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006705 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006706 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006707 0 \
6708 -S "found fragmented DTLS handshake message" \
6709 -C "found fragmented DTLS handshake message" \
6710 -C "error"
6711
6712requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6713requires_config_enabled MBEDTLS_RSA_C
6714requires_config_enabled MBEDTLS_ECDSA_C
6715run_test "DTLS fragmenting: client (MTU)" \
6716 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6717 crt_file=data_files/server7_int-ca.crt \
6718 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006719 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006720 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006721 "$P_CLI dtls=1 debug_level=2 \
6722 crt_file=data_files/server8_int-ca2.crt \
6723 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006724 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006725 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006726 0 \
6727 -s "found fragmented DTLS handshake message" \
6728 -C "found fragmented DTLS handshake message" \
6729 -C "error"
6730
6731requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6732requires_config_enabled MBEDTLS_RSA_C
6733requires_config_enabled MBEDTLS_ECDSA_C
6734run_test "DTLS fragmenting: server (MTU)" \
6735 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6736 crt_file=data_files/server7_int-ca.crt \
6737 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006738 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006739 mtu=512" \
6740 "$P_CLI dtls=1 debug_level=2 \
6741 crt_file=data_files/server8_int-ca2.crt \
6742 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006743 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006744 mtu=2048" \
6745 0 \
6746 -S "found fragmented DTLS handshake message" \
6747 -c "found fragmented DTLS handshake message" \
6748 -C "error"
6749
6750requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6751requires_config_enabled MBEDTLS_RSA_C
6752requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006753run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006754 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006755 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6756 crt_file=data_files/server7_int-ca.crt \
6757 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006758 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006759 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006760 "$P_CLI dtls=1 debug_level=2 \
6761 crt_file=data_files/server8_int-ca2.crt \
6762 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006763 hs_timeout=2500-60000 \
6764 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006765 0 \
6766 -s "found fragmented DTLS handshake message" \
6767 -c "found fragmented DTLS handshake message" \
6768 -C "error"
6769
Andrzej Kurek77826052018-10-11 07:34:08 -04006770# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006771requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6772requires_config_enabled MBEDTLS_RSA_C
6773requires_config_enabled MBEDTLS_ECDSA_C
6774requires_config_enabled MBEDTLS_SHA256_C
6775requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6776requires_config_enabled MBEDTLS_AES_C
6777requires_config_enabled MBEDTLS_GCM_C
6778run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006779 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006780 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6781 crt_file=data_files/server7_int-ca.crt \
6782 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006783 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006784 mtu=512" \
6785 "$P_CLI dtls=1 debug_level=2 \
6786 crt_file=data_files/server8_int-ca2.crt \
6787 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006788 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6789 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006790 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006791 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006792 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006793 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006794 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006795
Andrzej Kurek7311c782018-10-11 06:49:41 -04006796# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006797# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006798# The ratio of max/min timeout should ideally equal 4 to accept two
6799# retransmissions, but in some cases (like both the server and client using
6800# fragmentation and auto-reduction) an extra retransmission might occur,
6801# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006802not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006803requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6804requires_config_enabled MBEDTLS_RSA_C
6805requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006806requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6807requires_config_enabled MBEDTLS_AES_C
6808requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006809run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006810 -p "$P_PXY mtu=508" \
6811 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6812 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006813 key_file=data_files/server7.key \
6814 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006815 "$P_CLI dtls=1 debug_level=2 \
6816 crt_file=data_files/server8_int-ca2.crt \
6817 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006818 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6819 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006820 0 \
6821 -s "found fragmented DTLS handshake message" \
6822 -c "found fragmented DTLS handshake message" \
6823 -C "error"
6824
Andrzej Kurek77826052018-10-11 07:34:08 -04006825# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006826only_with_valgrind
6827requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6828requires_config_enabled MBEDTLS_RSA_C
6829requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006830requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6831requires_config_enabled MBEDTLS_AES_C
6832requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02006833run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01006834 -p "$P_PXY mtu=508" \
6835 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6836 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006837 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006838 hs_timeout=250-10000" \
6839 "$P_CLI dtls=1 debug_level=2 \
6840 crt_file=data_files/server8_int-ca2.crt \
6841 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006842 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006843 hs_timeout=250-10000" \
6844 0 \
6845 -s "found fragmented DTLS handshake message" \
6846 -c "found fragmented DTLS handshake message" \
6847 -C "error"
6848
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006849# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006850# OTOH the client might resend if the server is to slow to reset after sending
6851# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006852not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006853requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6854requires_config_enabled MBEDTLS_RSA_C
6855requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006856run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006857 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006858 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6859 crt_file=data_files/server7_int-ca.crt \
6860 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006861 hs_timeout=10000-60000 \
6862 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006863 "$P_CLI dtls=1 debug_level=2 \
6864 crt_file=data_files/server8_int-ca2.crt \
6865 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006866 hs_timeout=10000-60000 \
6867 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006868 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006869 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006870 -s "found fragmented DTLS handshake message" \
6871 -c "found fragmented DTLS handshake message" \
6872 -C "error"
6873
Andrzej Kurek77826052018-10-11 07:34:08 -04006874# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006875# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6876# OTOH the client might resend if the server is to slow to reset after sending
6877# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006878not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006879requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6880requires_config_enabled MBEDTLS_RSA_C
6881requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006882requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6883requires_config_enabled MBEDTLS_AES_C
6884requires_config_enabled MBEDTLS_GCM_C
6885run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006886 -p "$P_PXY mtu=512" \
6887 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6888 crt_file=data_files/server7_int-ca.crt \
6889 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006890 hs_timeout=10000-60000 \
6891 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006892 "$P_CLI dtls=1 debug_level=2 \
6893 crt_file=data_files/server8_int-ca2.crt \
6894 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006895 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6896 hs_timeout=10000-60000 \
6897 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006898 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006899 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006900 -s "found fragmented DTLS handshake message" \
6901 -c "found fragmented DTLS handshake message" \
6902 -C "error"
6903
Andrzej Kurek7311c782018-10-11 06:49:41 -04006904not_with_valgrind # spurious autoreduction due to timeout
6905requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6906requires_config_enabled MBEDTLS_RSA_C
6907requires_config_enabled MBEDTLS_ECDSA_C
6908run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006909 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006910 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6911 crt_file=data_files/server7_int-ca.crt \
6912 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006913 hs_timeout=10000-60000 \
6914 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006915 "$P_CLI dtls=1 debug_level=2 \
6916 crt_file=data_files/server8_int-ca2.crt \
6917 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006918 hs_timeout=10000-60000 \
6919 mtu=1024 nbio=2" \
6920 0 \
6921 -S "autoreduction" \
6922 -s "found fragmented DTLS handshake message" \
6923 -c "found fragmented DTLS handshake message" \
6924 -C "error"
6925
Andrzej Kurek77826052018-10-11 07:34:08 -04006926# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006927not_with_valgrind # spurious autoreduction due to timeout
6928requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6929requires_config_enabled MBEDTLS_RSA_C
6930requires_config_enabled MBEDTLS_ECDSA_C
6931requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6932requires_config_enabled MBEDTLS_AES_C
6933requires_config_enabled MBEDTLS_GCM_C
6934run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6935 -p "$P_PXY mtu=512" \
6936 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6937 crt_file=data_files/server7_int-ca.crt \
6938 key_file=data_files/server7.key \
6939 hs_timeout=10000-60000 \
6940 mtu=512 nbio=2" \
6941 "$P_CLI dtls=1 debug_level=2 \
6942 crt_file=data_files/server8_int-ca2.crt \
6943 key_file=data_files/server8.key \
6944 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6945 hs_timeout=10000-60000 \
6946 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006947 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006948 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006949 -s "found fragmented DTLS handshake message" \
6950 -c "found fragmented DTLS handshake message" \
6951 -C "error"
6952
Andrzej Kurek77826052018-10-11 07:34:08 -04006953# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006954# This ensures things still work after session_reset().
6955# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006956# Since we don't support reading fragmented ClientHello yet,
6957# up the MTU to 1450 (larger than ClientHello with session ticket,
6958# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006959# An autoreduction on the client-side might happen if the server is
6960# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006961# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006962# resumed listening, which would result in a spurious autoreduction.
6963not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006964requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6965requires_config_enabled MBEDTLS_RSA_C
6966requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006967requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6968requires_config_enabled MBEDTLS_AES_C
6969requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006970run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6971 -p "$P_PXY mtu=1450" \
6972 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6973 crt_file=data_files/server7_int-ca.crt \
6974 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006975 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006976 mtu=1450" \
6977 "$P_CLI dtls=1 debug_level=2 \
6978 crt_file=data_files/server8_int-ca2.crt \
6979 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006980 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006981 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01006982 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006983 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006984 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006985 -s "found fragmented DTLS handshake message" \
6986 -c "found fragmented DTLS handshake message" \
6987 -C "error"
6988
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006989# An autoreduction on the client-side might happen if the server is
6990# slow to reset, therefore omitting '-C "autoreduction"' below.
6991not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006992requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6993requires_config_enabled MBEDTLS_RSA_C
6994requires_config_enabled MBEDTLS_ECDSA_C
6995requires_config_enabled MBEDTLS_SHA256_C
6996requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6997requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6998requires_config_enabled MBEDTLS_CHACHAPOLY_C
6999run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7000 -p "$P_PXY mtu=512" \
7001 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7002 crt_file=data_files/server7_int-ca.crt \
7003 key_file=data_files/server7.key \
7004 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007005 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007006 mtu=512" \
7007 "$P_CLI dtls=1 debug_level=2 \
7008 crt_file=data_files/server8_int-ca2.crt \
7009 key_file=data_files/server8.key \
7010 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007011 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007012 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007013 mtu=512" \
7014 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007015 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007016 -s "found fragmented DTLS handshake message" \
7017 -c "found fragmented DTLS handshake message" \
7018 -C "error"
7019
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007020# An autoreduction on the client-side might happen if the server is
7021# slow to reset, therefore omitting '-C "autoreduction"' below.
7022not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007023requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7024requires_config_enabled MBEDTLS_RSA_C
7025requires_config_enabled MBEDTLS_ECDSA_C
7026requires_config_enabled MBEDTLS_SHA256_C
7027requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7028requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7029requires_config_enabled MBEDTLS_AES_C
7030requires_config_enabled MBEDTLS_GCM_C
7031run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7032 -p "$P_PXY mtu=512" \
7033 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7034 crt_file=data_files/server7_int-ca.crt \
7035 key_file=data_files/server7.key \
7036 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007037 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007038 mtu=512" \
7039 "$P_CLI dtls=1 debug_level=2 \
7040 crt_file=data_files/server8_int-ca2.crt \
7041 key_file=data_files/server8.key \
7042 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007043 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007044 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007045 mtu=512" \
7046 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007047 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007048 -s "found fragmented DTLS handshake message" \
7049 -c "found fragmented DTLS handshake message" \
7050 -C "error"
7051
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007052# An autoreduction on the client-side might happen if the server is
7053# slow to reset, therefore omitting '-C "autoreduction"' below.
7054not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007055requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7056requires_config_enabled MBEDTLS_RSA_C
7057requires_config_enabled MBEDTLS_ECDSA_C
7058requires_config_enabled MBEDTLS_SHA256_C
7059requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7061requires_config_enabled MBEDTLS_AES_C
7062requires_config_enabled MBEDTLS_CCM_C
7063run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007064 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007065 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7066 crt_file=data_files/server7_int-ca.crt \
7067 key_file=data_files/server7.key \
7068 exchanges=2 renegotiation=1 \
7069 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007070 hs_timeout=10000-60000 \
7071 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007072 "$P_CLI dtls=1 debug_level=2 \
7073 crt_file=data_files/server8_int-ca2.crt \
7074 key_file=data_files/server8.key \
7075 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007076 hs_timeout=10000-60000 \
7077 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007078 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007079 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007080 -s "found fragmented DTLS handshake message" \
7081 -c "found fragmented DTLS handshake message" \
7082 -C "error"
7083
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007084# An autoreduction on the client-side might happen if the server is
7085# slow to reset, therefore omitting '-C "autoreduction"' below.
7086not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007087requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7088requires_config_enabled MBEDTLS_RSA_C
7089requires_config_enabled MBEDTLS_ECDSA_C
7090requires_config_enabled MBEDTLS_SHA256_C
7091requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7092requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7093requires_config_enabled MBEDTLS_AES_C
7094requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7095requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7096run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007097 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007098 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7099 crt_file=data_files/server7_int-ca.crt \
7100 key_file=data_files/server7.key \
7101 exchanges=2 renegotiation=1 \
7102 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007103 hs_timeout=10000-60000 \
7104 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007105 "$P_CLI dtls=1 debug_level=2 \
7106 crt_file=data_files/server8_int-ca2.crt \
7107 key_file=data_files/server8.key \
7108 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007109 hs_timeout=10000-60000 \
7110 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007111 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007112 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007113 -s "found fragmented DTLS handshake message" \
7114 -c "found fragmented DTLS handshake message" \
7115 -C "error"
7116
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007117# An autoreduction on the client-side might happen if the server is
7118# slow to reset, therefore omitting '-C "autoreduction"' below.
7119not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007120requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7121requires_config_enabled MBEDTLS_RSA_C
7122requires_config_enabled MBEDTLS_ECDSA_C
7123requires_config_enabled MBEDTLS_SHA256_C
7124requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7125requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7126requires_config_enabled MBEDTLS_AES_C
7127requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7128run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007129 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007130 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7131 crt_file=data_files/server7_int-ca.crt \
7132 key_file=data_files/server7.key \
7133 exchanges=2 renegotiation=1 \
7134 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007135 hs_timeout=10000-60000 \
7136 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007137 "$P_CLI dtls=1 debug_level=2 \
7138 crt_file=data_files/server8_int-ca2.crt \
7139 key_file=data_files/server8.key \
7140 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007141 hs_timeout=10000-60000 \
7142 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007143 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007144 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007145 -s "found fragmented DTLS handshake message" \
7146 -c "found fragmented DTLS handshake message" \
7147 -C "error"
7148
Andrzej Kurek77826052018-10-11 07:34:08 -04007149# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007150requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7151requires_config_enabled MBEDTLS_RSA_C
7152requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007153requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7154requires_config_enabled MBEDTLS_AES_C
7155requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007156client_needs_more_time 2
7157run_test "DTLS fragmenting: proxy MTU + 3d" \
7158 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007159 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007160 crt_file=data_files/server7_int-ca.crt \
7161 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007162 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007163 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007164 crt_file=data_files/server8_int-ca2.crt \
7165 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007166 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007167 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007168 0 \
7169 -s "found fragmented DTLS handshake message" \
7170 -c "found fragmented DTLS handshake message" \
7171 -C "error"
7172
Andrzej Kurek77826052018-10-11 07:34:08 -04007173# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007174requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7175requires_config_enabled MBEDTLS_RSA_C
7176requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007177requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7178requires_config_enabled MBEDTLS_AES_C
7179requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007180client_needs_more_time 2
7181run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7182 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7183 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7184 crt_file=data_files/server7_int-ca.crt \
7185 key_file=data_files/server7.key \
7186 hs_timeout=250-10000 mtu=512 nbio=2" \
7187 "$P_CLI dtls=1 debug_level=2 \
7188 crt_file=data_files/server8_int-ca2.crt \
7189 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007190 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007191 hs_timeout=250-10000 mtu=512 nbio=2" \
7192 0 \
7193 -s "found fragmented DTLS handshake message" \
7194 -c "found fragmented DTLS handshake message" \
7195 -C "error"
7196
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007197# interop tests for DTLS fragmentating with reliable connection
7198#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007199# here and below we just want to test that the we fragment in a way that
7200# pleases other implementations, so we don't need the peer to fragment
7201requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7202requires_config_enabled MBEDTLS_RSA_C
7203requires_config_enabled MBEDTLS_ECDSA_C
7204requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007205requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007206run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7207 "$G_SRV -u" \
7208 "$P_CLI dtls=1 debug_level=2 \
7209 crt_file=data_files/server8_int-ca2.crt \
7210 key_file=data_files/server8.key \
7211 mtu=512 force_version=dtls1_2" \
7212 0 \
7213 -c "fragmenting handshake message" \
7214 -C "error"
7215
Hanno Beckerb9a00862018-08-28 10:20:22 +01007216# We use --insecure for the GnuTLS client because it expects
7217# the hostname / IP it connects to to be the name used in the
7218# certificate obtained from the server. Here, however, it
7219# connects to 127.0.0.1 while our test certificates use 'localhost'
7220# as the server name in the certificate. This will make the
7221# certifiate validation fail, but passing --insecure makes
7222# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007223requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7224requires_config_enabled MBEDTLS_RSA_C
7225requires_config_enabled MBEDTLS_ECDSA_C
7226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007227requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007228requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007229run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007230 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007231 crt_file=data_files/server7_int-ca.crt \
7232 key_file=data_files/server7.key \
7233 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007234 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007235 0 \
7236 -s "fragmenting handshake message"
7237
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007238requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7239requires_config_enabled MBEDTLS_RSA_C
7240requires_config_enabled MBEDTLS_ECDSA_C
7241requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7242run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7243 "$O_SRV -dtls1_2 -verify 10" \
7244 "$P_CLI dtls=1 debug_level=2 \
7245 crt_file=data_files/server8_int-ca2.crt \
7246 key_file=data_files/server8.key \
7247 mtu=512 force_version=dtls1_2" \
7248 0 \
7249 -c "fragmenting handshake message" \
7250 -C "error"
7251
7252requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7253requires_config_enabled MBEDTLS_RSA_C
7254requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007255requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7256run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7257 "$P_SRV dtls=1 debug_level=2 \
7258 crt_file=data_files/server7_int-ca.crt \
7259 key_file=data_files/server7.key \
7260 mtu=512 force_version=dtls1_2" \
7261 "$O_CLI -dtls1_2" \
7262 0 \
7263 -s "fragmenting handshake message"
7264
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007265# interop tests for DTLS fragmentating with unreliable connection
7266#
7267# again we just want to test that the we fragment in a way that
7268# pleases other implementations, so we don't need the peer to fragment
7269requires_gnutls_next
7270requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7271requires_config_enabled MBEDTLS_RSA_C
7272requires_config_enabled MBEDTLS_ECDSA_C
7273requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007274client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007275run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7276 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7277 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007278 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007279 crt_file=data_files/server8_int-ca2.crt \
7280 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007281 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007282 0 \
7283 -c "fragmenting handshake message" \
7284 -C "error"
7285
7286requires_gnutls_next
7287requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7288requires_config_enabled MBEDTLS_RSA_C
7289requires_config_enabled MBEDTLS_ECDSA_C
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007290requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7291client_needs_more_time 4
7292run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7293 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7294 "$P_SRV dtls=1 debug_level=2 \
7295 crt_file=data_files/server7_int-ca.crt \
7296 key_file=data_files/server7.key \
7297 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007298 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007299 0 \
7300 -s "fragmenting handshake message"
7301
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007302## Interop test with OpenSSL might trigger a bug in recent versions (including
7303## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007304## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007305## They should be re-enabled once a fixed version of OpenSSL is available
7306## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007307skip_next_test
7308requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7309requires_config_enabled MBEDTLS_RSA_C
7310requires_config_enabled MBEDTLS_ECDSA_C
7311requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7312client_needs_more_time 4
7313run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7314 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7315 "$O_SRV -dtls1_2 -verify 10" \
7316 "$P_CLI dtls=1 debug_level=2 \
7317 crt_file=data_files/server8_int-ca2.crt \
7318 key_file=data_files/server8.key \
7319 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7320 0 \
7321 -c "fragmenting handshake message" \
7322 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007323
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007324skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007325requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7326requires_config_enabled MBEDTLS_RSA_C
7327requires_config_enabled MBEDTLS_ECDSA_C
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007328requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7329client_needs_more_time 4
7330run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7331 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7332 "$P_SRV dtls=1 debug_level=2 \
7333 crt_file=data_files/server7_int-ca.crt \
7334 key_file=data_files/server7.key \
7335 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7336 "$O_CLI -dtls1_2" \
7337 0 \
7338 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007339
Ron Eldorb4655392018-07-05 18:25:39 +03007340# Tests for DTLS-SRTP (RFC 5764)
7341requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7342run_test "DTLS-SRTP all profiles supported" \
7343 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7344 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7345 0 \
7346 -s "found use_srtp extension" \
7347 -s "found srtp profile" \
7348 -s "selected srtp profile" \
7349 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007350 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007351 -c "client hello, adding use_srtp extension" \
7352 -c "found use_srtp extension" \
7353 -c "found srtp profile" \
7354 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007355 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007356 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007357 -C "error"
7358
Johan Pascal9bc50b02020-09-24 12:01:13 +02007359
Ron Eldorb4655392018-07-05 18:25:39 +03007360requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7361run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
7362 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007363 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=5 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007364 0 \
7365 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007366 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
7367 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007368 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007369 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007370 -c "client hello, adding use_srtp extension" \
7371 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007372 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldorb4655392018-07-05 18:25:39 +03007373 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007374 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007375 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007376 -C "error"
7377
7378requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007379run_test "DTLS-SRTP server supports one profile. Client supports all profiles." \
Johan Pascal43f94902020-09-22 12:25:52 +02007380 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007381 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7382 0 \
7383 -s "found use_srtp extension" \
7384 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007385 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007386 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007387 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007388 -c "client hello, adding use_srtp extension" \
7389 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007390 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007391 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007392 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007393 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007394 -C "error"
7395
7396requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7397run_test "DTLS-SRTP server and Client support only one matching profile." \
7398 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7399 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7400 0 \
7401 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007402 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7403 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007404 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007405 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007406 -c "client hello, adding use_srtp extension" \
7407 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007408 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007409 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007410 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007411 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007412 -C "error"
7413
7414requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7415run_test "DTLS-SRTP server and Client support only one different profile." \
7416 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
Johan Pascal43f94902020-09-22 12:25:52 +02007417 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldorb4655392018-07-05 18:25:39 +03007418 0 \
7419 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007420 -s "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldorb4655392018-07-05 18:25:39 +03007421 -S "selected srtp profile" \
7422 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007423 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007424 -c "client hello, adding use_srtp extension" \
7425 -C "found use_srtp extension" \
7426 -C "found srtp profile" \
7427 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007428 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007429 -C "error"
7430
7431requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7432run_test "DTLS-SRTP server doesn't support use_srtp extension." \
7433 "$P_SRV dtls=1 debug_level=3" \
7434 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7435 0 \
7436 -s "found use_srtp extension" \
7437 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007438 -S "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007439 -c "client hello, adding use_srtp extension" \
7440 -C "found use_srtp extension" \
7441 -C "found srtp profile" \
7442 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007443 -C "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007444 -C "error"
7445
7446requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7447run_test "DTLS-SRTP all profiles supported. mki used" \
7448 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
7449 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7450 0 \
7451 -s "found use_srtp extension" \
7452 -s "found srtp profile" \
7453 -s "selected srtp profile" \
7454 -s "server hello, adding use_srtp extension" \
7455 -s "dumping 'using mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007456 -s "DTLS-SRTP key material is"\
Ron Eldorb4655392018-07-05 18:25:39 +03007457 -c "client hello, adding use_srtp extension" \
7458 -c "found use_srtp extension" \
7459 -c "found srtp profile" \
7460 -c "selected srtp profile" \
7461 -c "dumping 'sending mki' (8 bytes)" \
7462 -c "dumping 'received mki' (8 bytes)" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007463 -c "DTLS-SRTP key material is"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007464 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007465 -g "find_in_both '^ *DTLS-SRTP mki value: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007466 -C "error"
7467
7468requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7469run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
7470 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7471 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7472 0 \
7473 -s "found use_srtp extension" \
7474 -s "found srtp profile" \
7475 -s "selected srtp profile" \
7476 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007477 -s "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007478 -s "DTLS-SRTP no mki value negotiated"\
Ron Eldorb4655392018-07-05 18:25:39 +03007479 -S "dumping 'using mki' (8 bytes)" \
7480 -c "client hello, adding use_srtp extension" \
7481 -c "found use_srtp extension" \
7482 -c "found srtp profile" \
7483 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007484 -c "DTLS-SRTP key material is"\
Johan Pascal5ef72d22020-10-28 17:05:47 +01007485 -c "DTLS-SRTP no mki value negotiated"\
Johan Pascal9bc50b02020-09-24 12:01:13 +02007486 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
Ron Eldorb4655392018-07-05 18:25:39 +03007487 -c "dumping 'sending mki' (8 bytes)" \
7488 -C "dumping 'received mki' (8 bytes)" \
7489 -C "error"
7490
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007491requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
TRodziewicz4ca18aa2021-05-20 14:46:20 +02007492run_test "DTLS-SRTP all profiles supported. openssl client." \
7493 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7494 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7495 0 \
7496 -s "found use_srtp extension" \
7497 -s "found srtp profile" \
7498 -s "selected srtp profile" \
7499 -s "server hello, adding use_srtp extension" \
7500 -s "DTLS-SRTP key material is"\
7501 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7502 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_80"
7503
7504requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7505run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl client." \
7506 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7507 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7508 0 \
7509 -s "found use_srtp extension" \
7510 -s "found srtp profile" \
7511 -s "selected srtp profile" \
7512 -s "server hello, adding use_srtp extension" \
7513 -s "DTLS-SRTP key material is"\
7514 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7515 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7516
7517requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7518run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl client." \
7519 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7520 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7521 0 \
7522 -s "found use_srtp extension" \
7523 -s "found srtp profile" \
7524 -s "selected srtp profile" \
7525 -s "server hello, adding use_srtp extension" \
7526 -s "DTLS-SRTP key material is"\
7527 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7528 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7529
7530requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7531run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl client." \
7532 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7533 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7534 0 \
7535 -s "found use_srtp extension" \
7536 -s "found srtp profile" \
7537 -s "selected srtp profile" \
7538 -s "server hello, adding use_srtp extension" \
7539 -s "DTLS-SRTP key material is"\
7540 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7541 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7542
7543requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7544run_test "DTLS-SRTP server and Client support only one matching profile. openssl client." \
7545 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7546 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7547 0 \
7548 -s "found use_srtp extension" \
7549 -s "found srtp profile" \
7550 -s "selected srtp profile" \
7551 -s "server hello, adding use_srtp extension" \
7552 -s "DTLS-SRTP key material is"\
7553 -g "find_in_both '^ *Keying material: [0-9A-F]*$'"\
7554 -c "SRTP Extension negotiated, profile=SRTP_AES128_CM_SHA1_32"
7555
7556requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7557run_test "DTLS-SRTP server and Client support only one different profile. openssl client." \
7558 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7559 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7560 0 \
7561 -s "found use_srtp extension" \
7562 -s "found srtp profile" \
7563 -S "selected srtp profile" \
7564 -S "server hello, adding use_srtp extension" \
7565 -S "DTLS-SRTP key material is"\
7566 -C "SRTP Extension negotiated, profile"
7567
7568requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7569run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl client" \
7570 "$P_SRV dtls=1 debug_level=3" \
7571 "$O_CLI -dtls -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7572 0 \
7573 -s "found use_srtp extension" \
7574 -S "server hello, adding use_srtp extension" \
7575 -S "DTLS-SRTP key material is"\
7576 -C "SRTP Extension negotiated, profile"
7577
7578requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7579run_test "DTLS-SRTP all profiles supported. openssl server" \
7580 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7581 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7582 0 \
7583 -c "client hello, adding use_srtp extension" \
7584 -c "found use_srtp extension" \
7585 -c "found srtp profile" \
7586 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
7587 -c "DTLS-SRTP key material is"\
7588 -C "error"
7589
7590requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7591run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. openssl server." \
7592 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32:SRTP_AES128_CM_SHA1_80 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7593 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7594 0 \
7595 -c "client hello, adding use_srtp extension" \
7596 -c "found use_srtp extension" \
7597 -c "found srtp profile" \
7598 -c "selected srtp profile" \
7599 -c "DTLS-SRTP key material is"\
7600 -C "error"
7601
7602requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7603run_test "DTLS-SRTP server supports all profiles. Client supports one profile. openssl server." \
7604 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7605 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7606 0 \
7607 -c "client hello, adding use_srtp extension" \
7608 -c "found use_srtp extension" \
7609 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7610 -c "selected srtp profile" \
7611 -c "DTLS-SRTP key material is"\
7612 -C "error"
7613
7614requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7615run_test "DTLS-SRTP server supports one profile. Client supports all profiles. openssl server." \
7616 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7617 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7618 0 \
7619 -c "client hello, adding use_srtp extension" \
7620 -c "found use_srtp extension" \
7621 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7622 -c "selected srtp profile" \
7623 -c "DTLS-SRTP key material is"\
7624 -C "error"
7625
7626requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7627run_test "DTLS-SRTP server and Client support only one matching profile. openssl server." \
7628 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7629 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7630 0 \
7631 -c "client hello, adding use_srtp extension" \
7632 -c "found use_srtp extension" \
7633 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7634 -c "selected srtp profile" \
7635 -c "DTLS-SRTP key material is"\
7636 -C "error"
7637
7638requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7639run_test "DTLS-SRTP server and Client support only one different profile. openssl server." \
7640 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7641 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
7642 0 \
7643 -c "client hello, adding use_srtp extension" \
7644 -C "found use_srtp extension" \
7645 -C "found srtp profile" \
7646 -C "selected srtp profile" \
7647 -C "DTLS-SRTP key material is"\
7648 -C "error"
7649
7650requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7651run_test "DTLS-SRTP server doesn't support use_srtp extension. openssl server" \
7652 "$O_SRV -dtls" \
7653 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7654 0 \
7655 -c "client hello, adding use_srtp extension" \
7656 -C "found use_srtp extension" \
7657 -C "found srtp profile" \
7658 -C "selected srtp profile" \
7659 -C "DTLS-SRTP key material is"\
7660 -C "error"
7661
7662requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
7663run_test "DTLS-SRTP all profiles supported. server doesn't support mki. openssl server." \
7664 "$O_SRV -dtls -verify 0 -use_srtp SRTP_AES128_CM_SHA1_80:SRTP_AES128_CM_SHA1_32 -keymatexport 'EXTRACTOR-dtls_srtp' -keymatexportlen 60" \
7665 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7666 0 \
7667 -c "client hello, adding use_srtp extension" \
7668 -c "found use_srtp extension" \
7669 -c "found srtp profile" \
7670 -c "selected srtp profile" \
7671 -c "DTLS-SRTP key material is"\
7672 -c "DTLS-SRTP no mki value negotiated"\
7673 -c "dumping 'sending mki' (8 bytes)" \
7674 -C "dumping 'received mki' (8 bytes)" \
7675 -C "error"
7676
7677requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007678requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007679run_test "DTLS-SRTP all profiles supported. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007680 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7681 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007682 0 \
7683 -s "found use_srtp extension" \
7684 -s "found srtp profile" \
7685 -s "selected srtp profile" \
7686 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007687 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007688 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_80"
7689
7690requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007691requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007692run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007693 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7694 "$G_CLI -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007695 0 \
7696 -s "found use_srtp extension" \
7697 -s "found srtp profile" \
7698 -s "selected srtp profile" \
7699 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007700 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007701 -c "SRTP profile: SRTP_NULL_HMAC_SHA1_80"
7702
7703requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007704requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007705run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007706 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
7707 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007708 0 \
7709 -s "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007710 -s "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
7711 -s "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007712 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007713 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007714 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7715
7716requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007717requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007718run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls client." \
Johan Pascal43f94902020-09-22 12:25:52 +02007719 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007720 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007721 0 \
7722 -s "found use_srtp extension" \
7723 -s "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007724 -s "selected srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007725 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007726 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007727 -c "SRTP profile: SRTP_NULL_SHA1_32"
7728
7729requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007730requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007731run_test "DTLS-SRTP server and Client support only one matching profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007732 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7733 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007734 0 \
7735 -s "found use_srtp extension" \
7736 -s "found srtp profile" \
7737 -s "selected srtp profile" \
7738 -s "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007739 -s "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007740 -c "SRTP profile: SRTP_AES128_CM_HMAC_SHA1_32"
7741
7742requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007743requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007744run_test "DTLS-SRTP server and Client support only one different profile. gnutls client." \
Ron Eldor5d991c92019-01-15 18:54:03 +02007745 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=1 debug_level=3" \
7746 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007747 0 \
7748 -s "found use_srtp extension" \
7749 -s "found srtp profile" \
7750 -S "selected srtp profile" \
7751 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007752 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007753 -C "SRTP profile:"
7754
7755requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007756requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007757run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls client" \
Ron Eldor5d991c92019-01-15 18:54:03 +02007758 "$P_SRV dtls=1 debug_level=3" \
7759 "$G_CLI -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32 --insecure 127.0.0.1" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007760 0 \
7761 -s "found use_srtp extension" \
7762 -S "server hello, adding use_srtp extension" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007763 -S "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007764 -C "SRTP profile:"
7765
7766requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007767requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007768run_test "DTLS-SRTP all profiles supported. gnutls server" \
7769 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7770 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7771 0 \
7772 -c "client hello, adding use_srtp extension" \
7773 -c "found use_srtp extension" \
7774 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007775 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007776 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007777 -C "error"
7778
7779requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007780requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007781run_test "DTLS-SRTP server supports all profiles. Client supports all profiles, in different order. gnutls server." \
7782 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7783 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7784 0 \
7785 -c "client hello, adding use_srtp extension" \
7786 -c "found use_srtp extension" \
7787 -c "found srtp profile" \
Johan Pascal43f94902020-09-22 12:25:52 +02007788 -c "selected srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007789 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007790 -C "error"
7791
7792requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007793requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007794run_test "DTLS-SRTP server supports all profiles. Client supports one profile. gnutls server." \
7795 "$G_SRV -u --srtp-profiles=SRTP_NULL_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_AES128_CM_HMAC_SHA1_80:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7796 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7797 0 \
7798 -c "client hello, adding use_srtp extension" \
7799 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007800 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007801 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007802 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007803 -C "error"
7804
7805requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007806requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007807run_test "DTLS-SRTP server supports one profile. Client supports all profiles. gnutls server." \
7808 "$G_SRV -u --srtp-profiles=SRTP_NULL_HMAC_SHA1_80" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007809 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007810 0 \
7811 -c "client hello, adding use_srtp extension" \
7812 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007813 -c "found srtp profile: MBEDTLS_TLS_SRTP_NULL_HMAC_SHA1_80" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007814 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007815 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007816 -C "error"
7817
7818requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007819requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007820run_test "DTLS-SRTP server and Client support only one matching profile. gnutls server." \
7821 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
7822 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
7823 0 \
7824 -c "client hello, adding use_srtp extension" \
7825 -c "found use_srtp extension" \
Johan Pascal43f94902020-09-22 12:25:52 +02007826 -c "found srtp profile: MBEDTLS_TLS_SRTP_AES128_CM_HMAC_SHA1_32" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007827 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007828 -c "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007829 -C "error"
7830
7831requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007832requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007833run_test "DTLS-SRTP server and Client support only one different profile. gnutls server." \
7834 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_32" \
Johan Pascal43f94902020-09-22 12:25:52 +02007835 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=6 debug_level=3" \
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007836 0 \
7837 -c "client hello, adding use_srtp extension" \
7838 -C "found use_srtp extension" \
7839 -C "found srtp profile" \
7840 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007841 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007842 -C "error"
7843
7844requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007845requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007846run_test "DTLS-SRTP server doesn't support use_srtp extension. gnutls server" \
7847 "$G_SRV -u" \
7848 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
7849 0 \
7850 -c "client hello, adding use_srtp extension" \
7851 -C "found use_srtp extension" \
7852 -C "found srtp profile" \
7853 -C "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007854 -C "DTLS-SRTP key material is"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007855 -C "error"
7856
7857requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
Ron Eldor5d991c92019-01-15 18:54:03 +02007858requires_gnutls
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007859run_test "DTLS-SRTP all profiles supported. mki used. gnutls server." \
7860 "$G_SRV -u --srtp-profiles=SRTP_AES128_CM_HMAC_SHA1_80:SRTP_AES128_CM_HMAC_SHA1_32:SRTP_NULL_HMAC_SHA1_80:SRTP_NULL_SHA1_32" \
7861 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
7862 0 \
7863 -c "client hello, adding use_srtp extension" \
7864 -c "found use_srtp extension" \
7865 -c "found srtp profile" \
7866 -c "selected srtp profile" \
Johan Pascal9bc97ca2020-09-21 23:44:45 +02007867 -c "DTLS-SRTP key material is"\
Johan Pascal20c7db32020-10-26 22:45:58 +01007868 -c "DTLS-SRTP mki value:"\
Ron Eldor3c6a44b2018-07-10 10:32:10 +03007869 -c "dumping 'sending mki' (8 bytes)" \
7870 -c "dumping 'received mki' (8 bytes)" \
7871 -C "error"
7872
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007873# Tests for specific things with "unreliable" UDP connection
7874
7875not_with_valgrind # spurious resend due to timeout
7876run_test "DTLS proxy: reference" \
7877 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007878 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
7879 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007880 0 \
7881 -C "replayed record" \
7882 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01007883 -C "Buffer record from epoch" \
7884 -S "Buffer record from epoch" \
7885 -C "ssl_buffer_message" \
7886 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007887 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007888 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007889 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007890 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007891 -c "HTTP/1.0 200 OK"
7892
7893not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007894run_test "DTLS proxy: duplicate every packet" \
7895 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007896 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
7897 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007898 0 \
7899 -c "replayed record" \
7900 -s "replayed record" \
7901 -c "record from another epoch" \
7902 -s "record from another epoch" \
7903 -S "resend" \
7904 -s "Extra-header:" \
7905 -c "HTTP/1.0 200 OK"
7906
7907run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7908 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007909 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7910 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007911 0 \
7912 -c "replayed record" \
7913 -S "replayed record" \
7914 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007915 -s "record from another epoch" \
7916 -c "resend" \
7917 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007918 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007919 -c "HTTP/1.0 200 OK"
7920
7921run_test "DTLS proxy: multiple records in same datagram" \
7922 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007923 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7924 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007925 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007926 -c "next record in same datagram" \
7927 -s "next record in same datagram"
7928
7929run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7930 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007931 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7932 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007933 0 \
7934 -c "next record in same datagram" \
7935 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007936
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007937run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7938 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007939 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7940 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007941 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007942 -c "discarding invalid record (mac)" \
7943 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007944 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007945 -c "HTTP/1.0 200 OK" \
7946 -S "too many records with bad MAC" \
7947 -S "Verification of the message MAC failed"
7948
7949run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7950 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007951 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7952 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007953 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007954 -C "discarding invalid record (mac)" \
7955 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007956 -S "Extra-header:" \
7957 -C "HTTP/1.0 200 OK" \
7958 -s "too many records with bad MAC" \
7959 -s "Verification of the message MAC failed"
7960
7961run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7962 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007963 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7964 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007965 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007966 -c "discarding invalid record (mac)" \
7967 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007968 -s "Extra-header:" \
7969 -c "HTTP/1.0 200 OK" \
7970 -S "too many records with bad MAC" \
7971 -S "Verification of the message MAC failed"
7972
7973run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7974 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007975 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7976 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007977 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007978 -c "discarding invalid record (mac)" \
7979 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007980 -s "Extra-header:" \
7981 -c "HTTP/1.0 200 OK" \
7982 -s "too many records with bad MAC" \
7983 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007984
7985run_test "DTLS proxy: delay ChangeCipherSpec" \
7986 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007987 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7988 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007989 0 \
7990 -c "record from another epoch" \
7991 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007992 -s "Extra-header:" \
7993 -c "HTTP/1.0 200 OK"
7994
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007995# Tests for reordering support with DTLS
7996
Hanno Becker56cdfd12018-08-17 13:42:15 +01007997run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7998 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007999 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8000 hs_timeout=2500-60000" \
8001 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8002 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008003 0 \
8004 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008005 -c "Next handshake message has been buffered - load"\
8006 -S "Buffering HS message" \
8007 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008008 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008009 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008010 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008011 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008012
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008013run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8014 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008015 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8016 hs_timeout=2500-60000" \
8017 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8018 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008019 0 \
8020 -c "Buffering HS message" \
8021 -c "found fragmented DTLS handshake message"\
8022 -c "Next handshake message 1 not or only partially bufffered" \
8023 -c "Next handshake message has been buffered - load"\
8024 -S "Buffering HS message" \
8025 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008026 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008027 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008028 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008029 -S "Remember CCS message"
8030
Hanno Beckera1adcca2018-08-24 14:41:07 +01008031# The client buffers the ServerKeyExchange before receiving the fragmented
8032# Certificate message; at the time of writing, together these are aroudn 1200b
8033# in size, so that the bound below ensures that the certificate can be reassembled
8034# while keeping the ServerKeyExchange.
8035requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8036run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008037 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008038 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8039 hs_timeout=2500-60000" \
8040 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8041 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008042 0 \
8043 -c "Buffering HS message" \
8044 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008045 -C "attempt to make space by freeing buffered messages" \
8046 -S "Buffering HS message" \
8047 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008048 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008049 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008050 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008051 -S "Remember CCS message"
8052
8053# The size constraints ensure that the delayed certificate message can't
8054# be reassembled while keeping the ServerKeyExchange message, but it can
8055# when dropping it first.
8056requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8057requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8058run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8059 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008060 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8061 hs_timeout=2500-60000" \
8062 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8063 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008064 0 \
8065 -c "Buffering HS message" \
8066 -c "attempt to make space by freeing buffered future messages" \
8067 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008068 -S "Buffering HS message" \
8069 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008070 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008071 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008072 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008073 -S "Remember CCS message"
8074
Hanno Becker56cdfd12018-08-17 13:42:15 +01008075run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8076 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008077 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8078 hs_timeout=2500-60000" \
8079 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8080 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008081 0 \
8082 -C "Buffering HS message" \
8083 -C "Next handshake message has been buffered - load"\
8084 -s "Buffering HS message" \
8085 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008086 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008087 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008088 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008089 -S "Remember CCS message"
8090
8091run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8092 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008093 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8094 hs_timeout=2500-60000" \
8095 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8096 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008097 0 \
8098 -C "Buffering HS message" \
8099 -C "Next handshake message has been buffered - load"\
8100 -S "Buffering HS message" \
8101 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008102 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008103 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008104 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008105 -S "Remember CCS message"
8106
8107run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8108 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008109 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8110 hs_timeout=2500-60000" \
8111 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8112 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008113 0 \
8114 -C "Buffering HS message" \
8115 -C "Next handshake message has been buffered - load"\
8116 -S "Buffering HS message" \
8117 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008118 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008119 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008120 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008121 -s "Remember CCS message"
8122
Hanno Beckera1adcca2018-08-24 14:41:07 +01008123run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008124 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008125 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8126 hs_timeout=2500-60000" \
8127 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8128 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008129 0 \
8130 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008131 -s "Found buffered record from current epoch - load" \
8132 -c "Buffer record from epoch 1" \
8133 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008134
Hanno Beckera1adcca2018-08-24 14:41:07 +01008135# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8136# from the server are delayed, so that the encrypted Finished message
8137# is received and buffered. When the fragmented NewSessionTicket comes
8138# in afterwards, the encrypted Finished message must be freed in order
8139# to make space for the NewSessionTicket to be reassembled.
8140# This works only in very particular circumstances:
8141# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8142# of the NewSessionTicket, but small enough to also allow buffering of
8143# the encrypted Finished message.
8144# - The MTU setting on the server must be so small that the NewSessionTicket
8145# needs to be fragmented.
8146# - All messages sent by the server must be small enough to be either sent
8147# without fragmentation or be reassembled within the bounds of
8148# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8149# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008150requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8151requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008152run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8153 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008154 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008155 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8156 0 \
8157 -s "Buffer record from epoch 1" \
8158 -s "Found buffered record from current epoch - load" \
8159 -c "Buffer record from epoch 1" \
8160 -C "Found buffered record from current epoch - load" \
8161 -c "Enough space available after freeing future epoch record"
8162
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008163# Tests for "randomly unreliable connection": try a variety of flows and peers
8164
8165client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008166run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8167 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008168 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008169 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008170 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008171 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8172 0 \
8173 -s "Extra-header:" \
8174 -c "HTTP/1.0 200 OK"
8175
Janos Follath74537a62016-09-02 13:45:28 +01008176client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008177run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8178 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008179 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8180 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008181 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8182 0 \
8183 -s "Extra-header:" \
8184 -c "HTTP/1.0 200 OK"
8185
Janos Follath74537a62016-09-02 13:45:28 +01008186client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008187run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8188 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008189 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8190 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008191 0 \
8192 -s "Extra-header:" \
8193 -c "HTTP/1.0 200 OK"
8194
Janos Follath74537a62016-09-02 13:45:28 +01008195client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008196run_test "DTLS proxy: 3d, FS, client auth" \
8197 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008198 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8199 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008200 0 \
8201 -s "Extra-header:" \
8202 -c "HTTP/1.0 200 OK"
8203
Janos Follath74537a62016-09-02 13:45:28 +01008204client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008205run_test "DTLS proxy: 3d, FS, ticket" \
8206 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008207 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8208 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008209 0 \
8210 -s "Extra-header:" \
8211 -c "HTTP/1.0 200 OK"
8212
Janos Follath74537a62016-09-02 13:45:28 +01008213client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008214run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8215 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008216 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8217 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008218 0 \
8219 -s "Extra-header:" \
8220 -c "HTTP/1.0 200 OK"
8221
Janos Follath74537a62016-09-02 13:45:28 +01008222client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008223run_test "DTLS proxy: 3d, max handshake, nbio" \
8224 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008225 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008226 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008227 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008228 0 \
8229 -s "Extra-header:" \
8230 -c "HTTP/1.0 200 OK"
8231
Janos Follath74537a62016-09-02 13:45:28 +01008232client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008233run_test "DTLS proxy: 3d, min handshake, resumption" \
8234 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008235 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008236 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008237 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008238 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008239 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8240 0 \
8241 -s "a session has been resumed" \
8242 -c "a session has been resumed" \
8243 -s "Extra-header:" \
8244 -c "HTTP/1.0 200 OK"
8245
Janos Follath74537a62016-09-02 13:45:28 +01008246client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008247run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8248 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008249 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008250 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008251 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008252 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008253 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8254 0 \
8255 -s "a session has been resumed" \
8256 -c "a session has been resumed" \
8257 -s "Extra-header:" \
8258 -c "HTTP/1.0 200 OK"
8259
Janos Follath74537a62016-09-02 13:45:28 +01008260client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008261requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008262run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008263 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008264 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008265 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008266 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008267 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008268 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8269 0 \
8270 -c "=> renegotiate" \
8271 -s "=> renegotiate" \
8272 -s "Extra-header:" \
8273 -c "HTTP/1.0 200 OK"
8274
Janos Follath74537a62016-09-02 13:45:28 +01008275client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008276requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008277run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8278 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008279 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008280 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008281 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008282 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008283 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8284 0 \
8285 -c "=> renegotiate" \
8286 -s "=> renegotiate" \
8287 -s "Extra-header:" \
8288 -c "HTTP/1.0 200 OK"
8289
Janos Follath74537a62016-09-02 13:45:28 +01008290client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008291requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008292run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008293 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008294 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008295 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008296 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008297 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008298 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008299 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8300 0 \
8301 -c "=> renegotiate" \
8302 -s "=> renegotiate" \
8303 -s "Extra-header:" \
8304 -c "HTTP/1.0 200 OK"
8305
Janos Follath74537a62016-09-02 13:45:28 +01008306client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008307requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008308run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008309 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008310 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008311 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008312 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008313 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008314 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008315 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8316 0 \
8317 -c "=> renegotiate" \
8318 -s "=> renegotiate" \
8319 -s "Extra-header:" \
8320 -c "HTTP/1.0 200 OK"
8321
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008322## Interop tests with OpenSSL might trigger a bug in recent versions (including
8323## all versions installed on the CI machines), reported here:
8324## Bug report: https://github.com/openssl/openssl/issues/6902
8325## They should be re-enabled once a fixed version of OpenSSL is available
8326## (this should happen in some 1.1.1_ release according to the ticket).
8327skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008328client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008329not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008330run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008331 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8332 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008333 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008334 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008335 -c "HTTP/1.0 200 OK"
8336
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008337skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008338client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008339not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008340run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8341 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8342 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008343 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008344 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008345 -c "HTTP/1.0 200 OK"
8346
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008347skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008348client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008349not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008350run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8351 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8352 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008353 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008354 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008355 -c "HTTP/1.0 200 OK"
8356
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008357requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008358client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008359not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008360run_test "DTLS proxy: 3d, gnutls server" \
8361 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8362 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008363 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008364 0 \
8365 -s "Extra-header:" \
8366 -c "Extra-header:"
8367
k-stachowiak17a38d32019-02-18 15:29:56 +01008368requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008369client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008370not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008371run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8372 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008373 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008374 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008375 0 \
8376 -s "Extra-header:" \
8377 -c "Extra-header:"
8378
k-stachowiak17a38d32019-02-18 15:29:56 +01008379requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008380client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008381not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008382run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8383 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008384 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008385 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008386 0 \
8387 -s "Extra-header:" \
8388 -c "Extra-header:"
8389
Ron Eldorf75e2522019-05-14 20:38:49 +03008390requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8391run_test "export keys functionality" \
8392 "$P_SRV eap_tls=1 debug_level=3" \
8393 "$P_CLI eap_tls=1 debug_level=3" \
8394 0 \
Ron Eldor65d8c262019-06-04 13:05:36 +03008395 -c "EAP-TLS key material is:"\
8396 -s "EAP-TLS key material is:"\
8397 -c "EAP-TLS IV is:" \
8398 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03008399
Piotr Nowicki0937ed22019-11-26 16:32:40 +01008400# Test heap memory usage after handshake
8401requires_config_enabled MBEDTLS_MEMORY_DEBUG
8402requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
8403requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
8404run_tests_memory_after_hanshake
8405
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008406# Final report
8407
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008408echo "------------------------------------------------------------------------"
8409
8410if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008411 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008412else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008413 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008414fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008415PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008416echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008417
8418exit $FAILS