blob: 9b35c322077e341cfe2a2b69c82b6cd9145fbf25 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010029# default values, can be overriden by the environment
30: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Hanno Becker5cd017f2018-08-24 14:40:12 +0100168 NAME="$1"
Hanno Beckere6045562018-08-28 11:24:55 +0100169 DEF_VAL=$( grep ".*#define.*${NAME}" ../include/mbedtls/config.h |
Hanno Becker5cd017f2018-08-24 14:40:12 +0100170 sed 's/^.*\s\([0-9]*\)$/\1/' )
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171 ../scripts/config.pl get $NAME || echo "$DEF_VAL"
172}
173
174requires_config_value_at_least() {
175 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100176 if [ "$VAL" -lt "$2" ]; then
177 SKIP_NEXT="YES"
178 fi
179}
180
181requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100182 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100183 if [ "$VAL" -gt "$2" ]; then
184 SKIP_NEXT="YES"
185 fi
186}
187
Hanno Becker9d76d562018-11-16 17:27:29 +0000188requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000189 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000190 SKIP_NEXT="YES"
191 fi
192}
193
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200194# skip next test if OpenSSL doesn't support FALLBACK_SCSV
195requires_openssl_with_fallback_scsv() {
196 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
197 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
198 then
199 OPENSSL_HAS_FBSCSV="YES"
200 else
201 OPENSSL_HAS_FBSCSV="NO"
202 fi
203 fi
204 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
205 SKIP_NEXT="YES"
206 fi
207}
208
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200209# skip next test if GnuTLS isn't available
210requires_gnutls() {
211 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200212 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200213 GNUTLS_AVAILABLE="YES"
214 else
215 GNUTLS_AVAILABLE="NO"
216 fi
217 fi
218 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
219 SKIP_NEXT="YES"
220 fi
221}
222
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200223# skip next test if GnuTLS-next isn't available
224requires_gnutls_next() {
225 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
226 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
227 GNUTLS_NEXT_AVAILABLE="YES"
228 else
229 GNUTLS_NEXT_AVAILABLE="NO"
230 fi
231 fi
232 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
233 SKIP_NEXT="YES"
234 fi
235}
236
237# skip next test if OpenSSL-legacy isn't available
238requires_openssl_legacy() {
239 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
240 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
241 OPENSSL_LEGACY_AVAILABLE="YES"
242 else
243 OPENSSL_LEGACY_AVAILABLE="NO"
244 fi
245 fi
246 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
247 SKIP_NEXT="YES"
248 fi
249}
250
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200251# skip next test if IPv6 isn't available on this host
252requires_ipv6() {
253 if [ -z "${HAS_IPV6:-}" ]; then
254 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
255 SRV_PID=$!
256 sleep 1
257 kill $SRV_PID >/dev/null 2>&1
258 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
259 HAS_IPV6="NO"
260 else
261 HAS_IPV6="YES"
262 fi
263 rm -r $SRV_OUT
264 fi
265
266 if [ "$HAS_IPV6" = "NO" ]; then
267 SKIP_NEXT="YES"
268 fi
269}
270
Andrzej Kurekb4593462018-10-11 08:43:30 -0400271# skip next test if it's i686 or uname is not available
272requires_not_i686() {
273 if [ -z "${IS_I686:-}" ]; then
274 IS_I686="YES"
275 if which "uname" >/dev/null 2>&1; then
276 if [ -z "$(uname -a | grep i686)" ]; then
277 IS_I686="NO"
278 fi
279 fi
280 fi
281 if [ "$IS_I686" = "YES" ]; then
282 SKIP_NEXT="YES"
283 fi
284}
285
Angus Grattonc4dd0732018-04-11 16:28:39 +1000286# Calculate the input & output maximum content lengths set in the config
287MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
288MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
289MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
290
291if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
292 MAX_CONTENT_LEN="$MAX_IN_LEN"
293fi
294if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
295 MAX_CONTENT_LEN="$MAX_OUT_LEN"
296fi
297
298# skip the next test if the SSL output buffer is less than 16KB
299requires_full_size_output_buffer() {
300 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
301 SKIP_NEXT="YES"
302 fi
303}
304
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200305# skip the next test if valgrind is in use
306not_with_valgrind() {
307 if [ "$MEMCHECK" -gt 0 ]; then
308 SKIP_NEXT="YES"
309 fi
310}
311
Paul Bakker362689d2016-05-13 10:33:25 +0100312# skip the next test if valgrind is NOT in use
313only_with_valgrind() {
314 if [ "$MEMCHECK" -eq 0 ]; then
315 SKIP_NEXT="YES"
316 fi
317}
318
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200319# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100320client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200321 CLI_DELAY_FACTOR=$1
322}
323
Janos Follath74537a62016-09-02 13:45:28 +0100324# wait for the given seconds after the client finished in the next test
325server_needs_more_time() {
326 SRV_DELAY_SECONDS=$1
327}
328
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100329# print_name <name>
330print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100331 TESTS=$(( $TESTS + 1 ))
332 LINE=""
333
334 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
335 LINE="$TESTS "
336 fi
337
338 LINE="$LINE$1"
339 printf "$LINE "
340 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100341 for i in `seq 1 $LEN`; do printf '.'; done
342 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100343
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100344}
345
346# fail <message>
347fail() {
348 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100349 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100350
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200351 mv $SRV_OUT o-srv-${TESTS}.log
352 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200353 if [ -n "$PXY_CMD" ]; then
354 mv $PXY_OUT o-pxy-${TESTS}.log
355 fi
356 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100357
Azim Khan19d13732018-03-29 11:04:20 +0100358 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200359 echo " ! server output:"
360 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200361 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200362 echo " ! client output:"
363 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200364 if [ -n "$PXY_CMD" ]; then
365 echo " ! ========================================================"
366 echo " ! proxy output:"
367 cat o-pxy-${TESTS}.log
368 fi
369 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200370 fi
371
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200372 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100373}
374
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100375# is_polar <cmd_line>
376is_polar() {
377 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
378}
379
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200380# openssl s_server doesn't have -www with DTLS
381check_osrv_dtls() {
382 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
383 NEEDS_INPUT=1
384 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
385 else
386 NEEDS_INPUT=0
387 fi
388}
389
390# provide input to commands that need it
391provide_input() {
392 if [ $NEEDS_INPUT -eq 0 ]; then
393 return
394 fi
395
396 while true; do
397 echo "HTTP/1.0 200 OK"
398 sleep 1
399 done
400}
401
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100402# has_mem_err <log_file_name>
403has_mem_err() {
404 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
405 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
406 then
407 return 1 # false: does not have errors
408 else
409 return 0 # true: has errors
410 fi
411}
412
Gilles Peskine418b5362017-12-14 18:58:42 +0100413# Wait for process $2 to be listening on port $1
414if type lsof >/dev/null 2>/dev/null; then
415 wait_server_start() {
416 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200417 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100418 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200419 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100420 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200421 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100422 # Make a tight loop, server normally takes less than 1s to start.
423 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
424 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
425 echo "SERVERSTART TIMEOUT"
426 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
427 break
428 fi
429 # Linux and *BSD support decimal arguments to sleep. On other
430 # OSes this may be a tight loop.
431 sleep 0.1 2>/dev/null || true
432 done
433 }
434else
Gilles Peskinea9312652018-06-29 15:48:13 +0200435 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100436 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200437 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100438 }
439fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200440
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100441# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100442# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100443# acceptable bounds
444check_server_hello_time() {
445 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100446 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100447 # Get the Unix timestamp for now
448 CUR_TIME=$(date +'%s')
449 THRESHOLD_IN_SECS=300
450
451 # Check if the ServerHello time was printed
452 if [ -z "$SERVER_HELLO_TIME" ]; then
453 return 1
454 fi
455
456 # Check the time in ServerHello is within acceptable bounds
457 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
458 # The time in ServerHello is at least 5 minutes before now
459 return 1
460 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100461 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100462 return 1
463 else
464 return 0
465 fi
466}
467
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200468# wait for client to terminate and set CLI_EXIT
469# must be called right after starting the client
470wait_client_done() {
471 CLI_PID=$!
472
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200473 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
474 CLI_DELAY_FACTOR=1
475
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200476 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200477 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200478
479 wait $CLI_PID
480 CLI_EXIT=$?
481
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200482 kill $DOG_PID >/dev/null 2>&1
483 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200484
485 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100486
487 sleep $SRV_DELAY_SECONDS
488 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200489}
490
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200491# check if the given command uses dtls and sets global variable DTLS
492detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200493 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200494 DTLS=1
495 else
496 DTLS=0
497 fi
498}
499
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200500# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100501# Options: -s pattern pattern that must be present in server output
502# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100503# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100504# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100505# -S pattern pattern that must be absent in server output
506# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100507# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100508# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100509run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100510 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200511 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100512
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100513 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
514 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200515 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100516 return
517 fi
518
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100519 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100520
Paul Bakkerb7584a52016-05-10 10:50:43 +0100521 # Do we only run numbered tests?
522 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
523 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
524 else
525 SKIP_NEXT="YES"
526 fi
527
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200528 # does this test use a proxy?
529 if [ "X$1" = "X-p" ]; then
530 PXY_CMD="$2"
531 shift 2
532 else
533 PXY_CMD=""
534 fi
535
536 # get commands and client output
537 SRV_CMD="$1"
538 CLI_CMD="$2"
539 CLI_EXPECT="$3"
540 shift 3
541
Hanno Becker9d76d562018-11-16 17:27:29 +0000542 # Check if server forces ciphersuite
543 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
544 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
545 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
546 fi
547
548 # Check if client forces ciphersuite
549 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
550 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
551 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
552 fi
553
554 # should we skip?
555 if [ "X$SKIP_NEXT" = "XYES" ]; then
556 SKIP_NEXT="NO"
557 echo "SKIP"
558 SKIPS=$(( $SKIPS + 1 ))
559 return
560 fi
561
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200562 # fix client port
563 if [ -n "$PXY_CMD" ]; then
564 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
565 else
566 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
567 fi
568
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200569 # update DTLS variable
570 detect_dtls "$SRV_CMD"
571
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100572 # prepend valgrind to our commands if active
573 if [ "$MEMCHECK" -gt 0 ]; then
574 if is_polar "$SRV_CMD"; then
575 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
576 fi
577 if is_polar "$CLI_CMD"; then
578 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
579 fi
580 fi
581
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200582 TIMES_LEFT=2
583 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200584 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200585
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200586 # run the commands
587 if [ -n "$PXY_CMD" ]; then
588 echo "$PXY_CMD" > $PXY_OUT
589 $PXY_CMD >> $PXY_OUT 2>&1 &
590 PXY_PID=$!
591 # assume proxy starts faster than server
592 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200593
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200594 check_osrv_dtls
595 echo "$SRV_CMD" > $SRV_OUT
596 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
597 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100598 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200599
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200600 echo "$CLI_CMD" > $CLI_OUT
601 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
602 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100603
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100604 sleep 0.05
605
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 # terminate the server (and the proxy)
607 kill $SRV_PID
608 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100609
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200610 if [ -n "$PXY_CMD" ]; then
611 kill $PXY_PID >/dev/null 2>&1
612 wait $PXY_PID
613 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100614
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200615 # retry only on timeouts
616 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
617 printf "RETRY "
618 else
619 TIMES_LEFT=0
620 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200621 done
622
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100623 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200624 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100625 # expected client exit to incorrectly succeed in case of catastrophic
626 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100627 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200628 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100629 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100630 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100631 return
632 fi
633 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100634 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200635 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100636 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100637 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100638 return
639 fi
640 fi
641
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100642 # check server exit code
643 if [ $? != 0 ]; then
644 fail "server fail"
645 return
646 fi
647
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100648 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100649 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
650 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100651 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200652 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100653 return
654 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100655
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100656 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200657 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100658 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100659 while [ $# -gt 0 ]
660 do
661 case $1 in
662 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100663 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100664 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
667 ;;
668
669 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100670 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100671 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100672 return
673 fi
674 ;;
675
676 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100677 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100678 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100679 return
680 fi
681 ;;
682
683 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100684 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100685 fail "pattern '$2' MUST NOT be present in the Client output"
686 return
687 fi
688 ;;
689
690 # The filtering in the following two options (-u and -U) do the following
691 # - ignore valgrind output
692 # - filter out everything but lines right after the pattern occurances
693 # - keep one of each non-unique line
694 # - count how many lines remain
695 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
696 # if there were no duplicates.
697 "-U")
698 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
699 fail "lines following pattern '$2' must be unique in Server output"
700 return
701 fi
702 ;;
703
704 "-u")
705 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
706 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100707 return
708 fi
709 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100710 "-F")
711 if ! $2 "$SRV_OUT"; then
712 fail "function call to '$2' failed on Server output"
713 return
714 fi
715 ;;
716 "-f")
717 if ! $2 "$CLI_OUT"; then
718 fail "function call to '$2' failed on Client output"
719 return
720 fi
721 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100722
723 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200724 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100725 exit 1
726 esac
727 shift 2
728 done
729
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100730 # check valgrind's results
731 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200732 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100733 fail "Server has memory errors"
734 return
735 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200736 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100737 fail "Client has memory errors"
738 return
739 fi
740 fi
741
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100742 # if we're here, everything is ok
743 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100744 if [ "$PRESERVE_LOGS" -gt 0 ]; then
745 mv $SRV_OUT o-srv-${TESTS}.log
746 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100747 if [ -n "$PXY_CMD" ]; then
748 mv $PXY_OUT o-pxy-${TESTS}.log
749 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100750 fi
751
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200752 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100753}
754
Hanno Becker9b5853c2018-11-16 17:28:40 +0000755run_test_psa() {
756 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000757 run_test "PSA-supported ciphersuite: $1" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500758 "$P_SRV debug_level=2 force_version=tls1_2" \
759 "$P_CLI debug_level=2 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000760 0 \
761 -c "Successfully setup PSA-based decryption cipher context" \
762 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500763 -c "PSA calc verify" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000764 -s "Successfully setup PSA-based decryption cipher context" \
765 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500766 -s "PSA calc verify" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000767 -C "Failed to setup PSA-based cipher context"\
768 -S "Failed to setup PSA-based cipher context"\
769 -s "Protocol is TLSv1.2" \
770 -S "error" \
771 -C "error"
772}
773
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100774cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200775 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200776 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
777 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
778 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
779 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100780 exit 1
781}
782
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100783#
784# MAIN
785#
786
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100787get_options "$@"
788
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100789# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100790P_SRV_BIN="${P_SRV%%[ ]*}"
791P_CLI_BIN="${P_CLI%%[ ]*}"
792P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100793if [ ! -x "$P_SRV_BIN" ]; then
794 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100795 exit 1
796fi
Hanno Becker17c04932017-10-10 14:44:53 +0100797if [ ! -x "$P_CLI_BIN" ]; then
798 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100799 exit 1
800fi
Hanno Becker17c04932017-10-10 14:44:53 +0100801if [ ! -x "$P_PXY_BIN" ]; then
802 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200803 exit 1
804fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100805if [ "$MEMCHECK" -gt 0 ]; then
806 if which valgrind >/dev/null 2>&1; then :; else
807 echo "Memcheck not possible. Valgrind not found"
808 exit 1
809 fi
810fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100811if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
812 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100813 exit 1
814fi
815
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200816# used by watchdog
817MAIN_PID="$$"
818
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100819# We use somewhat arbitrary delays for tests:
820# - how long do we wait for the server to start (when lsof not available)?
821# - how long do we allow for the client to finish?
822# (not to check performance, just to avoid waiting indefinitely)
823# Things are slower with valgrind, so give extra time here.
824#
825# Note: without lsof, there is a trade-off between the running time of this
826# script and the risk of spurious errors because we didn't wait long enough.
827# The watchdog delay on the other hand doesn't affect normal running time of
828# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200829if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100830 START_DELAY=6
831 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200832else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100833 START_DELAY=2
834 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200835fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100836
837# some particular tests need more time:
838# - for the client, we multiply the usual watchdog limit by a factor
839# - for the server, we sleep for a number of seconds after the client exits
840# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200841CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100842SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200843
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200844# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000845# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200846P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
847P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100848P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200849O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200850O_CLI="$O_CLI -connect localhost:+SRV_PORT"
851G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200852G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200853
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200854if [ -n "${OPENSSL_LEGACY:-}" ]; then
855 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
856 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
857fi
858
Hanno Becker58e9dc32018-08-17 15:53:21 +0100859if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200860 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
861fi
862
Hanno Becker58e9dc32018-08-17 15:53:21 +0100863if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200864 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200865fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100866
Gilles Peskine62469d92017-05-10 10:13:59 +0200867# Allow SHA-1, because many of our test certificates use it
868P_SRV="$P_SRV allow_sha1=1"
869P_CLI="$P_CLI allow_sha1=1"
870
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200871# Also pick a unique name for intermediate files
872SRV_OUT="srv_out.$$"
873CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200874PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200875SESSION="session.$$"
876
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200877SKIP_NEXT="NO"
878
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100879trap cleanup INT TERM HUP
880
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200881# Basic test
882
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200883# Checks that:
884# - things work with all ciphersuites active (used with config-full in all.sh)
885# - the expected (highest security) parameters are selected
886# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200887run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200888 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200889 "$P_CLI" \
890 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200891 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200892 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200893 -s "client hello v3, signature_algorithm ext: 6" \
894 -s "ECDHE curve: secp521r1" \
895 -S "error" \
896 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200897
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000898run_test "Default, DTLS" \
899 "$P_SRV dtls=1" \
900 "$P_CLI dtls=1" \
901 0 \
902 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200903 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000904
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100905# Test using an opaque private key for client authentication
906requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
907requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
908requires_config_enabled MBEDTLS_ECDSA_C
909requires_config_enabled MBEDTLS_SHA256_C
910run_test "Opaque key for client authentication" \
911 "$P_SRV auth_mode=required" \
912 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
913 key_file=data_files/server5.key" \
914 0 \
915 -c "key type: Opaque" \
916 -s "Verifying peer X.509 certificate... ok" \
917 -S "error" \
918 -C "error"
919
Hanno Becker9b5853c2018-11-16 17:28:40 +0000920# Test ciphersuites which we expect to be fully supported by PSA Crypto
921# and check that we don't fall back to Mbed TLS' internal crypto primitives.
922run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
923run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
924run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
925run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
926run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
927run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
928run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
929run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
930run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
931
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100932# Test current time in ServerHello
933requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200934run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100935 "$P_SRV debug_level=3" \
936 "$P_CLI debug_level=3" \
937 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100938 -f "check_server_hello_time" \
939 -F "check_server_hello_time"
940
Simon Butcher8e004102016-10-14 00:48:33 +0100941# Test for uniqueness of IVs in AEAD ciphersuites
942run_test "Unique IV in GCM" \
943 "$P_SRV exchanges=20 debug_level=4" \
944 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
945 0 \
946 -u "IV used" \
947 -U "IV used"
948
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100949# Tests for rc4 option
950
Simon Butchera410af52016-05-19 22:12:18 +0100951requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100952run_test "RC4: server disabled, client enabled" \
953 "$P_SRV" \
954 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
955 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100956 -s "SSL - The server has no ciphersuites in common"
957
Simon Butchera410af52016-05-19 22:12:18 +0100958requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100959run_test "RC4: server half, client enabled" \
960 "$P_SRV arc4=1" \
961 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
962 1 \
963 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100964
965run_test "RC4: server enabled, client disabled" \
966 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
967 "$P_CLI" \
968 1 \
969 -s "SSL - The server has no ciphersuites in common"
970
971run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100972 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100973 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
974 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +0100975 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100976 -S "SSL - The server has no ciphersuites in common"
977
Hanno Beckerd26bb202018-08-17 09:54:10 +0100978# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
979
980requires_gnutls
981requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
982run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
983 "$G_SRV"\
984 "$P_CLI force_version=tls1_1" \
985 0
986
987requires_gnutls
988requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
989run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
990 "$G_SRV"\
991 "$P_CLI force_version=tls1" \
992 0
993
Gilles Peskinebc70a182017-05-09 15:59:24 +0200994# Tests for SHA-1 support
995
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200996requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200997run_test "SHA-1 forbidden by default in server certificate" \
998 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
999 "$P_CLI debug_level=2 allow_sha1=0" \
1000 1 \
1001 -c "The certificate is signed with an unacceptable hash"
1002
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001003requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1004run_test "SHA-1 forbidden by default in server certificate" \
1005 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1006 "$P_CLI debug_level=2 allow_sha1=0" \
1007 0
1008
Gilles Peskinebc70a182017-05-09 15:59:24 +02001009run_test "SHA-1 explicitly allowed in server certificate" \
1010 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1011 "$P_CLI allow_sha1=1" \
1012 0
1013
1014run_test "SHA-256 allowed by default in server certificate" \
1015 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1016 "$P_CLI allow_sha1=0" \
1017 0
1018
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001019requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001020run_test "SHA-1 forbidden by default in client certificate" \
1021 "$P_SRV auth_mode=required allow_sha1=0" \
1022 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1023 1 \
1024 -s "The certificate is signed with an unacceptable hash"
1025
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001026requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1027run_test "SHA-1 forbidden by default in client certificate" \
1028 "$P_SRV auth_mode=required allow_sha1=0" \
1029 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1030 0
1031
Gilles Peskinebc70a182017-05-09 15:59:24 +02001032run_test "SHA-1 explicitly allowed in client certificate" \
1033 "$P_SRV auth_mode=required allow_sha1=1" \
1034 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1035 0
1036
1037run_test "SHA-256 allowed by default in client certificate" \
1038 "$P_SRV auth_mode=required allow_sha1=0" \
1039 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1040 0
1041
Hanno Becker7ae8a762018-08-14 15:43:35 +01001042# Tests for datagram packing
1043run_test "DTLS: multiple records in same datagram, client and server" \
1044 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1045 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1046 0 \
1047 -c "next record in same datagram" \
1048 -s "next record in same datagram"
1049
1050run_test "DTLS: multiple records in same datagram, client only" \
1051 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1052 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1053 0 \
1054 -s "next record in same datagram" \
1055 -C "next record in same datagram"
1056
1057run_test "DTLS: multiple records in same datagram, server only" \
1058 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1059 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1060 0 \
1061 -S "next record in same datagram" \
1062 -c "next record in same datagram"
1063
1064run_test "DTLS: multiple records in same datagram, neither client nor server" \
1065 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1066 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1067 0 \
1068 -S "next record in same datagram" \
1069 -C "next record in same datagram"
1070
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001071# Tests for Truncated HMAC extension
1072
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001073run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001074 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001075 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001076 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001077 -s "dumping 'expected mac' (20 bytes)" \
1078 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001079
Hanno Becker32c55012017-11-10 08:42:54 +00001080requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001081run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001082 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001083 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001084 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001085 -s "dumping 'expected mac' (20 bytes)" \
1086 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001087
Hanno Becker32c55012017-11-10 08:42:54 +00001088requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001089run_test "Truncated HMAC: client enabled, server default" \
1090 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001091 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001092 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001093 -s "dumping 'expected mac' (20 bytes)" \
1094 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001095
Hanno Becker32c55012017-11-10 08:42:54 +00001096requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001097run_test "Truncated HMAC: client enabled, server disabled" \
1098 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001099 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001100 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001101 -s "dumping 'expected mac' (20 bytes)" \
1102 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001103
Hanno Becker32c55012017-11-10 08:42:54 +00001104requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001105run_test "Truncated HMAC: client disabled, server enabled" \
1106 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001107 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001108 0 \
1109 -s "dumping 'expected mac' (20 bytes)" \
1110 -S "dumping 'expected mac' (10 bytes)"
1111
1112requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001113run_test "Truncated HMAC: client enabled, server enabled" \
1114 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001115 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001116 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001117 -S "dumping 'expected mac' (20 bytes)" \
1118 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001119
Hanno Becker4c4f4102017-11-10 09:16:05 +00001120run_test "Truncated HMAC, DTLS: client default, server default" \
1121 "$P_SRV dtls=1 debug_level=4" \
1122 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1123 0 \
1124 -s "dumping 'expected mac' (20 bytes)" \
1125 -S "dumping 'expected mac' (10 bytes)"
1126
1127requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1128run_test "Truncated HMAC, DTLS: client disabled, server default" \
1129 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001130 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001131 0 \
1132 -s "dumping 'expected mac' (20 bytes)" \
1133 -S "dumping 'expected mac' (10 bytes)"
1134
1135requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1136run_test "Truncated HMAC, DTLS: client enabled, server default" \
1137 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001138 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001139 0 \
1140 -s "dumping 'expected mac' (20 bytes)" \
1141 -S "dumping 'expected mac' (10 bytes)"
1142
1143requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1144run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1145 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001146 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001147 0 \
1148 -s "dumping 'expected mac' (20 bytes)" \
1149 -S "dumping 'expected mac' (10 bytes)"
1150
1151requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1152run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1153 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001154 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001155 0 \
1156 -s "dumping 'expected mac' (20 bytes)" \
1157 -S "dumping 'expected mac' (10 bytes)"
1158
1159requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1160run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1161 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001162 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001163 0 \
1164 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001165 -s "dumping 'expected mac' (10 bytes)"
1166
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001167# Tests for Encrypt-then-MAC extension
1168
1169run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001170 "$P_SRV debug_level=3 \
1171 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001172 "$P_CLI debug_level=3" \
1173 0 \
1174 -c "client hello, adding encrypt_then_mac extension" \
1175 -s "found encrypt then mac extension" \
1176 -s "server hello, adding encrypt then mac extension" \
1177 -c "found encrypt_then_mac extension" \
1178 -c "using encrypt then mac" \
1179 -s "using encrypt then mac"
1180
1181run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001182 "$P_SRV debug_level=3 etm=0 \
1183 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001184 "$P_CLI debug_level=3 etm=1" \
1185 0 \
1186 -c "client hello, adding encrypt_then_mac extension" \
1187 -s "found encrypt then mac extension" \
1188 -S "server hello, adding encrypt then mac extension" \
1189 -C "found encrypt_then_mac extension" \
1190 -C "using encrypt then mac" \
1191 -S "using encrypt then mac"
1192
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001193run_test "Encrypt then MAC: client enabled, aead cipher" \
1194 "$P_SRV debug_level=3 etm=1 \
1195 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1196 "$P_CLI debug_level=3 etm=1" \
1197 0 \
1198 -c "client hello, adding encrypt_then_mac extension" \
1199 -s "found encrypt then mac extension" \
1200 -S "server hello, adding encrypt then mac extension" \
1201 -C "found encrypt_then_mac extension" \
1202 -C "using encrypt then mac" \
1203 -S "using encrypt then mac"
1204
1205run_test "Encrypt then MAC: client enabled, stream cipher" \
1206 "$P_SRV debug_level=3 etm=1 \
1207 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001208 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001209 0 \
1210 -c "client hello, adding encrypt_then_mac extension" \
1211 -s "found encrypt then mac extension" \
1212 -S "server hello, adding encrypt then mac extension" \
1213 -C "found encrypt_then_mac extension" \
1214 -C "using encrypt then mac" \
1215 -S "using encrypt then mac"
1216
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001217run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001218 "$P_SRV debug_level=3 etm=1 \
1219 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001220 "$P_CLI debug_level=3 etm=0" \
1221 0 \
1222 -C "client hello, adding encrypt_then_mac extension" \
1223 -S "found encrypt then mac extension" \
1224 -S "server hello, adding encrypt then mac extension" \
1225 -C "found encrypt_then_mac extension" \
1226 -C "using encrypt then mac" \
1227 -S "using encrypt then mac"
1228
Janos Follathe2681a42016-03-07 15:57:05 +00001229requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001230run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001231 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001232 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001233 "$P_CLI debug_level=3 force_version=ssl3" \
1234 0 \
1235 -C "client hello, adding encrypt_then_mac extension" \
1236 -S "found encrypt then mac extension" \
1237 -S "server hello, adding encrypt then mac extension" \
1238 -C "found encrypt_then_mac extension" \
1239 -C "using encrypt then mac" \
1240 -S "using encrypt then mac"
1241
Janos Follathe2681a42016-03-07 15:57:05 +00001242requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001243run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001244 "$P_SRV debug_level=3 force_version=ssl3 \
1245 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001246 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001247 0 \
1248 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001249 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001250 -S "server hello, adding encrypt then mac extension" \
1251 -C "found encrypt_then_mac extension" \
1252 -C "using encrypt then mac" \
1253 -S "using encrypt then mac"
1254
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001255# Tests for Extended Master Secret extension
1256
1257run_test "Extended Master Secret: default" \
1258 "$P_SRV debug_level=3" \
1259 "$P_CLI debug_level=3" \
1260 0 \
1261 -c "client hello, adding extended_master_secret extension" \
1262 -s "found extended master secret extension" \
1263 -s "server hello, adding extended master secret extension" \
1264 -c "found extended_master_secret extension" \
1265 -c "using extended master secret" \
1266 -s "using extended master secret"
1267
1268run_test "Extended Master Secret: client enabled, server disabled" \
1269 "$P_SRV debug_level=3 extended_ms=0" \
1270 "$P_CLI debug_level=3 extended_ms=1" \
1271 0 \
1272 -c "client hello, adding extended_master_secret extension" \
1273 -s "found extended master secret extension" \
1274 -S "server hello, adding extended master secret extension" \
1275 -C "found extended_master_secret extension" \
1276 -C "using extended master secret" \
1277 -S "using extended master secret"
1278
1279run_test "Extended Master Secret: client disabled, server enabled" \
1280 "$P_SRV debug_level=3 extended_ms=1" \
1281 "$P_CLI debug_level=3 extended_ms=0" \
1282 0 \
1283 -C "client hello, adding extended_master_secret extension" \
1284 -S "found extended master secret extension" \
1285 -S "server hello, adding extended master secret extension" \
1286 -C "found extended_master_secret extension" \
1287 -C "using extended master secret" \
1288 -S "using extended master secret"
1289
Janos Follathe2681a42016-03-07 15:57:05 +00001290requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001291run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001292 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001293 "$P_CLI debug_level=3 force_version=ssl3" \
1294 0 \
1295 -C "client hello, adding extended_master_secret extension" \
1296 -S "found extended master secret extension" \
1297 -S "server hello, adding extended master secret extension" \
1298 -C "found extended_master_secret extension" \
1299 -C "using extended master secret" \
1300 -S "using extended master secret"
1301
Janos Follathe2681a42016-03-07 15:57:05 +00001302requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001303run_test "Extended Master Secret: client enabled, server SSLv3" \
1304 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001305 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001306 0 \
1307 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001308 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001309 -S "server hello, adding extended master secret extension" \
1310 -C "found extended_master_secret extension" \
1311 -C "using extended master secret" \
1312 -S "using extended master secret"
1313
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001314# Tests for FALLBACK_SCSV
1315
1316run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001317 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001318 "$P_CLI debug_level=3 force_version=tls1_1" \
1319 0 \
1320 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001321 -S "received FALLBACK_SCSV" \
1322 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001323 -C "is a fatal alert message (msg 86)"
1324
1325run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001326 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001327 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1328 0 \
1329 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001330 -S "received FALLBACK_SCSV" \
1331 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001332 -C "is a fatal alert message (msg 86)"
1333
1334run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001335 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001336 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001337 1 \
1338 -c "adding FALLBACK_SCSV" \
1339 -s "received FALLBACK_SCSV" \
1340 -s "inapropriate fallback" \
1341 -c "is a fatal alert message (msg 86)"
1342
1343run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001344 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001345 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001346 0 \
1347 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001348 -s "received FALLBACK_SCSV" \
1349 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001350 -C "is a fatal alert message (msg 86)"
1351
1352requires_openssl_with_fallback_scsv
1353run_test "Fallback SCSV: default, openssl server" \
1354 "$O_SRV" \
1355 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1356 0 \
1357 -C "adding FALLBACK_SCSV" \
1358 -C "is a fatal alert message (msg 86)"
1359
1360requires_openssl_with_fallback_scsv
1361run_test "Fallback SCSV: enabled, openssl server" \
1362 "$O_SRV" \
1363 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1364 1 \
1365 -c "adding FALLBACK_SCSV" \
1366 -c "is a fatal alert message (msg 86)"
1367
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001368requires_openssl_with_fallback_scsv
1369run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001370 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001371 "$O_CLI -tls1_1" \
1372 0 \
1373 -S "received FALLBACK_SCSV" \
1374 -S "inapropriate fallback"
1375
1376requires_openssl_with_fallback_scsv
1377run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001378 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001379 "$O_CLI -tls1_1 -fallback_scsv" \
1380 1 \
1381 -s "received FALLBACK_SCSV" \
1382 -s "inapropriate fallback"
1383
1384requires_openssl_with_fallback_scsv
1385run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001386 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001387 "$O_CLI -fallback_scsv" \
1388 0 \
1389 -s "received FALLBACK_SCSV" \
1390 -S "inapropriate fallback"
1391
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001392# Test sending and receiving empty application data records
1393
1394run_test "Encrypt then MAC: empty application data record" \
1395 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1396 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1397 0 \
1398 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1399 -s "dumping 'input payload after decrypt' (0 bytes)" \
1400 -c "0 bytes written in 1 fragments"
1401
1402run_test "Default, no Encrypt then MAC: empty application data record" \
1403 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1404 "$P_CLI auth_mode=none etm=0 request_size=0" \
1405 0 \
1406 -s "dumping 'input payload after decrypt' (0 bytes)" \
1407 -c "0 bytes written in 1 fragments"
1408
1409run_test "Encrypt then MAC, DTLS: empty application data record" \
1410 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1411 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1412 0 \
1413 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1414 -s "dumping 'input payload after decrypt' (0 bytes)" \
1415 -c "0 bytes written in 1 fragments"
1416
1417run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1418 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1419 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1420 0 \
1421 -s "dumping 'input payload after decrypt' (0 bytes)" \
1422 -c "0 bytes written in 1 fragments"
1423
Gilles Peskined50177f2017-05-16 17:53:03 +02001424## ClientHello generated with
1425## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1426## then manually twiddling the ciphersuite list.
1427## The ClientHello content is spelled out below as a hex string as
1428## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1429## The expected response is an inappropriate_fallback alert.
1430requires_openssl_with_fallback_scsv
1431run_test "Fallback SCSV: beginning of list" \
1432 "$P_SRV debug_level=2" \
1433 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1434 0 \
1435 -s "received FALLBACK_SCSV" \
1436 -s "inapropriate fallback"
1437
1438requires_openssl_with_fallback_scsv
1439run_test "Fallback SCSV: end of list" \
1440 "$P_SRV debug_level=2" \
1441 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1442 0 \
1443 -s "received FALLBACK_SCSV" \
1444 -s "inapropriate fallback"
1445
1446## Here the expected response is a valid ServerHello prefix, up to the random.
1447requires_openssl_with_fallback_scsv
1448run_test "Fallback SCSV: not in list" \
1449 "$P_SRV debug_level=2" \
1450 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1451 0 \
1452 -S "received FALLBACK_SCSV" \
1453 -S "inapropriate fallback"
1454
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001455# Tests for CBC 1/n-1 record splitting
1456
1457run_test "CBC Record splitting: TLS 1.2, no splitting" \
1458 "$P_SRV" \
1459 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1460 request_size=123 force_version=tls1_2" \
1461 0 \
1462 -s "Read from client: 123 bytes read" \
1463 -S "Read from client: 1 bytes read" \
1464 -S "122 bytes read"
1465
1466run_test "CBC Record splitting: TLS 1.1, no splitting" \
1467 "$P_SRV" \
1468 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1469 request_size=123 force_version=tls1_1" \
1470 0 \
1471 -s "Read from client: 123 bytes read" \
1472 -S "Read from client: 1 bytes read" \
1473 -S "122 bytes read"
1474
1475run_test "CBC Record splitting: TLS 1.0, splitting" \
1476 "$P_SRV" \
1477 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1478 request_size=123 force_version=tls1" \
1479 0 \
1480 -S "Read from client: 123 bytes read" \
1481 -s "Read from client: 1 bytes read" \
1482 -s "122 bytes read"
1483
Janos Follathe2681a42016-03-07 15:57:05 +00001484requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001485run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001486 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001487 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1488 request_size=123 force_version=ssl3" \
1489 0 \
1490 -S "Read from client: 123 bytes read" \
1491 -s "Read from client: 1 bytes read" \
1492 -s "122 bytes read"
1493
1494run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001495 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001496 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1497 request_size=123 force_version=tls1" \
1498 0 \
1499 -s "Read from client: 123 bytes read" \
1500 -S "Read from client: 1 bytes read" \
1501 -S "122 bytes read"
1502
1503run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1504 "$P_SRV" \
1505 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1506 request_size=123 force_version=tls1 recsplit=0" \
1507 0 \
1508 -s "Read from client: 123 bytes read" \
1509 -S "Read from client: 1 bytes read" \
1510 -S "122 bytes read"
1511
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001512run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1513 "$P_SRV nbio=2" \
1514 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1515 request_size=123 force_version=tls1" \
1516 0 \
1517 -S "Read from client: 123 bytes read" \
1518 -s "Read from client: 1 bytes read" \
1519 -s "122 bytes read"
1520
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001521# Tests for Session Tickets
1522
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001523run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001524 "$P_SRV debug_level=3 tickets=1" \
1525 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001526 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001527 -c "client hello, adding session ticket extension" \
1528 -s "found session ticket extension" \
1529 -s "server hello, adding session ticket extension" \
1530 -c "found session_ticket extension" \
1531 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001532 -S "session successfully restored from cache" \
1533 -s "session successfully restored from ticket" \
1534 -s "a session has been resumed" \
1535 -c "a session has been resumed"
1536
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001537run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001538 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1539 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001540 0 \
1541 -c "client hello, adding session ticket extension" \
1542 -s "found session ticket extension" \
1543 -s "server hello, adding session ticket extension" \
1544 -c "found session_ticket extension" \
1545 -c "parse new session ticket" \
1546 -S "session successfully restored from cache" \
1547 -s "session successfully restored from ticket" \
1548 -s "a session has been resumed" \
1549 -c "a session has been resumed"
1550
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001551run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001552 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1553 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001554 0 \
1555 -c "client hello, adding session ticket extension" \
1556 -s "found session ticket extension" \
1557 -s "server hello, adding session ticket extension" \
1558 -c "found session_ticket extension" \
1559 -c "parse new session ticket" \
1560 -S "session successfully restored from cache" \
1561 -S "session successfully restored from ticket" \
1562 -S "a session has been resumed" \
1563 -C "a session has been resumed"
1564
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001565run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001566 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001567 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001568 0 \
1569 -c "client hello, adding session ticket extension" \
1570 -c "found session_ticket extension" \
1571 -c "parse new session ticket" \
1572 -c "a session has been resumed"
1573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001574run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001575 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001576 "( $O_CLI -sess_out $SESSION; \
1577 $O_CLI -sess_in $SESSION; \
1578 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001579 0 \
1580 -s "found session ticket extension" \
1581 -s "server hello, adding session ticket extension" \
1582 -S "session successfully restored from cache" \
1583 -s "session successfully restored from ticket" \
1584 -s "a session has been resumed"
1585
Hanno Becker1d739932018-08-21 13:55:22 +01001586# Tests for Session Tickets with DTLS
1587
1588run_test "Session resume using tickets, DTLS: basic" \
1589 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1590 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1591 0 \
1592 -c "client hello, adding session ticket extension" \
1593 -s "found session ticket extension" \
1594 -s "server hello, adding session ticket extension" \
1595 -c "found session_ticket extension" \
1596 -c "parse new session ticket" \
1597 -S "session successfully restored from cache" \
1598 -s "session successfully restored from ticket" \
1599 -s "a session has been resumed" \
1600 -c "a session has been resumed"
1601
1602run_test "Session resume using tickets, DTLS: cache disabled" \
1603 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1604 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1605 0 \
1606 -c "client hello, adding session ticket extension" \
1607 -s "found session ticket extension" \
1608 -s "server hello, adding session ticket extension" \
1609 -c "found session_ticket extension" \
1610 -c "parse new session ticket" \
1611 -S "session successfully restored from cache" \
1612 -s "session successfully restored from ticket" \
1613 -s "a session has been resumed" \
1614 -c "a session has been resumed"
1615
1616run_test "Session resume using tickets, DTLS: timeout" \
1617 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1618 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1619 0 \
1620 -c "client hello, adding session ticket extension" \
1621 -s "found session ticket extension" \
1622 -s "server hello, adding session ticket extension" \
1623 -c "found session_ticket extension" \
1624 -c "parse new session ticket" \
1625 -S "session successfully restored from cache" \
1626 -S "session successfully restored from ticket" \
1627 -S "a session has been resumed" \
1628 -C "a session has been resumed"
1629
1630run_test "Session resume using tickets, DTLS: openssl server" \
1631 "$O_SRV -dtls1" \
1632 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1633 0 \
1634 -c "client hello, adding session ticket extension" \
1635 -c "found session_ticket extension" \
1636 -c "parse new session ticket" \
1637 -c "a session has been resumed"
1638
1639run_test "Session resume using tickets, DTLS: openssl client" \
1640 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1641 "( $O_CLI -dtls1 -sess_out $SESSION; \
1642 $O_CLI -dtls1 -sess_in $SESSION; \
1643 rm -f $SESSION )" \
1644 0 \
1645 -s "found session ticket extension" \
1646 -s "server hello, adding session ticket extension" \
1647 -S "session successfully restored from cache" \
1648 -s "session successfully restored from ticket" \
1649 -s "a session has been resumed"
1650
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001651# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001652
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001653run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001654 "$P_SRV debug_level=3 tickets=0" \
1655 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001656 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001657 -c "client hello, adding session ticket extension" \
1658 -s "found session ticket extension" \
1659 -S "server hello, adding session ticket extension" \
1660 -C "found session_ticket extension" \
1661 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001662 -s "session successfully restored from cache" \
1663 -S "session successfully restored from ticket" \
1664 -s "a session has been resumed" \
1665 -c "a session has been resumed"
1666
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001667run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001668 "$P_SRV debug_level=3 tickets=1" \
1669 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001670 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001671 -C "client hello, adding session ticket extension" \
1672 -S "found session ticket extension" \
1673 -S "server hello, adding session ticket extension" \
1674 -C "found session_ticket extension" \
1675 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001676 -s "session successfully restored from cache" \
1677 -S "session successfully restored from ticket" \
1678 -s "a session has been resumed" \
1679 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001681run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001682 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1683 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001684 0 \
1685 -S "session successfully restored from cache" \
1686 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001687 -S "a session has been resumed" \
1688 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001689
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001690run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001691 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1692 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001693 0 \
1694 -s "session successfully restored from cache" \
1695 -S "session successfully restored from ticket" \
1696 -s "a session has been resumed" \
1697 -c "a session has been resumed"
1698
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001699run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001700 "$P_SRV debug_level=3 tickets=0" \
1701 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001702 0 \
1703 -s "session successfully restored from cache" \
1704 -S "session successfully restored from ticket" \
1705 -s "a session has been resumed" \
1706 -c "a session has been resumed"
1707
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001708run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001709 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1710 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001711 0 \
1712 -S "session successfully restored from cache" \
1713 -S "session successfully restored from ticket" \
1714 -S "a session has been resumed" \
1715 -C "a session has been resumed"
1716
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001717run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001718 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1719 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001720 0 \
1721 -s "session successfully restored from cache" \
1722 -S "session successfully restored from ticket" \
1723 -s "a session has been resumed" \
1724 -c "a session has been resumed"
1725
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001726run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001727 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001728 "( $O_CLI -sess_out $SESSION; \
1729 $O_CLI -sess_in $SESSION; \
1730 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001731 0 \
1732 -s "found session ticket extension" \
1733 -S "server hello, adding session ticket extension" \
1734 -s "session successfully restored from cache" \
1735 -S "session successfully restored from ticket" \
1736 -s "a session has been resumed"
1737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001738run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001739 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001740 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001741 0 \
1742 -C "found session_ticket extension" \
1743 -C "parse new session ticket" \
1744 -c "a session has been resumed"
1745
Hanno Becker1d739932018-08-21 13:55:22 +01001746# Tests for Session Resume based on session-ID and cache, DTLS
1747
1748run_test "Session resume using cache, DTLS: tickets enabled on client" \
1749 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1750 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1751 0 \
1752 -c "client hello, adding session ticket extension" \
1753 -s "found session ticket extension" \
1754 -S "server hello, adding session ticket extension" \
1755 -C "found session_ticket extension" \
1756 -C "parse new session ticket" \
1757 -s "session successfully restored from cache" \
1758 -S "session successfully restored from ticket" \
1759 -s "a session has been resumed" \
1760 -c "a session has been resumed"
1761
1762run_test "Session resume using cache, DTLS: tickets enabled on server" \
1763 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1764 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1765 0 \
1766 -C "client hello, adding session ticket extension" \
1767 -S "found session ticket extension" \
1768 -S "server hello, adding session ticket extension" \
1769 -C "found session_ticket extension" \
1770 -C "parse new session ticket" \
1771 -s "session successfully restored from cache" \
1772 -S "session successfully restored from ticket" \
1773 -s "a session has been resumed" \
1774 -c "a session has been resumed"
1775
1776run_test "Session resume using cache, DTLS: cache_max=0" \
1777 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1778 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1779 0 \
1780 -S "session successfully restored from cache" \
1781 -S "session successfully restored from ticket" \
1782 -S "a session has been resumed" \
1783 -C "a session has been resumed"
1784
1785run_test "Session resume using cache, DTLS: cache_max=1" \
1786 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1787 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1788 0 \
1789 -s "session successfully restored from cache" \
1790 -S "session successfully restored from ticket" \
1791 -s "a session has been resumed" \
1792 -c "a session has been resumed"
1793
1794run_test "Session resume using cache, DTLS: timeout > delay" \
1795 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1796 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1797 0 \
1798 -s "session successfully restored from cache" \
1799 -S "session successfully restored from ticket" \
1800 -s "a session has been resumed" \
1801 -c "a session has been resumed"
1802
1803run_test "Session resume using cache, DTLS: timeout < delay" \
1804 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1805 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1806 0 \
1807 -S "session successfully restored from cache" \
1808 -S "session successfully restored from ticket" \
1809 -S "a session has been resumed" \
1810 -C "a session has been resumed"
1811
1812run_test "Session resume using cache, DTLS: no timeout" \
1813 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1814 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1815 0 \
1816 -s "session successfully restored from cache" \
1817 -S "session successfully restored from ticket" \
1818 -s "a session has been resumed" \
1819 -c "a session has been resumed"
1820
1821run_test "Session resume using cache, DTLS: openssl client" \
1822 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1823 "( $O_CLI -dtls1 -sess_out $SESSION; \
1824 $O_CLI -dtls1 -sess_in $SESSION; \
1825 rm -f $SESSION )" \
1826 0 \
1827 -s "found session ticket extension" \
1828 -S "server hello, adding session ticket extension" \
1829 -s "session successfully restored from cache" \
1830 -S "session successfully restored from ticket" \
1831 -s "a session has been resumed"
1832
1833run_test "Session resume using cache, DTLS: openssl server" \
1834 "$O_SRV -dtls1" \
1835 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1836 0 \
1837 -C "found session_ticket extension" \
1838 -C "parse new session ticket" \
1839 -c "a session has been resumed"
1840
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001841# Tests for Max Fragment Length extension
1842
Angus Grattonc4dd0732018-04-11 16:28:39 +10001843if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1844 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001845 exit 1
1846fi
1847
Angus Grattonc4dd0732018-04-11 16:28:39 +10001848if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1849 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1850fi
1851
Hanno Becker4aed27e2017-09-18 15:00:34 +01001852requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001853run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001854 "$P_SRV debug_level=3" \
1855 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001856 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001857 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1858 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001859 -C "client hello, adding max_fragment_length extension" \
1860 -S "found max fragment length extension" \
1861 -S "server hello, max_fragment_length extension" \
1862 -C "found max_fragment_length extension"
1863
Hanno Becker4aed27e2017-09-18 15:00:34 +01001864requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001865run_test "Max fragment length: enabled, default, larger message" \
1866 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001867 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001868 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001869 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1870 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001871 -C "client hello, adding max_fragment_length extension" \
1872 -S "found max fragment length extension" \
1873 -S "server hello, max_fragment_length extension" \
1874 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001875 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1876 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001877 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001878
1879requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1880run_test "Max fragment length, DTLS: enabled, default, larger message" \
1881 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001882 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001883 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001884 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1885 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001886 -C "client hello, adding max_fragment_length extension" \
1887 -S "found max fragment length extension" \
1888 -S "server hello, max_fragment_length extension" \
1889 -C "found max_fragment_length extension" \
1890 -c "fragment larger than.*maximum "
1891
Angus Grattonc4dd0732018-04-11 16:28:39 +10001892# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1893# (session fragment length will be 16384 regardless of mbedtls
1894# content length configuration.)
1895
Hanno Beckerc5266962017-09-18 15:01:50 +01001896requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1897run_test "Max fragment length: disabled, larger message" \
1898 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001899 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001900 0 \
1901 -C "Maximum fragment length is 16384" \
1902 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001903 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1904 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001905 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001906
1907requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1908run_test "Max fragment length DTLS: disabled, larger message" \
1909 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001910 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001911 1 \
1912 -C "Maximum fragment length is 16384" \
1913 -S "Maximum fragment length is 16384" \
1914 -c "fragment larger than.*maximum "
1915
1916requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001917run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001918 "$P_SRV debug_level=3" \
1919 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001920 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001921 -c "Maximum fragment length is 4096" \
1922 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001923 -c "client hello, adding max_fragment_length extension" \
1924 -s "found max fragment length extension" \
1925 -s "server hello, max_fragment_length extension" \
1926 -c "found max_fragment_length extension"
1927
Hanno Becker4aed27e2017-09-18 15:00:34 +01001928requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001929run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001930 "$P_SRV debug_level=3 max_frag_len=4096" \
1931 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001932 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001933 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001934 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001935 -C "client hello, adding max_fragment_length extension" \
1936 -S "found max fragment length extension" \
1937 -S "server hello, max_fragment_length extension" \
1938 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001939
Hanno Becker4aed27e2017-09-18 15:00:34 +01001940requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001941requires_gnutls
1942run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001943 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001944 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001945 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001946 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001947 -c "client hello, adding max_fragment_length extension" \
1948 -c "found max_fragment_length extension"
1949
Hanno Becker4aed27e2017-09-18 15:00:34 +01001950requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001951run_test "Max fragment length: client, message just fits" \
1952 "$P_SRV debug_level=3" \
1953 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
1954 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001955 -c "Maximum fragment length is 2048" \
1956 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001957 -c "client hello, adding max_fragment_length extension" \
1958 -s "found max fragment length extension" \
1959 -s "server hello, max_fragment_length extension" \
1960 -c "found max_fragment_length extension" \
1961 -c "2048 bytes written in 1 fragments" \
1962 -s "2048 bytes read"
1963
Hanno Becker4aed27e2017-09-18 15:00:34 +01001964requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001965run_test "Max fragment length: client, larger message" \
1966 "$P_SRV debug_level=3" \
1967 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
1968 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001969 -c "Maximum fragment length is 2048" \
1970 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001971 -c "client hello, adding max_fragment_length extension" \
1972 -s "found max fragment length extension" \
1973 -s "server hello, max_fragment_length extension" \
1974 -c "found max_fragment_length extension" \
1975 -c "2345 bytes written in 2 fragments" \
1976 -s "2048 bytes read" \
1977 -s "297 bytes read"
1978
Hanno Becker4aed27e2017-09-18 15:00:34 +01001979requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00001980run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001981 "$P_SRV debug_level=3 dtls=1" \
1982 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
1983 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001984 -c "Maximum fragment length is 2048" \
1985 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001986 -c "client hello, adding max_fragment_length extension" \
1987 -s "found max fragment length extension" \
1988 -s "server hello, max_fragment_length extension" \
1989 -c "found max_fragment_length extension" \
1990 -c "fragment larger than.*maximum"
1991
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001992# Tests for renegotiation
1993
Hanno Becker6a243642017-10-12 15:18:45 +01001994# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001995run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001996 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001997 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001998 0 \
1999 -C "client hello, adding renegotiation extension" \
2000 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2001 -S "found renegotiation extension" \
2002 -s "server hello, secure renegotiation extension" \
2003 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002004 -C "=> renegotiate" \
2005 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002006 -S "write hello request"
2007
Hanno Becker6a243642017-10-12 15:18:45 +01002008requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002009run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002010 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002011 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002012 0 \
2013 -c "client hello, adding renegotiation extension" \
2014 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2015 -s "found renegotiation extension" \
2016 -s "server hello, secure renegotiation extension" \
2017 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002018 -c "=> renegotiate" \
2019 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002020 -S "write hello request"
2021
Hanno Becker6a243642017-10-12 15:18:45 +01002022requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002023run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002024 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002025 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002026 0 \
2027 -c "client hello, adding renegotiation extension" \
2028 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2029 -s "found renegotiation extension" \
2030 -s "server hello, secure renegotiation extension" \
2031 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002032 -c "=> renegotiate" \
2033 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002034 -s "write hello request"
2035
Janos Follathb0f148c2017-10-05 12:29:42 +01002036# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2037# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2038# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002039requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002040run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2041 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2042 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2043 0 \
2044 -c "client hello, adding renegotiation extension" \
2045 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2046 -s "found renegotiation extension" \
2047 -s "server hello, secure renegotiation extension" \
2048 -c "found renegotiation extension" \
2049 -c "=> renegotiate" \
2050 -s "=> renegotiate" \
2051 -S "write hello request" \
2052 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2053
2054# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2055# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2056# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002057requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002058run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2059 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2060 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2061 0 \
2062 -c "client hello, adding renegotiation extension" \
2063 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2064 -s "found renegotiation extension" \
2065 -s "server hello, secure renegotiation extension" \
2066 -c "found renegotiation extension" \
2067 -c "=> renegotiate" \
2068 -s "=> renegotiate" \
2069 -s "write hello request" \
2070 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2071
Hanno Becker6a243642017-10-12 15:18:45 +01002072requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002073run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002074 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002075 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002076 0 \
2077 -c "client hello, adding renegotiation extension" \
2078 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2079 -s "found renegotiation extension" \
2080 -s "server hello, secure renegotiation extension" \
2081 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002082 -c "=> renegotiate" \
2083 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002084 -s "write hello request"
2085
Hanno Becker6a243642017-10-12 15:18:45 +01002086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002087run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002088 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002089 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002090 1 \
2091 -c "client hello, adding renegotiation extension" \
2092 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2093 -S "found renegotiation extension" \
2094 -s "server hello, secure renegotiation extension" \
2095 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002096 -c "=> renegotiate" \
2097 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002098 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002099 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002100 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002101
Hanno Becker6a243642017-10-12 15:18:45 +01002102requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002103run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002104 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002105 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002106 0 \
2107 -C "client hello, adding renegotiation extension" \
2108 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2109 -S "found renegotiation extension" \
2110 -s "server hello, secure renegotiation extension" \
2111 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002112 -C "=> renegotiate" \
2113 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002114 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002115 -S "SSL - An unexpected message was received from our peer" \
2116 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002117
Hanno Becker6a243642017-10-12 15:18:45 +01002118requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002119run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002120 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002121 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002122 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002123 0 \
2124 -C "client hello, adding renegotiation extension" \
2125 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2126 -S "found renegotiation extension" \
2127 -s "server hello, secure renegotiation extension" \
2128 -c "found renegotiation extension" \
2129 -C "=> renegotiate" \
2130 -S "=> renegotiate" \
2131 -s "write hello request" \
2132 -S "SSL - An unexpected message was received from our peer" \
2133 -S "failed"
2134
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002135# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002136requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002137run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002138 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002139 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002140 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002141 0 \
2142 -C "client hello, adding renegotiation extension" \
2143 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2144 -S "found renegotiation extension" \
2145 -s "server hello, secure renegotiation extension" \
2146 -c "found renegotiation extension" \
2147 -C "=> renegotiate" \
2148 -S "=> renegotiate" \
2149 -s "write hello request" \
2150 -S "SSL - An unexpected message was received from our peer" \
2151 -S "failed"
2152
Hanno Becker6a243642017-10-12 15:18:45 +01002153requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002154run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002155 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002156 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002157 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002158 0 \
2159 -C "client hello, adding renegotiation extension" \
2160 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2161 -S "found renegotiation extension" \
2162 -s "server hello, secure renegotiation extension" \
2163 -c "found renegotiation extension" \
2164 -C "=> renegotiate" \
2165 -S "=> renegotiate" \
2166 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002167 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002168
Hanno Becker6a243642017-10-12 15:18:45 +01002169requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002170run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002171 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002172 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002173 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002174 0 \
2175 -c "client hello, adding renegotiation extension" \
2176 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2177 -s "found renegotiation extension" \
2178 -s "server hello, secure renegotiation extension" \
2179 -c "found renegotiation extension" \
2180 -c "=> renegotiate" \
2181 -s "=> renegotiate" \
2182 -s "write hello request" \
2183 -S "SSL - An unexpected message was received from our peer" \
2184 -S "failed"
2185
Hanno Becker6a243642017-10-12 15:18:45 +01002186requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002187run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002188 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002189 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2190 0 \
2191 -C "client hello, adding renegotiation extension" \
2192 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2193 -S "found renegotiation extension" \
2194 -s "server hello, secure renegotiation extension" \
2195 -c "found renegotiation extension" \
2196 -S "record counter limit reached: renegotiate" \
2197 -C "=> renegotiate" \
2198 -S "=> renegotiate" \
2199 -S "write hello request" \
2200 -S "SSL - An unexpected message was received from our peer" \
2201 -S "failed"
2202
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002203# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002204requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002205run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002206 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002207 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002208 0 \
2209 -c "client hello, adding renegotiation extension" \
2210 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2211 -s "found renegotiation extension" \
2212 -s "server hello, secure renegotiation extension" \
2213 -c "found renegotiation extension" \
2214 -s "record counter limit reached: renegotiate" \
2215 -c "=> renegotiate" \
2216 -s "=> renegotiate" \
2217 -s "write hello request" \
2218 -S "SSL - An unexpected message was received from our peer" \
2219 -S "failed"
2220
Hanno Becker6a243642017-10-12 15:18:45 +01002221requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002222run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002223 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002224 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002225 0 \
2226 -c "client hello, adding renegotiation extension" \
2227 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2228 -s "found renegotiation extension" \
2229 -s "server hello, secure renegotiation extension" \
2230 -c "found renegotiation extension" \
2231 -s "record counter limit reached: renegotiate" \
2232 -c "=> renegotiate" \
2233 -s "=> renegotiate" \
2234 -s "write hello request" \
2235 -S "SSL - An unexpected message was received from our peer" \
2236 -S "failed"
2237
Hanno Becker6a243642017-10-12 15:18:45 +01002238requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002239run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002240 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002241 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2242 0 \
2243 -C "client hello, adding renegotiation extension" \
2244 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2245 -S "found renegotiation extension" \
2246 -s "server hello, secure renegotiation extension" \
2247 -c "found renegotiation extension" \
2248 -S "record counter limit reached: renegotiate" \
2249 -C "=> renegotiate" \
2250 -S "=> renegotiate" \
2251 -S "write hello request" \
2252 -S "SSL - An unexpected message was received from our peer" \
2253 -S "failed"
2254
Hanno Becker6a243642017-10-12 15:18:45 +01002255requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002256run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002257 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002258 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002259 0 \
2260 -c "client hello, adding renegotiation extension" \
2261 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2262 -s "found renegotiation extension" \
2263 -s "server hello, secure renegotiation extension" \
2264 -c "found renegotiation extension" \
2265 -c "=> renegotiate" \
2266 -s "=> renegotiate" \
2267 -S "write hello request"
2268
Hanno Becker6a243642017-10-12 15:18:45 +01002269requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002270run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002271 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002272 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002273 0 \
2274 -c "client hello, adding renegotiation extension" \
2275 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2276 -s "found renegotiation extension" \
2277 -s "server hello, secure renegotiation extension" \
2278 -c "found renegotiation extension" \
2279 -c "=> renegotiate" \
2280 -s "=> renegotiate" \
2281 -s "write hello request"
2282
Hanno Becker6a243642017-10-12 15:18:45 +01002283requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002284run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002285 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002286 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002287 0 \
2288 -c "client hello, adding renegotiation extension" \
2289 -c "found renegotiation extension" \
2290 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002291 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002292 -C "error" \
2293 -c "HTTP/1.0 200 [Oo][Kk]"
2294
Paul Bakker539d9722015-02-08 16:18:35 +01002295requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002297run_test "Renegotiation: gnutls server strict, client-initiated" \
2298 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002299 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002300 0 \
2301 -c "client hello, adding renegotiation extension" \
2302 -c "found renegotiation extension" \
2303 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002304 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002305 -C "error" \
2306 -c "HTTP/1.0 200 [Oo][Kk]"
2307
Paul Bakker539d9722015-02-08 16:18:35 +01002308requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002309requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002310run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2311 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2312 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2313 1 \
2314 -c "client hello, adding renegotiation extension" \
2315 -C "found renegotiation extension" \
2316 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002317 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002318 -c "error" \
2319 -C "HTTP/1.0 200 [Oo][Kk]"
2320
Paul Bakker539d9722015-02-08 16:18:35 +01002321requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002322requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002323run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2324 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2325 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2326 allow_legacy=0" \
2327 1 \
2328 -c "client hello, adding renegotiation extension" \
2329 -C "found renegotiation extension" \
2330 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002331 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002332 -c "error" \
2333 -C "HTTP/1.0 200 [Oo][Kk]"
2334
Paul Bakker539d9722015-02-08 16:18:35 +01002335requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002336requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002337run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2338 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2339 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2340 allow_legacy=1" \
2341 0 \
2342 -c "client hello, adding renegotiation extension" \
2343 -C "found renegotiation extension" \
2344 -c "=> renegotiate" \
2345 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002346 -C "error" \
2347 -c "HTTP/1.0 200 [Oo][Kk]"
2348
Hanno Becker6a243642017-10-12 15:18:45 +01002349requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002350run_test "Renegotiation: DTLS, client-initiated" \
2351 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2352 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2353 0 \
2354 -c "client hello, adding renegotiation extension" \
2355 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2356 -s "found renegotiation extension" \
2357 -s "server hello, secure renegotiation extension" \
2358 -c "found renegotiation extension" \
2359 -c "=> renegotiate" \
2360 -s "=> renegotiate" \
2361 -S "write hello request"
2362
Hanno Becker6a243642017-10-12 15:18:45 +01002363requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002364run_test "Renegotiation: DTLS, server-initiated" \
2365 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002366 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2367 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002368 0 \
2369 -c "client hello, adding renegotiation extension" \
2370 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2371 -s "found renegotiation extension" \
2372 -s "server hello, secure renegotiation extension" \
2373 -c "found renegotiation extension" \
2374 -c "=> renegotiate" \
2375 -s "=> renegotiate" \
2376 -s "write hello request"
2377
Hanno Becker6a243642017-10-12 15:18:45 +01002378requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002379run_test "Renegotiation: DTLS, renego_period overflow" \
2380 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2381 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2382 0 \
2383 -c "client hello, adding renegotiation extension" \
2384 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2385 -s "found renegotiation extension" \
2386 -s "server hello, secure renegotiation extension" \
2387 -s "record counter limit reached: renegotiate" \
2388 -c "=> renegotiate" \
2389 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002390 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002391
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002392requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002393requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002394run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2395 "$G_SRV -u --mtu 4096" \
2396 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2397 0 \
2398 -c "client hello, adding renegotiation extension" \
2399 -c "found renegotiation extension" \
2400 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002401 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002402 -C "error" \
2403 -s "Extra-header:"
2404
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002405# Test for the "secure renegotation" extension only (no actual renegotiation)
2406
Paul Bakker539d9722015-02-08 16:18:35 +01002407requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002408run_test "Renego ext: gnutls server strict, client default" \
2409 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2410 "$P_CLI debug_level=3" \
2411 0 \
2412 -c "found renegotiation extension" \
2413 -C "error" \
2414 -c "HTTP/1.0 200 [Oo][Kk]"
2415
Paul Bakker539d9722015-02-08 16:18:35 +01002416requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002417run_test "Renego ext: gnutls server unsafe, client default" \
2418 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2419 "$P_CLI debug_level=3" \
2420 0 \
2421 -C "found renegotiation extension" \
2422 -C "error" \
2423 -c "HTTP/1.0 200 [Oo][Kk]"
2424
Paul Bakker539d9722015-02-08 16:18:35 +01002425requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002426run_test "Renego ext: gnutls server unsafe, client break legacy" \
2427 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2428 "$P_CLI debug_level=3 allow_legacy=-1" \
2429 1 \
2430 -C "found renegotiation extension" \
2431 -c "error" \
2432 -C "HTTP/1.0 200 [Oo][Kk]"
2433
Paul Bakker539d9722015-02-08 16:18:35 +01002434requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002435run_test "Renego ext: gnutls client strict, server default" \
2436 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002437 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002438 0 \
2439 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2440 -s "server hello, secure renegotiation extension"
2441
Paul Bakker539d9722015-02-08 16:18:35 +01002442requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002443run_test "Renego ext: gnutls client unsafe, server default" \
2444 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002445 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002446 0 \
2447 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2448 -S "server hello, secure renegotiation extension"
2449
Paul Bakker539d9722015-02-08 16:18:35 +01002450requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002451run_test "Renego ext: gnutls client unsafe, server break legacy" \
2452 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002453 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002454 1 \
2455 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2456 -S "server hello, secure renegotiation extension"
2457
Janos Follath0b242342016-02-17 10:11:21 +00002458# Tests for silently dropping trailing extra bytes in .der certificates
2459
2460requires_gnutls
2461run_test "DER format: no trailing bytes" \
2462 "$P_SRV crt_file=data_files/server5-der0.crt \
2463 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002464 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002465 0 \
2466 -c "Handshake was completed" \
2467
2468requires_gnutls
2469run_test "DER format: with a trailing zero byte" \
2470 "$P_SRV crt_file=data_files/server5-der1a.crt \
2471 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002472 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002473 0 \
2474 -c "Handshake was completed" \
2475
2476requires_gnutls
2477run_test "DER format: with a trailing random byte" \
2478 "$P_SRV crt_file=data_files/server5-der1b.crt \
2479 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002480 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002481 0 \
2482 -c "Handshake was completed" \
2483
2484requires_gnutls
2485run_test "DER format: with 2 trailing random bytes" \
2486 "$P_SRV crt_file=data_files/server5-der2.crt \
2487 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002488 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002489 0 \
2490 -c "Handshake was completed" \
2491
2492requires_gnutls
2493run_test "DER format: with 4 trailing random bytes" \
2494 "$P_SRV crt_file=data_files/server5-der4.crt \
2495 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002496 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002497 0 \
2498 -c "Handshake was completed" \
2499
2500requires_gnutls
2501run_test "DER format: with 8 trailing random bytes" \
2502 "$P_SRV crt_file=data_files/server5-der8.crt \
2503 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002504 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002505 0 \
2506 -c "Handshake was completed" \
2507
2508requires_gnutls
2509run_test "DER format: with 9 trailing random bytes" \
2510 "$P_SRV crt_file=data_files/server5-der9.crt \
2511 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002512 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002513 0 \
2514 -c "Handshake was completed" \
2515
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002516# Tests for auth_mode
2517
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002518run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002519 "$P_SRV crt_file=data_files/server5-badsign.crt \
2520 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002521 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002522 1 \
2523 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002524 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002525 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002526 -c "X509 - Certificate verification failed"
2527
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002528run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002529 "$P_SRV crt_file=data_files/server5-badsign.crt \
2530 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002531 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002532 0 \
2533 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002534 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002535 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002536 -C "X509 - Certificate verification failed"
2537
Hanno Beckere6706e62017-05-15 16:05:15 +01002538run_test "Authentication: server goodcert, client optional, no trusted CA" \
2539 "$P_SRV" \
2540 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2541 0 \
2542 -c "x509_verify_cert() returned" \
2543 -c "! The certificate is not correctly signed by the trusted CA" \
2544 -c "! Certificate verification flags"\
2545 -C "! mbedtls_ssl_handshake returned" \
2546 -C "X509 - Certificate verification failed" \
2547 -C "SSL - No CA Chain is set, but required to operate"
2548
2549run_test "Authentication: server goodcert, client required, no trusted CA" \
2550 "$P_SRV" \
2551 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2552 1 \
2553 -c "x509_verify_cert() returned" \
2554 -c "! The certificate is not correctly signed by the trusted CA" \
2555 -c "! Certificate verification flags"\
2556 -c "! mbedtls_ssl_handshake returned" \
2557 -c "SSL - No CA Chain is set, but required to operate"
2558
2559# The purpose of the next two tests is to test the client's behaviour when receiving a server
2560# certificate with an unsupported elliptic curve. This should usually not happen because
2561# the client informs the server about the supported curves - it does, though, in the
2562# corner case of a static ECDH suite, because the server doesn't check the curve on that
2563# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2564# different means to have the server ignoring the client's supported curve list.
2565
2566requires_config_enabled MBEDTLS_ECP_C
2567run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2568 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2569 crt_file=data_files/server5.ku-ka.crt" \
2570 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2571 1 \
2572 -c "bad certificate (EC key curve)"\
2573 -c "! Certificate verification flags"\
2574 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2575
2576requires_config_enabled MBEDTLS_ECP_C
2577run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2578 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2579 crt_file=data_files/server5.ku-ka.crt" \
2580 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2581 1 \
2582 -c "bad certificate (EC key curve)"\
2583 -c "! Certificate verification flags"\
2584 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2585
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002586run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002587 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002588 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002589 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002590 0 \
2591 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002592 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002593 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002594 -C "X509 - Certificate verification failed"
2595
Simon Butcher99000142016-10-13 17:21:01 +01002596run_test "Authentication: client SHA256, server required" \
2597 "$P_SRV auth_mode=required" \
2598 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2599 key_file=data_files/server6.key \
2600 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2601 0 \
2602 -c "Supported Signature Algorithm found: 4," \
2603 -c "Supported Signature Algorithm found: 5,"
2604
2605run_test "Authentication: client SHA384, server required" \
2606 "$P_SRV auth_mode=required" \
2607 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2608 key_file=data_files/server6.key \
2609 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2610 0 \
2611 -c "Supported Signature Algorithm found: 4," \
2612 -c "Supported Signature Algorithm found: 5,"
2613
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002614requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2615run_test "Authentication: client has no cert, server required (SSLv3)" \
2616 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2617 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2618 key_file=data_files/server5.key" \
2619 1 \
2620 -S "skip write certificate request" \
2621 -C "skip parse certificate request" \
2622 -c "got a certificate request" \
2623 -c "got no certificate to send" \
2624 -S "x509_verify_cert() returned" \
2625 -s "client has no certificate" \
2626 -s "! mbedtls_ssl_handshake returned" \
2627 -c "! mbedtls_ssl_handshake returned" \
2628 -s "No client certification received from the client, but required by the authentication mode"
2629
2630run_test "Authentication: client has no cert, server required (TLS)" \
2631 "$P_SRV debug_level=3 auth_mode=required" \
2632 "$P_CLI debug_level=3 crt_file=none \
2633 key_file=data_files/server5.key" \
2634 1 \
2635 -S "skip write certificate request" \
2636 -C "skip parse certificate request" \
2637 -c "got a certificate request" \
2638 -c "= write certificate$" \
2639 -C "skip write certificate$" \
2640 -S "x509_verify_cert() returned" \
2641 -s "client has no certificate" \
2642 -s "! mbedtls_ssl_handshake returned" \
2643 -c "! mbedtls_ssl_handshake returned" \
2644 -s "No client certification received from the client, but required by the authentication mode"
2645
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002646run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002647 "$P_SRV debug_level=3 auth_mode=required" \
2648 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002649 key_file=data_files/server5.key" \
2650 1 \
2651 -S "skip write certificate request" \
2652 -C "skip parse certificate request" \
2653 -c "got a certificate request" \
2654 -C "skip write certificate" \
2655 -C "skip write certificate verify" \
2656 -S "skip parse certificate verify" \
2657 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002658 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002659 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002660 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002661 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002662 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002663# We don't check that the client receives the alert because it might
2664# detect that its write end of the connection is closed and abort
2665# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002666
Janos Follath89baba22017-04-10 14:34:35 +01002667run_test "Authentication: client cert not trusted, server required" \
2668 "$P_SRV debug_level=3 auth_mode=required" \
2669 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2670 key_file=data_files/server5.key" \
2671 1 \
2672 -S "skip write certificate request" \
2673 -C "skip parse certificate request" \
2674 -c "got a certificate request" \
2675 -C "skip write certificate" \
2676 -C "skip write certificate verify" \
2677 -S "skip parse certificate verify" \
2678 -s "x509_verify_cert() returned" \
2679 -s "! The certificate is not correctly signed by the trusted CA" \
2680 -s "! mbedtls_ssl_handshake returned" \
2681 -c "! mbedtls_ssl_handshake returned" \
2682 -s "X509 - Certificate verification failed"
2683
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002684run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002685 "$P_SRV debug_level=3 auth_mode=optional" \
2686 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002687 key_file=data_files/server5.key" \
2688 0 \
2689 -S "skip write certificate request" \
2690 -C "skip parse certificate request" \
2691 -c "got a certificate request" \
2692 -C "skip write certificate" \
2693 -C "skip write certificate verify" \
2694 -S "skip parse certificate verify" \
2695 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002696 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697 -S "! mbedtls_ssl_handshake returned" \
2698 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002699 -S "X509 - Certificate verification failed"
2700
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002701run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002702 "$P_SRV debug_level=3 auth_mode=none" \
2703 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002704 key_file=data_files/server5.key" \
2705 0 \
2706 -s "skip write certificate request" \
2707 -C "skip parse certificate request" \
2708 -c "got no certificate request" \
2709 -c "skip write certificate" \
2710 -c "skip write certificate verify" \
2711 -s "skip parse certificate verify" \
2712 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002713 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002714 -S "! mbedtls_ssl_handshake returned" \
2715 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002716 -S "X509 - Certificate verification failed"
2717
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002718run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002719 "$P_SRV debug_level=3 auth_mode=optional" \
2720 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002721 0 \
2722 -S "skip write certificate request" \
2723 -C "skip parse certificate request" \
2724 -c "got a certificate request" \
2725 -C "skip write certificate$" \
2726 -C "got no certificate to send" \
2727 -S "SSLv3 client has no certificate" \
2728 -c "skip write certificate verify" \
2729 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002730 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002731 -S "! mbedtls_ssl_handshake returned" \
2732 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002733 -S "X509 - Certificate verification failed"
2734
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002735run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002736 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002737 "$O_CLI" \
2738 0 \
2739 -S "skip write certificate request" \
2740 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002741 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002742 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002743 -S "X509 - Certificate verification failed"
2744
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002745run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002746 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002747 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002748 0 \
2749 -C "skip parse certificate request" \
2750 -c "got a certificate request" \
2751 -C "skip write certificate$" \
2752 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002753 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002754
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002755run_test "Authentication: client no cert, openssl server required" \
2756 "$O_SRV -Verify 10" \
2757 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2758 1 \
2759 -C "skip parse certificate request" \
2760 -c "got a certificate request" \
2761 -C "skip write certificate$" \
2762 -c "skip write certificate verify" \
2763 -c "! mbedtls_ssl_handshake returned"
2764
Janos Follathe2681a42016-03-07 15:57:05 +00002765requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002766run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002767 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002768 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002769 0 \
2770 -S "skip write certificate request" \
2771 -C "skip parse certificate request" \
2772 -c "got a certificate request" \
2773 -C "skip write certificate$" \
2774 -c "skip write certificate verify" \
2775 -c "got no certificate to send" \
2776 -s "SSLv3 client has no certificate" \
2777 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002778 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002779 -S "! mbedtls_ssl_handshake returned" \
2780 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002781 -S "X509 - Certificate verification failed"
2782
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002783# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2784# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002785
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002786MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002787MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002788
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002789if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002790 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002791 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002792 printf "test value of ${MAX_IM_CA}. \n"
2793 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002794 printf "The tests assume this value and if it changes, the tests in this\n"
2795 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002796 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002797
2798 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002799fi
2800
Angus Grattonc4dd0732018-04-11 16:28:39 +10002801requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002802run_test "Authentication: server max_int chain, client default" \
2803 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2804 key_file=data_files/dir-maxpath/09.key" \
2805 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2806 0 \
2807 -C "X509 - A fatal error occured"
2808
Angus Grattonc4dd0732018-04-11 16:28:39 +10002809requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002810run_test "Authentication: server max_int+1 chain, client default" \
2811 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2812 key_file=data_files/dir-maxpath/10.key" \
2813 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2814 1 \
2815 -c "X509 - A fatal error occured"
2816
Angus Grattonc4dd0732018-04-11 16:28:39 +10002817requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002818run_test "Authentication: server max_int+1 chain, client optional" \
2819 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2820 key_file=data_files/dir-maxpath/10.key" \
2821 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2822 auth_mode=optional" \
2823 1 \
2824 -c "X509 - A fatal error occured"
2825
Angus Grattonc4dd0732018-04-11 16:28:39 +10002826requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002827run_test "Authentication: server max_int+1 chain, client none" \
2828 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2829 key_file=data_files/dir-maxpath/10.key" \
2830 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2831 auth_mode=none" \
2832 0 \
2833 -C "X509 - A fatal error occured"
2834
Angus Grattonc4dd0732018-04-11 16:28:39 +10002835requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002836run_test "Authentication: client max_int+1 chain, server default" \
2837 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2838 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2839 key_file=data_files/dir-maxpath/10.key" \
2840 0 \
2841 -S "X509 - A fatal error occured"
2842
Angus Grattonc4dd0732018-04-11 16:28:39 +10002843requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002844run_test "Authentication: client max_int+1 chain, server optional" \
2845 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2846 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2847 key_file=data_files/dir-maxpath/10.key" \
2848 1 \
2849 -s "X509 - A fatal error occured"
2850
Angus Grattonc4dd0732018-04-11 16:28:39 +10002851requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002852run_test "Authentication: client max_int+1 chain, server required" \
2853 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2854 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2855 key_file=data_files/dir-maxpath/10.key" \
2856 1 \
2857 -s "X509 - A fatal error occured"
2858
Angus Grattonc4dd0732018-04-11 16:28:39 +10002859requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002860run_test "Authentication: client max_int chain, server required" \
2861 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2862 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2863 key_file=data_files/dir-maxpath/09.key" \
2864 0 \
2865 -S "X509 - A fatal error occured"
2866
Janos Follath89baba22017-04-10 14:34:35 +01002867# Tests for CA list in CertificateRequest messages
2868
2869run_test "Authentication: send CA list in CertificateRequest (default)" \
2870 "$P_SRV debug_level=3 auth_mode=required" \
2871 "$P_CLI crt_file=data_files/server6.crt \
2872 key_file=data_files/server6.key" \
2873 0 \
2874 -s "requested DN"
2875
2876run_test "Authentication: do not send CA list in CertificateRequest" \
2877 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2878 "$P_CLI crt_file=data_files/server6.crt \
2879 key_file=data_files/server6.key" \
2880 0 \
2881 -S "requested DN"
2882
2883run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2884 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2885 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2886 key_file=data_files/server5.key" \
2887 1 \
2888 -S "requested DN" \
2889 -s "x509_verify_cert() returned" \
2890 -s "! The certificate is not correctly signed by the trusted CA" \
2891 -s "! mbedtls_ssl_handshake returned" \
2892 -c "! mbedtls_ssl_handshake returned" \
2893 -s "X509 - Certificate verification failed"
2894
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002895# Tests for certificate selection based on SHA verson
2896
2897run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2898 "$P_SRV crt_file=data_files/server5.crt \
2899 key_file=data_files/server5.key \
2900 crt_file2=data_files/server5-sha1.crt \
2901 key_file2=data_files/server5.key" \
2902 "$P_CLI force_version=tls1_2" \
2903 0 \
2904 -c "signed using.*ECDSA with SHA256" \
2905 -C "signed using.*ECDSA with SHA1"
2906
2907run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2908 "$P_SRV crt_file=data_files/server5.crt \
2909 key_file=data_files/server5.key \
2910 crt_file2=data_files/server5-sha1.crt \
2911 key_file2=data_files/server5.key" \
2912 "$P_CLI force_version=tls1_1" \
2913 0 \
2914 -C "signed using.*ECDSA with SHA256" \
2915 -c "signed using.*ECDSA with SHA1"
2916
2917run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
2918 "$P_SRV crt_file=data_files/server5.crt \
2919 key_file=data_files/server5.key \
2920 crt_file2=data_files/server5-sha1.crt \
2921 key_file2=data_files/server5.key" \
2922 "$P_CLI force_version=tls1" \
2923 0 \
2924 -C "signed using.*ECDSA with SHA256" \
2925 -c "signed using.*ECDSA with SHA1"
2926
2927run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
2928 "$P_SRV crt_file=data_files/server5.crt \
2929 key_file=data_files/server5.key \
2930 crt_file2=data_files/server6.crt \
2931 key_file2=data_files/server6.key" \
2932 "$P_CLI force_version=tls1_1" \
2933 0 \
2934 -c "serial number.*09" \
2935 -c "signed using.*ECDSA with SHA256" \
2936 -C "signed using.*ECDSA with SHA1"
2937
2938run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
2939 "$P_SRV crt_file=data_files/server6.crt \
2940 key_file=data_files/server6.key \
2941 crt_file2=data_files/server5.crt \
2942 key_file2=data_files/server5.key" \
2943 "$P_CLI force_version=tls1_1" \
2944 0 \
2945 -c "serial number.*0A" \
2946 -c "signed using.*ECDSA with SHA256" \
2947 -C "signed using.*ECDSA with SHA1"
2948
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002949# tests for SNI
2950
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002951run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002952 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002953 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002954 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002955 0 \
2956 -S "parse ServerName extension" \
2957 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2958 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002960run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002961 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002962 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002963 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002964 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002965 0 \
2966 -s "parse ServerName extension" \
2967 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2968 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002969
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002970run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002971 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002972 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002973 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002974 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002975 0 \
2976 -s "parse ServerName extension" \
2977 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2978 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002979
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002980run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002981 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002982 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002983 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002984 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002985 1 \
2986 -s "parse ServerName extension" \
2987 -s "ssl_sni_wrapper() returned" \
2988 -s "mbedtls_ssl_handshake returned" \
2989 -c "mbedtls_ssl_handshake returned" \
2990 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002991
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002992run_test "SNI: client auth no override: optional" \
2993 "$P_SRV debug_level=3 auth_mode=optional \
2994 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2995 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
2996 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002997 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002998 -S "skip write certificate request" \
2999 -C "skip parse certificate request" \
3000 -c "got a certificate request" \
3001 -C "skip write certificate" \
3002 -C "skip write certificate verify" \
3003 -S "skip parse certificate verify"
3004
3005run_test "SNI: client auth override: none -> optional" \
3006 "$P_SRV debug_level=3 auth_mode=none \
3007 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3008 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3009 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003010 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003011 -S "skip write certificate request" \
3012 -C "skip parse certificate request" \
3013 -c "got a certificate request" \
3014 -C "skip write certificate" \
3015 -C "skip write certificate verify" \
3016 -S "skip parse certificate verify"
3017
3018run_test "SNI: client auth override: optional -> none" \
3019 "$P_SRV debug_level=3 auth_mode=optional \
3020 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3021 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3022 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003023 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003024 -s "skip write certificate request" \
3025 -C "skip parse certificate request" \
3026 -c "got no certificate request" \
3027 -c "skip write certificate" \
3028 -c "skip write certificate verify" \
3029 -s "skip parse certificate verify"
3030
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003031run_test "SNI: CA no override" \
3032 "$P_SRV debug_level=3 auth_mode=optional \
3033 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3034 ca_file=data_files/test-ca.crt \
3035 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3036 "$P_CLI debug_level=3 server_name=localhost \
3037 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3038 1 \
3039 -S "skip write certificate request" \
3040 -C "skip parse certificate request" \
3041 -c "got a certificate request" \
3042 -C "skip write certificate" \
3043 -C "skip write certificate verify" \
3044 -S "skip parse certificate verify" \
3045 -s "x509_verify_cert() returned" \
3046 -s "! The certificate is not correctly signed by the trusted CA" \
3047 -S "The certificate has been revoked (is on a CRL)"
3048
3049run_test "SNI: CA override" \
3050 "$P_SRV debug_level=3 auth_mode=optional \
3051 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3052 ca_file=data_files/test-ca.crt \
3053 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3054 "$P_CLI debug_level=3 server_name=localhost \
3055 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3056 0 \
3057 -S "skip write certificate request" \
3058 -C "skip parse certificate request" \
3059 -c "got a certificate request" \
3060 -C "skip write certificate" \
3061 -C "skip write certificate verify" \
3062 -S "skip parse certificate verify" \
3063 -S "x509_verify_cert() returned" \
3064 -S "! The certificate is not correctly signed by the trusted CA" \
3065 -S "The certificate has been revoked (is on a CRL)"
3066
3067run_test "SNI: CA override with CRL" \
3068 "$P_SRV debug_level=3 auth_mode=optional \
3069 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3070 ca_file=data_files/test-ca.crt \
3071 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3072 "$P_CLI debug_level=3 server_name=localhost \
3073 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3074 1 \
3075 -S "skip write certificate request" \
3076 -C "skip parse certificate request" \
3077 -c "got a certificate request" \
3078 -C "skip write certificate" \
3079 -C "skip write certificate verify" \
3080 -S "skip parse certificate verify" \
3081 -s "x509_verify_cert() returned" \
3082 -S "! The certificate is not correctly signed by the trusted CA" \
3083 -s "The certificate has been revoked (is on a CRL)"
3084
Andres AG1a834452016-12-07 10:01:30 +00003085# Tests for SNI and DTLS
3086
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003087run_test "SNI: DTLS, no SNI callback" \
3088 "$P_SRV debug_level=3 dtls=1 \
3089 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3090 "$P_CLI server_name=localhost dtls=1" \
3091 0 \
3092 -S "parse ServerName extension" \
3093 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3094 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3095
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003096run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003097 "$P_SRV debug_level=3 dtls=1 \
3098 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3099 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3100 "$P_CLI server_name=localhost dtls=1" \
3101 0 \
3102 -s "parse ServerName extension" \
3103 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3104 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3105
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003106run_test "SNI: DTLS, matching cert 2" \
3107 "$P_SRV debug_level=3 dtls=1 \
3108 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3109 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3110 "$P_CLI server_name=polarssl.example dtls=1" \
3111 0 \
3112 -s "parse ServerName extension" \
3113 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3114 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3115
3116run_test "SNI: DTLS, no matching cert" \
3117 "$P_SRV debug_level=3 dtls=1 \
3118 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3119 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3120 "$P_CLI server_name=nonesuch.example dtls=1" \
3121 1 \
3122 -s "parse ServerName extension" \
3123 -s "ssl_sni_wrapper() returned" \
3124 -s "mbedtls_ssl_handshake returned" \
3125 -c "mbedtls_ssl_handshake returned" \
3126 -c "SSL - A fatal alert message was received from our peer"
3127
3128run_test "SNI: DTLS, client auth no override: optional" \
3129 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3130 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3131 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3132 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3133 0 \
3134 -S "skip write certificate request" \
3135 -C "skip parse certificate request" \
3136 -c "got a certificate request" \
3137 -C "skip write certificate" \
3138 -C "skip write certificate verify" \
3139 -S "skip parse certificate verify"
3140
3141run_test "SNI: DTLS, client auth override: none -> optional" \
3142 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3143 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3144 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3145 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3146 0 \
3147 -S "skip write certificate request" \
3148 -C "skip parse certificate request" \
3149 -c "got a certificate request" \
3150 -C "skip write certificate" \
3151 -C "skip write certificate verify" \
3152 -S "skip parse certificate verify"
3153
3154run_test "SNI: DTLS, client auth override: optional -> none" \
3155 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3156 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3157 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3158 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3159 0 \
3160 -s "skip write certificate request" \
3161 -C "skip parse certificate request" \
3162 -c "got no certificate request" \
3163 -c "skip write certificate" \
3164 -c "skip write certificate verify" \
3165 -s "skip parse certificate verify"
3166
3167run_test "SNI: DTLS, CA no override" \
3168 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3169 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3170 ca_file=data_files/test-ca.crt \
3171 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3172 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3173 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3174 1 \
3175 -S "skip write certificate request" \
3176 -C "skip parse certificate request" \
3177 -c "got a certificate request" \
3178 -C "skip write certificate" \
3179 -C "skip write certificate verify" \
3180 -S "skip parse certificate verify" \
3181 -s "x509_verify_cert() returned" \
3182 -s "! The certificate is not correctly signed by the trusted CA" \
3183 -S "The certificate has been revoked (is on a CRL)"
3184
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003185run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003186 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3187 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3188 ca_file=data_files/test-ca.crt \
3189 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3190 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3191 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3192 0 \
3193 -S "skip write certificate request" \
3194 -C "skip parse certificate request" \
3195 -c "got a certificate request" \
3196 -C "skip write certificate" \
3197 -C "skip write certificate verify" \
3198 -S "skip parse certificate verify" \
3199 -S "x509_verify_cert() returned" \
3200 -S "! The certificate is not correctly signed by the trusted CA" \
3201 -S "The certificate has been revoked (is on a CRL)"
3202
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003203run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003204 "$P_SRV debug_level=3 auth_mode=optional \
3205 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3206 ca_file=data_files/test-ca.crt \
3207 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3208 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3209 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3210 1 \
3211 -S "skip write certificate request" \
3212 -C "skip parse certificate request" \
3213 -c "got a certificate request" \
3214 -C "skip write certificate" \
3215 -C "skip write certificate verify" \
3216 -S "skip parse certificate verify" \
3217 -s "x509_verify_cert() returned" \
3218 -S "! The certificate is not correctly signed by the trusted CA" \
3219 -s "The certificate has been revoked (is on a CRL)"
3220
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003221# Tests for non-blocking I/O: exercise a variety of handshake flows
3222
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003223run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003224 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3225 "$P_CLI nbio=2 tickets=0" \
3226 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003227 -S "mbedtls_ssl_handshake returned" \
3228 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003229 -c "Read from server: .* bytes read"
3230
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003231run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003232 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3233 "$P_CLI nbio=2 tickets=0" \
3234 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003235 -S "mbedtls_ssl_handshake returned" \
3236 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003237 -c "Read from server: .* bytes read"
3238
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003239run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003240 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3241 "$P_CLI nbio=2 tickets=1" \
3242 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003243 -S "mbedtls_ssl_handshake returned" \
3244 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003245 -c "Read from server: .* bytes read"
3246
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003247run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003248 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3249 "$P_CLI nbio=2 tickets=1" \
3250 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003251 -S "mbedtls_ssl_handshake returned" \
3252 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003253 -c "Read from server: .* bytes read"
3254
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003255run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003256 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3257 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3258 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003259 -S "mbedtls_ssl_handshake returned" \
3260 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003261 -c "Read from server: .* bytes read"
3262
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003263run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003264 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3265 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3266 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003267 -S "mbedtls_ssl_handshake returned" \
3268 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003269 -c "Read from server: .* bytes read"
3270
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003271run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003272 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3273 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3274 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003275 -S "mbedtls_ssl_handshake returned" \
3276 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003277 -c "Read from server: .* bytes read"
3278
Hanno Becker00076712017-11-15 16:39:08 +00003279# Tests for event-driven I/O: exercise a variety of handshake flows
3280
3281run_test "Event-driven I/O: basic handshake" \
3282 "$P_SRV event=1 tickets=0 auth_mode=none" \
3283 "$P_CLI event=1 tickets=0" \
3284 0 \
3285 -S "mbedtls_ssl_handshake returned" \
3286 -C "mbedtls_ssl_handshake returned" \
3287 -c "Read from server: .* bytes read"
3288
3289run_test "Event-driven I/O: client auth" \
3290 "$P_SRV event=1 tickets=0 auth_mode=required" \
3291 "$P_CLI event=1 tickets=0" \
3292 0 \
3293 -S "mbedtls_ssl_handshake returned" \
3294 -C "mbedtls_ssl_handshake returned" \
3295 -c "Read from server: .* bytes read"
3296
3297run_test "Event-driven I/O: ticket" \
3298 "$P_SRV event=1 tickets=1 auth_mode=none" \
3299 "$P_CLI event=1 tickets=1" \
3300 0 \
3301 -S "mbedtls_ssl_handshake returned" \
3302 -C "mbedtls_ssl_handshake returned" \
3303 -c "Read from server: .* bytes read"
3304
3305run_test "Event-driven I/O: ticket + client auth" \
3306 "$P_SRV event=1 tickets=1 auth_mode=required" \
3307 "$P_CLI event=1 tickets=1" \
3308 0 \
3309 -S "mbedtls_ssl_handshake returned" \
3310 -C "mbedtls_ssl_handshake returned" \
3311 -c "Read from server: .* bytes read"
3312
3313run_test "Event-driven I/O: ticket + client auth + resume" \
3314 "$P_SRV event=1 tickets=1 auth_mode=required" \
3315 "$P_CLI event=1 tickets=1 reconnect=1" \
3316 0 \
3317 -S "mbedtls_ssl_handshake returned" \
3318 -C "mbedtls_ssl_handshake returned" \
3319 -c "Read from server: .* bytes read"
3320
3321run_test "Event-driven I/O: ticket + resume" \
3322 "$P_SRV event=1 tickets=1 auth_mode=none" \
3323 "$P_CLI event=1 tickets=1 reconnect=1" \
3324 0 \
3325 -S "mbedtls_ssl_handshake returned" \
3326 -C "mbedtls_ssl_handshake returned" \
3327 -c "Read from server: .* bytes read"
3328
3329run_test "Event-driven I/O: session-id resume" \
3330 "$P_SRV event=1 tickets=0 auth_mode=none" \
3331 "$P_CLI event=1 tickets=0 reconnect=1" \
3332 0 \
3333 -S "mbedtls_ssl_handshake returned" \
3334 -C "mbedtls_ssl_handshake returned" \
3335 -c "Read from server: .* bytes read"
3336
Hanno Becker6a33f592018-03-13 11:38:46 +00003337run_test "Event-driven I/O, DTLS: basic handshake" \
3338 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3339 "$P_CLI dtls=1 event=1 tickets=0" \
3340 0 \
3341 -c "Read from server: .* bytes read"
3342
3343run_test "Event-driven I/O, DTLS: client auth" \
3344 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3345 "$P_CLI dtls=1 event=1 tickets=0" \
3346 0 \
3347 -c "Read from server: .* bytes read"
3348
3349run_test "Event-driven I/O, DTLS: ticket" \
3350 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3351 "$P_CLI dtls=1 event=1 tickets=1" \
3352 0 \
3353 -c "Read from server: .* bytes read"
3354
3355run_test "Event-driven I/O, DTLS: ticket + client auth" \
3356 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3357 "$P_CLI dtls=1 event=1 tickets=1" \
3358 0 \
3359 -c "Read from server: .* bytes read"
3360
3361run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3362 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3363 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3364 0 \
3365 -c "Read from server: .* bytes read"
3366
3367run_test "Event-driven I/O, DTLS: ticket + resume" \
3368 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3369 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3370 0 \
3371 -c "Read from server: .* bytes read"
3372
3373run_test "Event-driven I/O, DTLS: session-id resume" \
3374 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3375 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3376 0 \
3377 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003378
3379# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3380# During session resumption, the client will send its ApplicationData record
3381# within the same datagram as the Finished messages. In this situation, the
3382# server MUST NOT idle on the underlying transport after handshake completion,
3383# because the ApplicationData request has already been queued internally.
3384run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003385 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003386 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3387 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3388 0 \
3389 -c "Read from server: .* bytes read"
3390
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003391# Tests for version negotiation
3392
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003393run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003394 "$P_SRV" \
3395 "$P_CLI" \
3396 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003397 -S "mbedtls_ssl_handshake returned" \
3398 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003399 -s "Protocol is TLSv1.2" \
3400 -c "Protocol is TLSv1.2"
3401
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003402run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003403 "$P_SRV" \
3404 "$P_CLI max_version=tls1_1" \
3405 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003406 -S "mbedtls_ssl_handshake returned" \
3407 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003408 -s "Protocol is TLSv1.1" \
3409 -c "Protocol is TLSv1.1"
3410
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003411run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003412 "$P_SRV max_version=tls1_1" \
3413 "$P_CLI" \
3414 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003415 -S "mbedtls_ssl_handshake returned" \
3416 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003417 -s "Protocol is TLSv1.1" \
3418 -c "Protocol is TLSv1.1"
3419
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003420run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003421 "$P_SRV max_version=tls1_1" \
3422 "$P_CLI max_version=tls1_1" \
3423 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003424 -S "mbedtls_ssl_handshake returned" \
3425 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003426 -s "Protocol is TLSv1.1" \
3427 -c "Protocol is TLSv1.1"
3428
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003429run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003430 "$P_SRV min_version=tls1_1" \
3431 "$P_CLI max_version=tls1_1" \
3432 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003433 -S "mbedtls_ssl_handshake returned" \
3434 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003435 -s "Protocol is TLSv1.1" \
3436 -c "Protocol is TLSv1.1"
3437
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003438run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003439 "$P_SRV max_version=tls1_1" \
3440 "$P_CLI min_version=tls1_1" \
3441 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003442 -S "mbedtls_ssl_handshake returned" \
3443 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003444 -s "Protocol is TLSv1.1" \
3445 -c "Protocol is TLSv1.1"
3446
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003447run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003448 "$P_SRV max_version=tls1_1" \
3449 "$P_CLI min_version=tls1_2" \
3450 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003451 -s "mbedtls_ssl_handshake returned" \
3452 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003453 -c "SSL - Handshake protocol not within min/max boundaries"
3454
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003455run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003456 "$P_SRV min_version=tls1_2" \
3457 "$P_CLI max_version=tls1_1" \
3458 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003459 -s "mbedtls_ssl_handshake returned" \
3460 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003461 -s "SSL - Handshake protocol not within min/max boundaries"
3462
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003463# Tests for ALPN extension
3464
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003465run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003466 "$P_SRV debug_level=3" \
3467 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003468 0 \
3469 -C "client hello, adding alpn extension" \
3470 -S "found alpn extension" \
3471 -C "got an alert message, type: \\[2:120]" \
3472 -S "server hello, adding alpn extension" \
3473 -C "found alpn extension " \
3474 -C "Application Layer Protocol is" \
3475 -S "Application Layer Protocol is"
3476
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003477run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003478 "$P_SRV debug_level=3" \
3479 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003480 0 \
3481 -c "client hello, adding alpn extension" \
3482 -s "found alpn extension" \
3483 -C "got an alert message, type: \\[2:120]" \
3484 -S "server hello, adding alpn extension" \
3485 -C "found alpn extension " \
3486 -c "Application Layer Protocol is (none)" \
3487 -S "Application Layer Protocol is"
3488
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003489run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003490 "$P_SRV debug_level=3 alpn=abc,1234" \
3491 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003492 0 \
3493 -C "client hello, adding alpn extension" \
3494 -S "found alpn extension" \
3495 -C "got an alert message, type: \\[2:120]" \
3496 -S "server hello, adding alpn extension" \
3497 -C "found alpn extension " \
3498 -C "Application Layer Protocol is" \
3499 -s "Application Layer Protocol is (none)"
3500
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003501run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003502 "$P_SRV debug_level=3 alpn=abc,1234" \
3503 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003504 0 \
3505 -c "client hello, adding alpn extension" \
3506 -s "found alpn extension" \
3507 -C "got an alert message, type: \\[2:120]" \
3508 -s "server hello, adding alpn extension" \
3509 -c "found alpn extension" \
3510 -c "Application Layer Protocol is abc" \
3511 -s "Application Layer Protocol is abc"
3512
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003513run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003514 "$P_SRV debug_level=3 alpn=abc,1234" \
3515 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003516 0 \
3517 -c "client hello, adding alpn extension" \
3518 -s "found alpn extension" \
3519 -C "got an alert message, type: \\[2:120]" \
3520 -s "server hello, adding alpn extension" \
3521 -c "found alpn extension" \
3522 -c "Application Layer Protocol is abc" \
3523 -s "Application Layer Protocol is abc"
3524
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003525run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003526 "$P_SRV debug_level=3 alpn=abc,1234" \
3527 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003528 0 \
3529 -c "client hello, adding alpn extension" \
3530 -s "found alpn extension" \
3531 -C "got an alert message, type: \\[2:120]" \
3532 -s "server hello, adding alpn extension" \
3533 -c "found alpn extension" \
3534 -c "Application Layer Protocol is 1234" \
3535 -s "Application Layer Protocol is 1234"
3536
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003537run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003538 "$P_SRV debug_level=3 alpn=abc,123" \
3539 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003540 1 \
3541 -c "client hello, adding alpn extension" \
3542 -s "found alpn extension" \
3543 -c "got an alert message, type: \\[2:120]" \
3544 -S "server hello, adding alpn extension" \
3545 -C "found alpn extension" \
3546 -C "Application Layer Protocol is 1234" \
3547 -S "Application Layer Protocol is 1234"
3548
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003549
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003550# Tests for keyUsage in leaf certificates, part 1:
3551# server-side certificate/suite selection
3552
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003553run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003554 "$P_SRV key_file=data_files/server2.key \
3555 crt_file=data_files/server2.ku-ds.crt" \
3556 "$P_CLI" \
3557 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003558 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003559
3560
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003561run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003562 "$P_SRV key_file=data_files/server2.key \
3563 crt_file=data_files/server2.ku-ke.crt" \
3564 "$P_CLI" \
3565 0 \
3566 -c "Ciphersuite is TLS-RSA-WITH-"
3567
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003568run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003569 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003570 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003571 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003572 1 \
3573 -C "Ciphersuite is "
3574
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003575run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003576 "$P_SRV key_file=data_files/server5.key \
3577 crt_file=data_files/server5.ku-ds.crt" \
3578 "$P_CLI" \
3579 0 \
3580 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3581
3582
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003583run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003584 "$P_SRV key_file=data_files/server5.key \
3585 crt_file=data_files/server5.ku-ka.crt" \
3586 "$P_CLI" \
3587 0 \
3588 -c "Ciphersuite is TLS-ECDH-"
3589
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003590run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003591 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003592 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003593 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003594 1 \
3595 -C "Ciphersuite is "
3596
3597# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003598# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003599
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003600run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003601 "$O_SRV -key data_files/server2.key \
3602 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003603 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003604 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3605 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003606 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003607 -C "Processing of the Certificate handshake message failed" \
3608 -c "Ciphersuite is TLS-"
3609
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003610run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003611 "$O_SRV -key data_files/server2.key \
3612 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003613 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003614 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3615 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003616 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003617 -C "Processing of the Certificate handshake message failed" \
3618 -c "Ciphersuite is TLS-"
3619
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003620run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003621 "$O_SRV -key data_files/server2.key \
3622 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003623 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003624 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3625 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003626 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003627 -C "Processing of the Certificate handshake message failed" \
3628 -c "Ciphersuite is TLS-"
3629
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003630run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003631 "$O_SRV -key data_files/server2.key \
3632 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003633 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003634 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3635 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003636 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003637 -c "Processing of the Certificate handshake message failed" \
3638 -C "Ciphersuite is TLS-"
3639
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003640run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3641 "$O_SRV -key data_files/server2.key \
3642 -cert data_files/server2.ku-ke.crt" \
3643 "$P_CLI debug_level=1 auth_mode=optional \
3644 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3645 0 \
3646 -c "bad certificate (usage extensions)" \
3647 -C "Processing of the Certificate handshake message failed" \
3648 -c "Ciphersuite is TLS-" \
3649 -c "! Usage does not match the keyUsage extension"
3650
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003651run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003652 "$O_SRV -key data_files/server2.key \
3653 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003654 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003655 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3656 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003657 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003658 -C "Processing of the Certificate handshake message failed" \
3659 -c "Ciphersuite is TLS-"
3660
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003661run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003662 "$O_SRV -key data_files/server2.key \
3663 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003664 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003665 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3666 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003667 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003668 -c "Processing of the Certificate handshake message failed" \
3669 -C "Ciphersuite is TLS-"
3670
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003671run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3672 "$O_SRV -key data_files/server2.key \
3673 -cert data_files/server2.ku-ds.crt" \
3674 "$P_CLI debug_level=1 auth_mode=optional \
3675 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3676 0 \
3677 -c "bad certificate (usage extensions)" \
3678 -C "Processing of the Certificate handshake message failed" \
3679 -c "Ciphersuite is TLS-" \
3680 -c "! Usage does not match the keyUsage extension"
3681
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003682# Tests for keyUsage in leaf certificates, part 3:
3683# server-side checking of client cert
3684
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003685run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003686 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003687 "$O_CLI -key data_files/server2.key \
3688 -cert data_files/server2.ku-ds.crt" \
3689 0 \
3690 -S "bad certificate (usage extensions)" \
3691 -S "Processing of the Certificate handshake message failed"
3692
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003693run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003694 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003695 "$O_CLI -key data_files/server2.key \
3696 -cert data_files/server2.ku-ke.crt" \
3697 0 \
3698 -s "bad certificate (usage extensions)" \
3699 -S "Processing of the Certificate handshake message failed"
3700
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003701run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003702 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003703 "$O_CLI -key data_files/server2.key \
3704 -cert data_files/server2.ku-ke.crt" \
3705 1 \
3706 -s "bad certificate (usage extensions)" \
3707 -s "Processing of the Certificate handshake message failed"
3708
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003709run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003710 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003711 "$O_CLI -key data_files/server5.key \
3712 -cert data_files/server5.ku-ds.crt" \
3713 0 \
3714 -S "bad certificate (usage extensions)" \
3715 -S "Processing of the Certificate handshake message failed"
3716
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003717run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003718 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003719 "$O_CLI -key data_files/server5.key \
3720 -cert data_files/server5.ku-ka.crt" \
3721 0 \
3722 -s "bad certificate (usage extensions)" \
3723 -S "Processing of the Certificate handshake message failed"
3724
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003725# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3726
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003727run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003728 "$P_SRV key_file=data_files/server5.key \
3729 crt_file=data_files/server5.eku-srv.crt" \
3730 "$P_CLI" \
3731 0
3732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003733run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003734 "$P_SRV key_file=data_files/server5.key \
3735 crt_file=data_files/server5.eku-srv.crt" \
3736 "$P_CLI" \
3737 0
3738
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003739run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003740 "$P_SRV key_file=data_files/server5.key \
3741 crt_file=data_files/server5.eku-cs_any.crt" \
3742 "$P_CLI" \
3743 0
3744
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003745run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003746 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003747 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003748 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003749 1
3750
3751# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3752
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003753run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003754 "$O_SRV -key data_files/server5.key \
3755 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003756 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003757 0 \
3758 -C "bad certificate (usage extensions)" \
3759 -C "Processing of the Certificate handshake message failed" \
3760 -c "Ciphersuite is TLS-"
3761
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003762run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003763 "$O_SRV -key data_files/server5.key \
3764 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003765 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003766 0 \
3767 -C "bad certificate (usage extensions)" \
3768 -C "Processing of the Certificate handshake message failed" \
3769 -c "Ciphersuite is TLS-"
3770
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003771run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003772 "$O_SRV -key data_files/server5.key \
3773 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003774 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003775 0 \
3776 -C "bad certificate (usage extensions)" \
3777 -C "Processing of the Certificate handshake message failed" \
3778 -c "Ciphersuite is TLS-"
3779
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003780run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003781 "$O_SRV -key data_files/server5.key \
3782 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003783 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003784 1 \
3785 -c "bad certificate (usage extensions)" \
3786 -c "Processing of the Certificate handshake message failed" \
3787 -C "Ciphersuite is TLS-"
3788
3789# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3790
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003791run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003792 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003793 "$O_CLI -key data_files/server5.key \
3794 -cert data_files/server5.eku-cli.crt" \
3795 0 \
3796 -S "bad certificate (usage extensions)" \
3797 -S "Processing of the Certificate handshake message failed"
3798
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003799run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003800 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003801 "$O_CLI -key data_files/server5.key \
3802 -cert data_files/server5.eku-srv_cli.crt" \
3803 0 \
3804 -S "bad certificate (usage extensions)" \
3805 -S "Processing of the Certificate handshake message failed"
3806
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003807run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003808 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003809 "$O_CLI -key data_files/server5.key \
3810 -cert data_files/server5.eku-cs_any.crt" \
3811 0 \
3812 -S "bad certificate (usage extensions)" \
3813 -S "Processing of the Certificate handshake message failed"
3814
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003815run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003816 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003817 "$O_CLI -key data_files/server5.key \
3818 -cert data_files/server5.eku-cs.crt" \
3819 0 \
3820 -s "bad certificate (usage extensions)" \
3821 -S "Processing of the Certificate handshake message failed"
3822
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003823run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003824 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003825 "$O_CLI -key data_files/server5.key \
3826 -cert data_files/server5.eku-cs.crt" \
3827 1 \
3828 -s "bad certificate (usage extensions)" \
3829 -s "Processing of the Certificate handshake message failed"
3830
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003831# Tests for DHM parameters loading
3832
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003833run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003834 "$P_SRV" \
3835 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3836 debug_level=3" \
3837 0 \
3838 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003839 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003840
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003841run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003842 "$P_SRV dhm_file=data_files/dhparams.pem" \
3843 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3844 debug_level=3" \
3845 0 \
3846 -c "value of 'DHM: P ' (1024 bits)" \
3847 -c "value of 'DHM: G ' (2 bits)"
3848
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003849# Tests for DHM client-side size checking
3850
3851run_test "DHM size: server default, client default, OK" \
3852 "$P_SRV" \
3853 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3854 debug_level=1" \
3855 0 \
3856 -C "DHM prime too short:"
3857
3858run_test "DHM size: server default, client 2048, OK" \
3859 "$P_SRV" \
3860 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3861 debug_level=1 dhmlen=2048" \
3862 0 \
3863 -C "DHM prime too short:"
3864
3865run_test "DHM size: server 1024, client default, OK" \
3866 "$P_SRV dhm_file=data_files/dhparams.pem" \
3867 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3868 debug_level=1" \
3869 0 \
3870 -C "DHM prime too short:"
3871
3872run_test "DHM size: server 1000, client default, rejected" \
3873 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3874 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3875 debug_level=1" \
3876 1 \
3877 -c "DHM prime too short:"
3878
3879run_test "DHM size: server default, client 2049, rejected" \
3880 "$P_SRV" \
3881 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3882 debug_level=1 dhmlen=2049" \
3883 1 \
3884 -c "DHM prime too short:"
3885
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003886# Tests for PSK callback
3887
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003888run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003889 "$P_SRV psk=abc123 psk_identity=foo" \
3890 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3891 psk_identity=foo psk=abc123" \
3892 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003893 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003894 -S "SSL - Unknown identity received" \
3895 -S "SSL - Verification of the message MAC failed"
3896
Hanno Beckerf7027512018-10-23 15:27:39 +01003897requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3898run_test "PSK callback: opaque psk on client, no callback" \
3899 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3900 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003901 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003902 0 \
3903 -c "skip PMS generation for opaque PSK"\
3904 -S "skip PMS generation for opaque PSK"\
3905 -C "using extended master secret"\
3906 -S "using extended master secret"\
3907 -S "SSL - None of the common ciphersuites is usable" \
3908 -S "SSL - Unknown identity received" \
3909 -S "SSL - Verification of the message MAC failed"
3910
3911requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3912run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
3913 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3914 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003915 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003916 0 \
3917 -c "skip PMS generation for opaque PSK"\
3918 -S "skip PMS generation for opaque PSK"\
3919 -C "using extended master secret"\
3920 -S "using extended master secret"\
3921 -S "SSL - None of the common ciphersuites is usable" \
3922 -S "SSL - Unknown identity received" \
3923 -S "SSL - Verification of the message MAC failed"
3924
3925requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3926run_test "PSK callback: opaque psk on client, no callback, EMS" \
3927 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
3928 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003929 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003930 0 \
3931 -c "skip PMS generation for opaque PSK"\
3932 -S "skip PMS generation for opaque PSK"\
3933 -c "using extended master secret"\
3934 -s "using extended master secret"\
3935 -S "SSL - None of the common ciphersuites is usable" \
3936 -S "SSL - Unknown identity received" \
3937 -S "SSL - Verification of the message MAC failed"
3938
3939requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3940run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
3941 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
3942 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003943 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003944 0 \
3945 -c "skip PMS generation for opaque PSK"\
3946 -S "skip PMS generation for opaque PSK"\
3947 -c "using extended master secret"\
3948 -s "using extended master secret"\
3949 -S "SSL - None of the common ciphersuites is usable" \
3950 -S "SSL - Unknown identity received" \
3951 -S "SSL - Verification of the message MAC failed"
3952
Hanno Becker28c79dc2018-10-26 13:15:08 +01003953requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3954run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003955 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003956 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3957 psk_identity=foo psk=abc123" \
3958 0 \
3959 -C "skip PMS generation for opaque PSK"\
3960 -s "skip PMS generation for opaque PSK"\
3961 -C "using extended master secret"\
3962 -S "using extended master secret"\
3963 -S "SSL - None of the common ciphersuites is usable" \
3964 -S "SSL - Unknown identity received" \
3965 -S "SSL - Verification of the message MAC failed"
3966
3967requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3968run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003969 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003970 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
3971 psk_identity=foo psk=abc123" \
3972 0 \
3973 -C "skip PMS generation for opaque PSK"\
3974 -s "skip PMS generation for opaque PSK"\
3975 -C "using extended master secret"\
3976 -S "using extended master secret"\
3977 -S "SSL - None of the common ciphersuites is usable" \
3978 -S "SSL - Unknown identity received" \
3979 -S "SSL - Verification of the message MAC failed"
3980
3981requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3982run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003983 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003984 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
3985 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3986 psk_identity=foo psk=abc123 extended_ms=1" \
3987 0 \
3988 -c "using extended master secret"\
3989 -s "using extended master secret"\
3990 -C "skip PMS generation for opaque PSK"\
3991 -s "skip PMS generation for opaque PSK"\
3992 -S "SSL - None of the common ciphersuites is usable" \
3993 -S "SSL - Unknown identity received" \
3994 -S "SSL - Verification of the message MAC failed"
3995
3996requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3997run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003998 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003999 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4000 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4001 psk_identity=foo psk=abc123 extended_ms=1" \
4002 0 \
4003 -c "using extended master secret"\
4004 -s "using extended master secret"\
4005 -C "skip PMS generation for opaque PSK"\
4006 -s "skip PMS generation for opaque PSK"\
4007 -S "SSL - None of the common ciphersuites is usable" \
4008 -S "SSL - Unknown identity received" \
4009 -S "SSL - Verification of the message MAC failed"
4010
4011requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4012run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004013 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004014 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4015 psk_identity=def psk=beef" \
4016 0 \
4017 -C "skip PMS generation for opaque PSK"\
4018 -s "skip PMS generation for opaque PSK"\
4019 -C "using extended master secret"\
4020 -S "using extended master secret"\
4021 -S "SSL - None of the common ciphersuites is usable" \
4022 -S "SSL - Unknown identity received" \
4023 -S "SSL - Verification of the message MAC failed"
4024
4025requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4026run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004027 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004028 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4029 psk_identity=def psk=beef" \
4030 0 \
4031 -C "skip PMS generation for opaque PSK"\
4032 -s "skip PMS generation for opaque PSK"\
4033 -C "using extended master secret"\
4034 -S "using extended master secret"\
4035 -S "SSL - None of the common ciphersuites is usable" \
4036 -S "SSL - Unknown identity received" \
4037 -S "SSL - Verification of the message MAC failed"
4038
4039requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4040run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004041 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004042 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4043 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4044 psk_identity=abc psk=dead extended_ms=1" \
4045 0 \
4046 -c "using extended master secret"\
4047 -s "using extended master secret"\
4048 -C "skip PMS generation for opaque PSK"\
4049 -s "skip PMS generation for opaque PSK"\
4050 -S "SSL - None of the common ciphersuites is usable" \
4051 -S "SSL - Unknown identity received" \
4052 -S "SSL - Verification of the message MAC failed"
4053
4054requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4055run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004056 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004057 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4058 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4059 psk_identity=abc psk=dead extended_ms=1" \
4060 0 \
4061 -c "using extended master secret"\
4062 -s "using extended master secret"\
4063 -C "skip PMS generation for opaque PSK"\
4064 -s "skip PMS generation for opaque PSK"\
4065 -S "SSL - None of the common ciphersuites is usable" \
4066 -S "SSL - Unknown identity received" \
4067 -S "SSL - Verification of the message MAC failed"
4068
4069requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4070run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004071 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004072 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4073 psk_identity=def psk=beef" \
4074 0 \
4075 -C "skip PMS generation for opaque PSK"\
4076 -s "skip PMS generation for opaque PSK"\
4077 -C "using extended master secret"\
4078 -S "using extended master secret"\
4079 -S "SSL - None of the common ciphersuites is usable" \
4080 -S "SSL - Unknown identity received" \
4081 -S "SSL - Verification of the message MAC failed"
4082
4083requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4084run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004085 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004086 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4087 psk_identity=def psk=beef" \
4088 0 \
4089 -C "skip PMS generation for opaque PSK"\
4090 -s "skip PMS generation for opaque PSK"\
4091 -C "using extended master secret"\
4092 -S "using extended master secret"\
4093 -S "SSL - None of the common ciphersuites is usable" \
4094 -S "SSL - Unknown identity received" \
4095 -S "SSL - Verification of the message MAC failed"
4096
4097requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4098run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004099 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004100 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4101 psk_identity=def psk=beef" \
4102 0 \
4103 -C "skip PMS generation for opaque PSK"\
4104 -C "using extended master secret"\
4105 -S "using extended master secret"\
4106 -S "SSL - None of the common ciphersuites is usable" \
4107 -S "SSL - Unknown identity received" \
4108 -S "SSL - Verification of the message MAC failed"
4109
4110requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4111run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004112 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004113 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4114 psk_identity=def psk=beef" \
4115 0 \
4116 -C "skip PMS generation for opaque PSK"\
4117 -C "using extended master secret"\
4118 -S "using extended master secret"\
4119 -S "SSL - None of the common ciphersuites is usable" \
4120 -S "SSL - Unknown identity received" \
4121 -S "SSL - Verification of the message MAC failed"
4122
4123requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4124run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004125 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004126 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4127 psk_identity=def psk=beef" \
4128 1 \
4129 -s "SSL - Verification of the message MAC failed"
4130
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004131run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004132 "$P_SRV" \
4133 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4134 psk_identity=foo psk=abc123" \
4135 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004136 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004137 -S "SSL - Unknown identity received" \
4138 -S "SSL - Verification of the message MAC failed"
4139
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004140run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004141 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4142 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4143 psk_identity=foo psk=abc123" \
4144 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004145 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004146 -s "SSL - Unknown identity received" \
4147 -S "SSL - Verification of the message MAC failed"
4148
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004149run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004150 "$P_SRV psk_list=abc,dead,def,beef" \
4151 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4152 psk_identity=abc psk=dead" \
4153 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004154 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004155 -S "SSL - Unknown identity received" \
4156 -S "SSL - Verification of the message MAC failed"
4157
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004158run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004159 "$P_SRV psk_list=abc,dead,def,beef" \
4160 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4161 psk_identity=def psk=beef" \
4162 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004163 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004164 -S "SSL - Unknown identity received" \
4165 -S "SSL - Verification of the message MAC failed"
4166
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004167run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004168 "$P_SRV psk_list=abc,dead,def,beef" \
4169 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4170 psk_identity=ghi psk=beef" \
4171 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004172 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004173 -s "SSL - Unknown identity received" \
4174 -S "SSL - Verification of the message MAC failed"
4175
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004176run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004177 "$P_SRV psk_list=abc,dead,def,beef" \
4178 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4179 psk_identity=abc psk=beef" \
4180 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004181 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004182 -S "SSL - Unknown identity received" \
4183 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004184
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004185# Tests for EC J-PAKE
4186
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004187requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004188run_test "ECJPAKE: client not configured" \
4189 "$P_SRV debug_level=3" \
4190 "$P_CLI debug_level=3" \
4191 0 \
4192 -C "add ciphersuite: c0ff" \
4193 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004194 -S "found ecjpake kkpp extension" \
4195 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004196 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004197 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004198 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004199 -S "None of the common ciphersuites is usable"
4200
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004201requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004202run_test "ECJPAKE: server not configured" \
4203 "$P_SRV debug_level=3" \
4204 "$P_CLI debug_level=3 ecjpake_pw=bla \
4205 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4206 1 \
4207 -c "add ciphersuite: c0ff" \
4208 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004209 -s "found ecjpake kkpp extension" \
4210 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004211 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004212 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004213 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004214 -s "None of the common ciphersuites is usable"
4215
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004216requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004217run_test "ECJPAKE: working, TLS" \
4218 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4219 "$P_CLI debug_level=3 ecjpake_pw=bla \
4220 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004221 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004222 -c "add ciphersuite: c0ff" \
4223 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004224 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004225 -s "found ecjpake kkpp extension" \
4226 -S "skip ecjpake kkpp extension" \
4227 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004228 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004229 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004230 -S "None of the common ciphersuites is usable" \
4231 -S "SSL - Verification of the message MAC failed"
4232
Janos Follath74537a62016-09-02 13:45:28 +01004233server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004234requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004235run_test "ECJPAKE: password mismatch, TLS" \
4236 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4237 "$P_CLI debug_level=3 ecjpake_pw=bad \
4238 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4239 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004240 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004241 -s "SSL - Verification of the message MAC failed"
4242
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004243requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004244run_test "ECJPAKE: working, DTLS" \
4245 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4246 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4247 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4248 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004249 -c "re-using cached ecjpake parameters" \
4250 -S "SSL - Verification of the message MAC failed"
4251
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004252requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004253run_test "ECJPAKE: working, DTLS, no cookie" \
4254 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4255 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4256 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4257 0 \
4258 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004259 -S "SSL - Verification of the message MAC failed"
4260
Janos Follath74537a62016-09-02 13:45:28 +01004261server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004262requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004263run_test "ECJPAKE: password mismatch, DTLS" \
4264 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4265 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4266 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4267 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004268 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004269 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004270
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004271# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004272requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004273run_test "ECJPAKE: working, DTLS, nolog" \
4274 "$P_SRV dtls=1 ecjpake_pw=bla" \
4275 "$P_CLI dtls=1 ecjpake_pw=bla \
4276 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4277 0
4278
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004279# Tests for ciphersuites per version
4280
Janos Follathe2681a42016-03-07 15:57:05 +00004281requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004282run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004283 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004284 "$P_CLI force_version=ssl3" \
4285 0 \
4286 -c "Ciphersuite is TLS-RSA-WITH-3DES-EDE-CBC-SHA"
4287
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004288run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004289 "$P_SRV arc4=1 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004290 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004291 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004292 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004293
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004294run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004295 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004296 "$P_CLI force_version=tls1_1" \
4297 0 \
4298 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4299
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004300run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004301 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004302 "$P_CLI force_version=tls1_2" \
4303 0 \
4304 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4305
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004306# Test for ClientHello without extensions
4307
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004308requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004309run_test "ClientHello without extensions, SHA-1 allowed" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004310 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004311 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004312 0 \
4313 -s "dumping 'client hello extensions' (0 bytes)"
4314
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004315requires_gnutls
4316run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4317 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004318 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004319 0 \
4320 -s "dumping 'client hello extensions' (0 bytes)"
4321
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004322# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004323
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004324run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004325 "$P_SRV" \
4326 "$P_CLI request_size=100" \
4327 0 \
4328 -s "Read from client: 100 bytes read$"
4329
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004330run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004331 "$P_SRV" \
4332 "$P_CLI request_size=500" \
4333 0 \
4334 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004335
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004336# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004337
Janos Follathe2681a42016-03-07 15:57:05 +00004338requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004339run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004340 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004341 "$P_CLI request_size=1 force_version=ssl3 \
4342 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4343 0 \
4344 -s "Read from client: 1 bytes read"
4345
Janos Follathe2681a42016-03-07 15:57:05 +00004346requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004347run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004348 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004349 "$P_CLI request_size=1 force_version=ssl3 \
4350 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4351 0 \
4352 -s "Read from client: 1 bytes read"
4353
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004354run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004355 "$P_SRV" \
4356 "$P_CLI request_size=1 force_version=tls1 \
4357 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4358 0 \
4359 -s "Read from client: 1 bytes read"
4360
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004361run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004362 "$P_SRV" \
4363 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4364 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4365 0 \
4366 -s "Read from client: 1 bytes read"
4367
Hanno Becker32c55012017-11-10 08:42:54 +00004368requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004369run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004370 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004371 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004372 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004373 0 \
4374 -s "Read from client: 1 bytes read"
4375
Hanno Becker32c55012017-11-10 08:42:54 +00004376requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004377run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004378 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004379 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004380 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004381 0 \
4382 -s "Read from client: 1 bytes read"
4383
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004384run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004385 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004386 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004387 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4388 0 \
4389 -s "Read from client: 1 bytes read"
4390
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004391run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004392 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4393 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004394 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004395 0 \
4396 -s "Read from client: 1 bytes read"
4397
4398requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004399run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004400 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004401 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004402 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004403 0 \
4404 -s "Read from client: 1 bytes read"
4405
Hanno Becker8501f982017-11-10 08:59:04 +00004406requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004407run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004408 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4409 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4410 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004411 0 \
4412 -s "Read from client: 1 bytes read"
4413
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004414run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004415 "$P_SRV" \
4416 "$P_CLI request_size=1 force_version=tls1_1 \
4417 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4418 0 \
4419 -s "Read from client: 1 bytes read"
4420
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004421run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004422 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004423 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004424 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004425 0 \
4426 -s "Read from client: 1 bytes read"
4427
4428requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004429run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004430 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004431 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004432 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004433 0 \
4434 -s "Read from client: 1 bytes read"
4435
4436requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004437run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004438 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004439 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004440 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004441 0 \
4442 -s "Read from client: 1 bytes read"
4443
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004444run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004445 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004446 "$P_CLI request_size=1 force_version=tls1_1 \
4447 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4448 0 \
4449 -s "Read from client: 1 bytes read"
4450
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004451run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004452 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004453 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004454 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004455 0 \
4456 -s "Read from client: 1 bytes read"
4457
Hanno Becker8501f982017-11-10 08:59:04 +00004458requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004459run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004460 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004461 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004462 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004463 0 \
4464 -s "Read from client: 1 bytes read"
4465
Hanno Becker32c55012017-11-10 08:42:54 +00004466requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004467run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004468 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004469 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004470 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004471 0 \
4472 -s "Read from client: 1 bytes read"
4473
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004474run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004475 "$P_SRV" \
4476 "$P_CLI request_size=1 force_version=tls1_2 \
4477 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4478 0 \
4479 -s "Read from client: 1 bytes read"
4480
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004481run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004482 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004483 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004484 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004485 0 \
4486 -s "Read from client: 1 bytes read"
4487
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004488run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004489 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004490 "$P_CLI request_size=1 force_version=tls1_2 \
4491 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004492 0 \
4493 -s "Read from client: 1 bytes read"
4494
Hanno Becker32c55012017-11-10 08:42:54 +00004495requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004496run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004497 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004498 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004499 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004500 0 \
4501 -s "Read from client: 1 bytes read"
4502
Hanno Becker8501f982017-11-10 08:59:04 +00004503requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004504run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004505 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004506 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004507 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004508 0 \
4509 -s "Read from client: 1 bytes read"
4510
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004511run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004512 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004513 "$P_CLI request_size=1 force_version=tls1_2 \
4514 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4515 0 \
4516 -s "Read from client: 1 bytes read"
4517
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004518run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004519 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004520 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004521 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004522 0 \
4523 -s "Read from client: 1 bytes read"
4524
Hanno Becker32c55012017-11-10 08:42:54 +00004525requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004526run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004527 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004528 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004529 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004530 0 \
4531 -s "Read from client: 1 bytes read"
4532
Hanno Becker8501f982017-11-10 08:59:04 +00004533requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004534run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004535 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004536 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004537 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004538 0 \
4539 -s "Read from client: 1 bytes read"
4540
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004541run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004542 "$P_SRV" \
4543 "$P_CLI request_size=1 force_version=tls1_2 \
4544 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4545 0 \
4546 -s "Read from client: 1 bytes read"
4547
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004548run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004549 "$P_SRV" \
4550 "$P_CLI request_size=1 force_version=tls1_2 \
4551 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4552 0 \
4553 -s "Read from client: 1 bytes read"
4554
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004555# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004556
4557requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004558run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004559 "$P_SRV dtls=1 force_version=dtls1" \
4560 "$P_CLI dtls=1 request_size=1 \
4561 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4562 0 \
4563 -s "Read from client: 1 bytes read"
4564
4565requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004566run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004567 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4568 "$P_CLI dtls=1 request_size=1 \
4569 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4570 0 \
4571 -s "Read from client: 1 bytes read"
4572
4573requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4574requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004575run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004576 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4577 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004578 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4579 0 \
4580 -s "Read from client: 1 bytes read"
4581
4582requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4583requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004584run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004585 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004586 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004587 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004588 0 \
4589 -s "Read from client: 1 bytes read"
4590
4591requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004592run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004593 "$P_SRV dtls=1 force_version=dtls1_2" \
4594 "$P_CLI dtls=1 request_size=1 \
4595 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4596 0 \
4597 -s "Read from client: 1 bytes read"
4598
4599requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004600run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004601 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004602 "$P_CLI dtls=1 request_size=1 \
4603 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4604 0 \
4605 -s "Read from client: 1 bytes read"
4606
4607requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4608requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004609run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004610 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004611 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004612 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004613 0 \
4614 -s "Read from client: 1 bytes read"
4615
4616requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4617requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004618run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004619 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004620 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004621 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004622 0 \
4623 -s "Read from client: 1 bytes read"
4624
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004625# Tests for small server packets
4626
4627requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4628run_test "Small server packet SSLv3 BlockCipher" \
4629 "$P_SRV response_size=1 min_version=ssl3" \
4630 "$P_CLI force_version=ssl3 \
4631 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4632 0 \
4633 -c "Read from server: 1 bytes read"
4634
4635requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4636run_test "Small server packet SSLv3 StreamCipher" \
4637 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4638 "$P_CLI force_version=ssl3 \
4639 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4640 0 \
4641 -c "Read from server: 1 bytes read"
4642
4643run_test "Small server packet TLS 1.0 BlockCipher" \
4644 "$P_SRV response_size=1" \
4645 "$P_CLI force_version=tls1 \
4646 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4647 0 \
4648 -c "Read from server: 1 bytes read"
4649
4650run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4651 "$P_SRV response_size=1" \
4652 "$P_CLI force_version=tls1 etm=0 \
4653 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4654 0 \
4655 -c "Read from server: 1 bytes read"
4656
4657requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4658run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4659 "$P_SRV response_size=1 trunc_hmac=1" \
4660 "$P_CLI force_version=tls1 \
4661 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4662 0 \
4663 -c "Read from server: 1 bytes read"
4664
4665requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4666run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4667 "$P_SRV response_size=1 trunc_hmac=1" \
4668 "$P_CLI force_version=tls1 \
4669 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4670 0 \
4671 -c "Read from server: 1 bytes read"
4672
4673run_test "Small server packet TLS 1.0 StreamCipher" \
4674 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4675 "$P_CLI force_version=tls1 \
4676 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4677 0 \
4678 -c "Read from server: 1 bytes read"
4679
4680run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4681 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4682 "$P_CLI force_version=tls1 \
4683 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4684 0 \
4685 -c "Read from server: 1 bytes read"
4686
4687requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4688run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4689 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4690 "$P_CLI force_version=tls1 \
4691 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4692 0 \
4693 -c "Read from server: 1 bytes read"
4694
4695requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4696run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4697 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4698 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4699 trunc_hmac=1 etm=0" \
4700 0 \
4701 -c "Read from server: 1 bytes read"
4702
4703run_test "Small server packet TLS 1.1 BlockCipher" \
4704 "$P_SRV response_size=1" \
4705 "$P_CLI force_version=tls1_1 \
4706 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4707 0 \
4708 -c "Read from server: 1 bytes read"
4709
4710run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4711 "$P_SRV response_size=1" \
4712 "$P_CLI force_version=tls1_1 \
4713 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4714 0 \
4715 -c "Read from server: 1 bytes read"
4716
4717requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4718run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4719 "$P_SRV response_size=1 trunc_hmac=1" \
4720 "$P_CLI force_version=tls1_1 \
4721 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4722 0 \
4723 -c "Read from server: 1 bytes read"
4724
4725requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4726run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4727 "$P_SRV response_size=1 trunc_hmac=1" \
4728 "$P_CLI force_version=tls1_1 \
4729 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4730 0 \
4731 -c "Read from server: 1 bytes read"
4732
4733run_test "Small server packet TLS 1.1 StreamCipher" \
4734 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4735 "$P_CLI force_version=tls1_1 \
4736 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4737 0 \
4738 -c "Read from server: 1 bytes read"
4739
4740run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4741 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4742 "$P_CLI force_version=tls1_1 \
4743 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4744 0 \
4745 -c "Read from server: 1 bytes read"
4746
4747requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4748run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4749 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4750 "$P_CLI force_version=tls1_1 \
4751 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4752 0 \
4753 -c "Read from server: 1 bytes read"
4754
4755requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4756run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4757 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4758 "$P_CLI force_version=tls1_1 \
4759 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4760 0 \
4761 -c "Read from server: 1 bytes read"
4762
4763run_test "Small server packet TLS 1.2 BlockCipher" \
4764 "$P_SRV response_size=1" \
4765 "$P_CLI force_version=tls1_2 \
4766 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4767 0 \
4768 -c "Read from server: 1 bytes read"
4769
4770run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4771 "$P_SRV response_size=1" \
4772 "$P_CLI force_version=tls1_2 \
4773 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4774 0 \
4775 -c "Read from server: 1 bytes read"
4776
4777run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4778 "$P_SRV response_size=1" \
4779 "$P_CLI force_version=tls1_2 \
4780 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4781 0 \
4782 -c "Read from server: 1 bytes read"
4783
4784requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4785run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4786 "$P_SRV response_size=1 trunc_hmac=1" \
4787 "$P_CLI force_version=tls1_2 \
4788 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4789 0 \
4790 -c "Read from server: 1 bytes read"
4791
4792requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4793run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4794 "$P_SRV response_size=1 trunc_hmac=1" \
4795 "$P_CLI force_version=tls1_2 \
4796 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4797 0 \
4798 -c "Read from server: 1 bytes read"
4799
4800run_test "Small server packet TLS 1.2 StreamCipher" \
4801 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4802 "$P_CLI force_version=tls1_2 \
4803 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4804 0 \
4805 -c "Read from server: 1 bytes read"
4806
4807run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4808 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4809 "$P_CLI force_version=tls1_2 \
4810 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4811 0 \
4812 -c "Read from server: 1 bytes read"
4813
4814requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4815run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4816 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4817 "$P_CLI force_version=tls1_2 \
4818 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4819 0 \
4820 -c "Read from server: 1 bytes read"
4821
4822requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4823run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4824 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4825 "$P_CLI force_version=tls1_2 \
4826 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4827 0 \
4828 -c "Read from server: 1 bytes read"
4829
4830run_test "Small server packet TLS 1.2 AEAD" \
4831 "$P_SRV response_size=1" \
4832 "$P_CLI force_version=tls1_2 \
4833 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4834 0 \
4835 -c "Read from server: 1 bytes read"
4836
4837run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4838 "$P_SRV response_size=1" \
4839 "$P_CLI force_version=tls1_2 \
4840 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4841 0 \
4842 -c "Read from server: 1 bytes read"
4843
4844# Tests for small server packets in DTLS
4845
4846requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4847run_test "Small server packet DTLS 1.0" \
4848 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4849 "$P_CLI dtls=1 \
4850 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4851 0 \
4852 -c "Read from server: 1 bytes read"
4853
4854requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4855run_test "Small server packet DTLS 1.0, without EtM" \
4856 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4857 "$P_CLI dtls=1 \
4858 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4859 0 \
4860 -c "Read from server: 1 bytes read"
4861
4862requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4863requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4864run_test "Small server packet DTLS 1.0, truncated hmac" \
4865 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4866 "$P_CLI dtls=1 trunc_hmac=1 \
4867 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4868 0 \
4869 -c "Read from server: 1 bytes read"
4870
4871requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4872requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4873run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4874 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4875 "$P_CLI dtls=1 \
4876 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4877 0 \
4878 -c "Read from server: 1 bytes read"
4879
4880requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4881run_test "Small server packet DTLS 1.2" \
4882 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4883 "$P_CLI dtls=1 \
4884 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4885 0 \
4886 -c "Read from server: 1 bytes read"
4887
4888requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4889run_test "Small server packet DTLS 1.2, without EtM" \
4890 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4891 "$P_CLI dtls=1 \
4892 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4893 0 \
4894 -c "Read from server: 1 bytes read"
4895
4896requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4897requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4898run_test "Small server packet DTLS 1.2, truncated hmac" \
4899 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
4900 "$P_CLI dtls=1 \
4901 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4902 0 \
4903 -c "Read from server: 1 bytes read"
4904
4905requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4906requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4907run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
4908 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
4909 "$P_CLI dtls=1 \
4910 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4911 0 \
4912 -c "Read from server: 1 bytes read"
4913
Janos Follath00efff72016-05-06 13:48:23 +01004914# A test for extensions in SSLv3
4915
4916requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4917run_test "SSLv3 with extensions, server side" \
4918 "$P_SRV min_version=ssl3 debug_level=3" \
4919 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4920 0 \
4921 -S "dumping 'client hello extensions'" \
4922 -S "server hello, total extension length:"
4923
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004924# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004925
Angus Grattonc4dd0732018-04-11 16:28:39 +10004926# How many fragments do we expect to write $1 bytes?
4927fragments_for_write() {
4928 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4929}
4930
Janos Follathe2681a42016-03-07 15:57:05 +00004931requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004932run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004933 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004934 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004935 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4936 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004937 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4938 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004939
Janos Follathe2681a42016-03-07 15:57:05 +00004940requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004941run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004942 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004943 "$P_CLI request_size=16384 force_version=ssl3 \
4944 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4945 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004946 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4947 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004948
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004949run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004950 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004951 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004952 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4953 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004954 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4955 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004956
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004957run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004958 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004959 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4960 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4961 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004962 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004963
Hanno Becker32c55012017-11-10 08:42:54 +00004964requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004965run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004966 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004967 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004968 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004969 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004970 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4971 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004972
Hanno Becker32c55012017-11-10 08:42:54 +00004973requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004974run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004975 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004976 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004977 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004978 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004979 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004980
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004981run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004982 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004983 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004984 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4985 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004986 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004987
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004988run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004989 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4990 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004991 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004992 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004993 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004994
4995requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004996run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004997 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004998 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004999 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005000 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005001 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005002
Hanno Becker278fc7a2017-11-10 09:16:28 +00005003requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005004run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005005 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005006 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005007 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005008 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005009 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5010 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005011
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005012run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005013 "$P_SRV" \
5014 "$P_CLI request_size=16384 force_version=tls1_1 \
5015 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5016 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005017 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5018 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005019
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005020run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005021 "$P_SRV" \
5022 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
5023 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005024 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005025 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005026
Hanno Becker32c55012017-11-10 08:42:54 +00005027requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005028run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005029 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005030 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005031 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005032 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005033 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005034
Hanno Becker32c55012017-11-10 08:42:54 +00005035requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005036run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005037 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005038 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005039 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005040 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005041 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005042
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005043run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005044 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5045 "$P_CLI request_size=16384 force_version=tls1_1 \
5046 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5047 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005048 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5049 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005050
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005051run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005052 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005053 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005054 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005055 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005056 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5057 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005058
Hanno Becker278fc7a2017-11-10 09:16:28 +00005059requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005060run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005061 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005062 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005063 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005064 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005065 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005066
Hanno Becker278fc7a2017-11-10 09:16:28 +00005067requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005068run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005069 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005070 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005071 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005072 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005073 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5074 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005075
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005076run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005077 "$P_SRV" \
5078 "$P_CLI request_size=16384 force_version=tls1_2 \
5079 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5080 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005081 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5082 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005083
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005084run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005085 "$P_SRV" \
5086 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5087 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5088 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005089 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005090
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005091run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005092 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005093 "$P_CLI request_size=16384 force_version=tls1_2 \
5094 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005095 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005096 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5097 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005098
Hanno Becker32c55012017-11-10 08:42:54 +00005099requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005100run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005101 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005102 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005103 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005104 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005105 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005106
Hanno Becker278fc7a2017-11-10 09:16:28 +00005107requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005108run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005109 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005110 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005111 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005112 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005113 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5114 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005115
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005116run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005117 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005118 "$P_CLI request_size=16384 force_version=tls1_2 \
5119 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5120 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005121 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5122 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005123
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005124run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005125 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005126 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005127 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5128 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005129 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005130
Hanno Becker32c55012017-11-10 08:42:54 +00005131requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005132run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005133 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005134 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005135 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005136 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005137 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005138
Hanno Becker278fc7a2017-11-10 09:16:28 +00005139requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005140run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005141 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005142 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005143 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005144 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005145 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5146 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005147
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005148run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005149 "$P_SRV" \
5150 "$P_CLI request_size=16384 force_version=tls1_2 \
5151 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5152 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005153 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5154 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005155
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005156run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005157 "$P_SRV" \
5158 "$P_CLI request_size=16384 force_version=tls1_2 \
5159 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5160 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005161 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5162 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005163
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005164# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005165requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5166run_test "Large server packet SSLv3 StreamCipher" \
5167 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5168 "$P_CLI force_version=ssl3 \
5169 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5170 0 \
5171 -c "Read from server: 16384 bytes read"
5172
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005173# Checking next 4 tests logs for 1n-1 split against BEAST too
5174requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5175run_test "Large server packet SSLv3 BlockCipher" \
5176 "$P_SRV response_size=16384 min_version=ssl3" \
5177 "$P_CLI force_version=ssl3 recsplit=0 \
5178 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5179 0 \
5180 -c "Read from server: 1 bytes read"\
5181 -c "16383 bytes read"\
5182 -C "Read from server: 16384 bytes read"
5183
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005184run_test "Large server packet TLS 1.0 BlockCipher" \
5185 "$P_SRV response_size=16384" \
5186 "$P_CLI force_version=tls1 recsplit=0 \
5187 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5188 0 \
5189 -c "Read from server: 1 bytes read"\
5190 -c "16383 bytes read"\
5191 -C "Read from server: 16384 bytes read"
5192
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005193run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5194 "$P_SRV response_size=16384" \
5195 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5197 0 \
5198 -c "Read from server: 1 bytes read"\
5199 -c "16383 bytes read"\
5200 -C "Read from server: 16384 bytes read"
5201
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005202requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5203run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5204 "$P_SRV response_size=16384" \
5205 "$P_CLI force_version=tls1 recsplit=0 \
5206 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5207 trunc_hmac=1" \
5208 0 \
5209 -c "Read from server: 1 bytes read"\
5210 -c "16383 bytes read"\
5211 -C "Read from server: 16384 bytes read"
5212
5213requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5214run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5215 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5216 "$P_CLI force_version=tls1 \
5217 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5218 trunc_hmac=1" \
5219 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005220 -s "16384 bytes written in 1 fragments" \
5221 -c "Read from server: 16384 bytes read"
5222
5223run_test "Large server packet TLS 1.0 StreamCipher" \
5224 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5225 "$P_CLI force_version=tls1 \
5226 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5227 0 \
5228 -s "16384 bytes written in 1 fragments" \
5229 -c "Read from server: 16384 bytes read"
5230
5231run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5232 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5233 "$P_CLI force_version=tls1 \
5234 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5235 0 \
5236 -s "16384 bytes written in 1 fragments" \
5237 -c "Read from server: 16384 bytes read"
5238
5239requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5240run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5241 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5242 "$P_CLI force_version=tls1 \
5243 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5244 0 \
5245 -s "16384 bytes written in 1 fragments" \
5246 -c "Read from server: 16384 bytes read"
5247
5248requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5249run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5250 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5251 "$P_CLI force_version=tls1 \
5252 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5253 0 \
5254 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005255 -c "Read from server: 16384 bytes read"
5256
5257run_test "Large server packet TLS 1.1 BlockCipher" \
5258 "$P_SRV response_size=16384" \
5259 "$P_CLI force_version=tls1_1 \
5260 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5261 0 \
5262 -c "Read from server: 16384 bytes read"
5263
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005264run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5265 "$P_SRV response_size=16384" \
5266 "$P_CLI force_version=tls1_1 etm=0 \
5267 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005268 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005269 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005270 -c "Read from server: 16384 bytes read"
5271
5272requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5273run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5274 "$P_SRV response_size=16384" \
5275 "$P_CLI force_version=tls1_1 \
5276 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5277 trunc_hmac=1" \
5278 0 \
5279 -c "Read from server: 16384 bytes read"
5280
5281requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005282run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5283 "$P_SRV response_size=16384 trunc_hmac=1" \
5284 "$P_CLI force_version=tls1_1 \
5285 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5286 0 \
5287 -s "16384 bytes written in 1 fragments" \
5288 -c "Read from server: 16384 bytes read"
5289
5290run_test "Large server packet TLS 1.1 StreamCipher" \
5291 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5292 "$P_CLI force_version=tls1_1 \
5293 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5294 0 \
5295 -c "Read from server: 16384 bytes read"
5296
5297run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5298 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5299 "$P_CLI force_version=tls1_1 \
5300 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5301 0 \
5302 -s "16384 bytes written in 1 fragments" \
5303 -c "Read from server: 16384 bytes read"
5304
5305requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005306run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5307 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5308 "$P_CLI force_version=tls1_1 \
5309 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5310 trunc_hmac=1" \
5311 0 \
5312 -c "Read from server: 16384 bytes read"
5313
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005314run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5315 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5316 "$P_CLI force_version=tls1_1 \
5317 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5318 0 \
5319 -s "16384 bytes written in 1 fragments" \
5320 -c "Read from server: 16384 bytes read"
5321
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005322run_test "Large server packet TLS 1.2 BlockCipher" \
5323 "$P_SRV response_size=16384" \
5324 "$P_CLI force_version=tls1_2 \
5325 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5326 0 \
5327 -c "Read from server: 16384 bytes read"
5328
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005329run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5330 "$P_SRV response_size=16384" \
5331 "$P_CLI force_version=tls1_2 etm=0 \
5332 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5333 0 \
5334 -s "16384 bytes written in 1 fragments" \
5335 -c "Read from server: 16384 bytes read"
5336
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005337run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5338 "$P_SRV response_size=16384" \
5339 "$P_CLI force_version=tls1_2 \
5340 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5341 0 \
5342 -c "Read from server: 16384 bytes read"
5343
5344requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5345run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5346 "$P_SRV response_size=16384" \
5347 "$P_CLI force_version=tls1_2 \
5348 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5349 trunc_hmac=1" \
5350 0 \
5351 -c "Read from server: 16384 bytes read"
5352
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005353run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5354 "$P_SRV response_size=16384 trunc_hmac=1" \
5355 "$P_CLI force_version=tls1_2 \
5356 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5357 0 \
5358 -s "16384 bytes written in 1 fragments" \
5359 -c "Read from server: 16384 bytes read"
5360
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005361run_test "Large server packet TLS 1.2 StreamCipher" \
5362 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5363 "$P_CLI force_version=tls1_2 \
5364 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5365 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005366 -s "16384 bytes written in 1 fragments" \
5367 -c "Read from server: 16384 bytes read"
5368
5369run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5370 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5371 "$P_CLI force_version=tls1_2 \
5372 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5373 0 \
5374 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005375 -c "Read from server: 16384 bytes read"
5376
5377requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5378run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5379 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5380 "$P_CLI force_version=tls1_2 \
5381 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5382 trunc_hmac=1" \
5383 0 \
5384 -c "Read from server: 16384 bytes read"
5385
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005386requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5387run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5388 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5389 "$P_CLI force_version=tls1_2 \
5390 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5391 0 \
5392 -s "16384 bytes written in 1 fragments" \
5393 -c "Read from server: 16384 bytes read"
5394
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005395run_test "Large server packet TLS 1.2 AEAD" \
5396 "$P_SRV response_size=16384" \
5397 "$P_CLI force_version=tls1_2 \
5398 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5399 0 \
5400 -c "Read from server: 16384 bytes read"
5401
5402run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5403 "$P_SRV response_size=16384" \
5404 "$P_CLI force_version=tls1_2 \
5405 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5406 0 \
5407 -c "Read from server: 16384 bytes read"
5408
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005409# Tests for restartable ECC
5410
5411requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5412run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005413 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005414 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005415 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005416 debug_level=1" \
5417 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005418 -C "x509_verify_cert.*4b00" \
5419 -C "mbedtls_pk_verify.*4b00" \
5420 -C "mbedtls_ecdh_make_public.*4b00" \
5421 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005422
5423requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5424run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005425 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005426 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005427 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005428 debug_level=1 ec_max_ops=0" \
5429 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005430 -C "x509_verify_cert.*4b00" \
5431 -C "mbedtls_pk_verify.*4b00" \
5432 -C "mbedtls_ecdh_make_public.*4b00" \
5433 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005434
5435requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5436run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005437 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005438 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005439 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005440 debug_level=1 ec_max_ops=65535" \
5441 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005442 -C "x509_verify_cert.*4b00" \
5443 -C "mbedtls_pk_verify.*4b00" \
5444 -C "mbedtls_ecdh_make_public.*4b00" \
5445 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005446
5447requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5448run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005449 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005450 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005451 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005452 debug_level=1 ec_max_ops=1000" \
5453 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005454 -c "x509_verify_cert.*4b00" \
5455 -c "mbedtls_pk_verify.*4b00" \
5456 -c "mbedtls_ecdh_make_public.*4b00" \
5457 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005458
5459requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005460run_test "EC restart: TLS, max_ops=1000, badsign" \
5461 "$P_SRV auth_mode=required \
5462 crt_file=data_files/server5-badsign.crt \
5463 key_file=data_files/server5.key" \
5464 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5465 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5466 debug_level=1 ec_max_ops=1000" \
5467 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005468 -c "x509_verify_cert.*4b00" \
5469 -C "mbedtls_pk_verify.*4b00" \
5470 -C "mbedtls_ecdh_make_public.*4b00" \
5471 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005472 -c "! The certificate is not correctly signed by the trusted CA" \
5473 -c "! mbedtls_ssl_handshake returned" \
5474 -c "X509 - Certificate verification failed"
5475
5476requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5477run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5478 "$P_SRV auth_mode=required \
5479 crt_file=data_files/server5-badsign.crt \
5480 key_file=data_files/server5.key" \
5481 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5482 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5483 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5484 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005485 -c "x509_verify_cert.*4b00" \
5486 -c "mbedtls_pk_verify.*4b00" \
5487 -c "mbedtls_ecdh_make_public.*4b00" \
5488 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005489 -c "! The certificate is not correctly signed by the trusted CA" \
5490 -C "! mbedtls_ssl_handshake returned" \
5491 -C "X509 - Certificate verification failed"
5492
5493requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5494run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5495 "$P_SRV auth_mode=required \
5496 crt_file=data_files/server5-badsign.crt \
5497 key_file=data_files/server5.key" \
5498 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5499 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5500 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5501 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005502 -C "x509_verify_cert.*4b00" \
5503 -c "mbedtls_pk_verify.*4b00" \
5504 -c "mbedtls_ecdh_make_public.*4b00" \
5505 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005506 -C "! The certificate is not correctly signed by the trusted CA" \
5507 -C "! mbedtls_ssl_handshake returned" \
5508 -C "X509 - Certificate verification failed"
5509
5510requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005511run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005512 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005513 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005514 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005515 dtls=1 debug_level=1 ec_max_ops=1000" \
5516 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005517 -c "x509_verify_cert.*4b00" \
5518 -c "mbedtls_pk_verify.*4b00" \
5519 -c "mbedtls_ecdh_make_public.*4b00" \
5520 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005521
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005522requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5523run_test "EC restart: TLS, max_ops=1000 no client auth" \
5524 "$P_SRV" \
5525 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5526 debug_level=1 ec_max_ops=1000" \
5527 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005528 -c "x509_verify_cert.*4b00" \
5529 -c "mbedtls_pk_verify.*4b00" \
5530 -c "mbedtls_ecdh_make_public.*4b00" \
5531 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005532
5533requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5534run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5535 "$P_SRV psk=abc123" \
5536 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5537 psk=abc123 debug_level=1 ec_max_ops=1000" \
5538 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005539 -C "x509_verify_cert.*4b00" \
5540 -C "mbedtls_pk_verify.*4b00" \
5541 -C "mbedtls_ecdh_make_public.*4b00" \
5542 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005543
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005544# Tests of asynchronous private key support in SSL
5545
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005546requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005547run_test "SSL async private: sign, delay=0" \
5548 "$P_SRV \
5549 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005550 "$P_CLI" \
5551 0 \
5552 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005553 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005554
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005555requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005556run_test "SSL async private: sign, delay=1" \
5557 "$P_SRV \
5558 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005559 "$P_CLI" \
5560 0 \
5561 -s "Async sign callback: using key slot " \
5562 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005563 -s "Async resume (slot [0-9]): sign done, status=0"
5564
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005565requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5566run_test "SSL async private: sign, delay=2" \
5567 "$P_SRV \
5568 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5569 "$P_CLI" \
5570 0 \
5571 -s "Async sign callback: using key slot " \
5572 -U "Async sign callback: using key slot " \
5573 -s "Async resume (slot [0-9]): call 1 more times." \
5574 -s "Async resume (slot [0-9]): call 0 more times." \
5575 -s "Async resume (slot [0-9]): sign done, status=0"
5576
Gilles Peskined3268832018-04-26 06:23:59 +02005577# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5578# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5579requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5580requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5581run_test "SSL async private: sign, RSA, TLS 1.1" \
5582 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5583 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5584 "$P_CLI force_version=tls1_1" \
5585 0 \
5586 -s "Async sign callback: using key slot " \
5587 -s "Async resume (slot [0-9]): sign done, status=0"
5588
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005589requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005590run_test "SSL async private: sign, SNI" \
5591 "$P_SRV debug_level=3 \
5592 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5593 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5594 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5595 "$P_CLI server_name=polarssl.example" \
5596 0 \
5597 -s "Async sign callback: using key slot " \
5598 -s "Async resume (slot [0-9]): sign done, status=0" \
5599 -s "parse ServerName extension" \
5600 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5601 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5602
5603requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005604run_test "SSL async private: decrypt, delay=0" \
5605 "$P_SRV \
5606 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5607 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5608 0 \
5609 -s "Async decrypt callback: using key slot " \
5610 -s "Async resume (slot [0-9]): decrypt done, status=0"
5611
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005612requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005613run_test "SSL async private: decrypt, delay=1" \
5614 "$P_SRV \
5615 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5616 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5617 0 \
5618 -s "Async decrypt callback: using key slot " \
5619 -s "Async resume (slot [0-9]): call 0 more times." \
5620 -s "Async resume (slot [0-9]): decrypt done, status=0"
5621
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005622requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005623run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5624 "$P_SRV psk=abc123 \
5625 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5626 "$P_CLI psk=abc123 \
5627 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5628 0 \
5629 -s "Async decrypt callback: using key slot " \
5630 -s "Async resume (slot [0-9]): decrypt done, status=0"
5631
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005632requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005633run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5634 "$P_SRV psk=abc123 \
5635 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5636 "$P_CLI psk=abc123 \
5637 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5638 0 \
5639 -s "Async decrypt callback: using key slot " \
5640 -s "Async resume (slot [0-9]): call 0 more times." \
5641 -s "Async resume (slot [0-9]): decrypt done, status=0"
5642
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005643requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005644run_test "SSL async private: sign callback not present" \
5645 "$P_SRV \
5646 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5647 "$P_CLI; [ \$? -eq 1 ] &&
5648 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5649 0 \
5650 -S "Async sign callback" \
5651 -s "! mbedtls_ssl_handshake returned" \
5652 -s "The own private key or pre-shared key is not set, but needed" \
5653 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5654 -s "Successful connection"
5655
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005656requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005657run_test "SSL async private: decrypt callback not present" \
5658 "$P_SRV debug_level=1 \
5659 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5660 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5661 [ \$? -eq 1 ] && $P_CLI" \
5662 0 \
5663 -S "Async decrypt callback" \
5664 -s "! mbedtls_ssl_handshake returned" \
5665 -s "got no RSA private key" \
5666 -s "Async resume (slot [0-9]): sign done, status=0" \
5667 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005668
5669# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005670requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005671run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005672 "$P_SRV \
5673 async_operations=s async_private_delay1=1 \
5674 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5675 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005676 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5677 0 \
5678 -s "Async sign callback: using key slot 0," \
5679 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005680 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005681
5682# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005683requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005684run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005685 "$P_SRV \
5686 async_operations=s async_private_delay2=1 \
5687 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5688 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005689 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5690 0 \
5691 -s "Async sign callback: using key slot 0," \
5692 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005693 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005694
5695# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005696requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005697run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005698 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005699 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005700 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5701 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005702 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5703 0 \
5704 -s "Async sign callback: using key slot 1," \
5705 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005706 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005707
5708# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005709requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005710run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005711 "$P_SRV \
5712 async_operations=s async_private_delay1=1 \
5713 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5714 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005715 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5716 0 \
5717 -s "Async sign callback: no key matches this certificate."
5718
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005719requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005720run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005721 "$P_SRV \
5722 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5723 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005724 "$P_CLI" \
5725 1 \
5726 -s "Async sign callback: injected error" \
5727 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005728 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005729 -s "! mbedtls_ssl_handshake returned"
5730
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005731requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005732run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005733 "$P_SRV \
5734 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5735 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005736 "$P_CLI" \
5737 1 \
5738 -s "Async sign callback: using key slot " \
5739 -S "Async resume" \
5740 -s "Async cancel"
5741
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005742requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005743run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005744 "$P_SRV \
5745 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5746 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005747 "$P_CLI" \
5748 1 \
5749 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005750 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005751 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005752 -s "! mbedtls_ssl_handshake returned"
5753
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005754requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005755run_test "SSL async private: decrypt, error in start" \
5756 "$P_SRV \
5757 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5758 async_private_error=1" \
5759 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5760 1 \
5761 -s "Async decrypt callback: injected error" \
5762 -S "Async resume" \
5763 -S "Async cancel" \
5764 -s "! mbedtls_ssl_handshake returned"
5765
5766requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5767run_test "SSL async private: decrypt, cancel after start" \
5768 "$P_SRV \
5769 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5770 async_private_error=2" \
5771 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5772 1 \
5773 -s "Async decrypt callback: using key slot " \
5774 -S "Async resume" \
5775 -s "Async cancel"
5776
5777requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5778run_test "SSL async private: decrypt, error in resume" \
5779 "$P_SRV \
5780 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5781 async_private_error=3" \
5782 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5783 1 \
5784 -s "Async decrypt callback: using key slot " \
5785 -s "Async resume callback: decrypt done but injected error" \
5786 -S "Async cancel" \
5787 -s "! mbedtls_ssl_handshake returned"
5788
5789requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005790run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005791 "$P_SRV \
5792 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5793 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005794 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5795 0 \
5796 -s "Async cancel" \
5797 -s "! mbedtls_ssl_handshake returned" \
5798 -s "Async resume" \
5799 -s "Successful connection"
5800
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005801requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005802run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005803 "$P_SRV \
5804 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5805 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005806 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5807 0 \
5808 -s "! mbedtls_ssl_handshake returned" \
5809 -s "Async resume" \
5810 -s "Successful connection"
5811
5812# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005813requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005814run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005815 "$P_SRV \
5816 async_operations=s async_private_delay1=1 async_private_error=-2 \
5817 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5818 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005819 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5820 [ \$? -eq 1 ] &&
5821 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5822 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005823 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005824 -S "Async resume" \
5825 -s "Async cancel" \
5826 -s "! mbedtls_ssl_handshake returned" \
5827 -s "Async sign callback: no key matches this certificate." \
5828 -s "Successful connection"
5829
5830# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005831requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005832run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005833 "$P_SRV \
5834 async_operations=s async_private_delay1=1 async_private_error=-3 \
5835 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5836 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005837 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5838 [ \$? -eq 1 ] &&
5839 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5840 0 \
5841 -s "Async resume" \
5842 -s "! mbedtls_ssl_handshake returned" \
5843 -s "Async sign callback: no key matches this certificate." \
5844 -s "Successful connection"
5845
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005846requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005847requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005848run_test "SSL async private: renegotiation: client-initiated; sign" \
5849 "$P_SRV \
5850 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005851 exchanges=2 renegotiation=1" \
5852 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5853 0 \
5854 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005855 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005856
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005857requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005858requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005859run_test "SSL async private: renegotiation: server-initiated; sign" \
5860 "$P_SRV \
5861 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005862 exchanges=2 renegotiation=1 renegotiate=1" \
5863 "$P_CLI exchanges=2 renegotiation=1" \
5864 0 \
5865 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005866 -s "Async resume (slot [0-9]): sign done, status=0"
5867
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005868requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005869requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5870run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5871 "$P_SRV \
5872 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5873 exchanges=2 renegotiation=1" \
5874 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5875 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5876 0 \
5877 -s "Async decrypt callback: using key slot " \
5878 -s "Async resume (slot [0-9]): decrypt done, status=0"
5879
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005880requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005881requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5882run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5883 "$P_SRV \
5884 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5885 exchanges=2 renegotiation=1 renegotiate=1" \
5886 "$P_CLI exchanges=2 renegotiation=1 \
5887 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5888 0 \
5889 -s "Async decrypt callback: using key slot " \
5890 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005891
Ron Eldor58093c82018-06-28 13:22:05 +03005892# Tests for ECC extensions (rfc 4492)
5893
Ron Eldor643df7c2018-06-28 16:17:00 +03005894requires_config_enabled MBEDTLS_AES_C
5895requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5896requires_config_enabled MBEDTLS_SHA256_C
5897requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005898run_test "Force a non ECC ciphersuite in the client side" \
5899 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005900 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005901 0 \
5902 -C "client hello, adding supported_elliptic_curves extension" \
5903 -C "client hello, adding supported_point_formats extension" \
5904 -S "found supported elliptic curves extension" \
5905 -S "found supported point formats extension"
5906
Ron Eldor643df7c2018-06-28 16:17:00 +03005907requires_config_enabled MBEDTLS_AES_C
5908requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5909requires_config_enabled MBEDTLS_SHA256_C
5910requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005911run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005912 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005913 "$P_CLI debug_level=3" \
5914 0 \
5915 -C "found supported_point_formats extension" \
5916 -S "server hello, supported_point_formats extension"
5917
Ron Eldor643df7c2018-06-28 16:17:00 +03005918requires_config_enabled MBEDTLS_AES_C
5919requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5920requires_config_enabled MBEDTLS_SHA256_C
5921requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005922run_test "Force an ECC ciphersuite in the client side" \
5923 "$P_SRV debug_level=3" \
5924 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5925 0 \
5926 -c "client hello, adding supported_elliptic_curves extension" \
5927 -c "client hello, adding supported_point_formats extension" \
5928 -s "found supported elliptic curves extension" \
5929 -s "found supported point formats extension"
5930
Ron Eldor643df7c2018-06-28 16:17:00 +03005931requires_config_enabled MBEDTLS_AES_C
5932requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5933requires_config_enabled MBEDTLS_SHA256_C
5934requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005935run_test "Force an ECC ciphersuite in the server side" \
5936 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5937 "$P_CLI debug_level=3" \
5938 0 \
5939 -c "found supported_point_formats extension" \
5940 -s "server hello, supported_point_formats extension"
5941
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005942# Tests for DTLS HelloVerifyRequest
5943
5944run_test "DTLS cookie: enabled" \
5945 "$P_SRV dtls=1 debug_level=2" \
5946 "$P_CLI dtls=1 debug_level=2" \
5947 0 \
5948 -s "cookie verification failed" \
5949 -s "cookie verification passed" \
5950 -S "cookie verification skipped" \
5951 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005952 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005953 -S "SSL - The requested feature is not available"
5954
5955run_test "DTLS cookie: disabled" \
5956 "$P_SRV dtls=1 debug_level=2 cookies=0" \
5957 "$P_CLI dtls=1 debug_level=2" \
5958 0 \
5959 -S "cookie verification failed" \
5960 -S "cookie verification passed" \
5961 -s "cookie verification skipped" \
5962 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005963 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005964 -S "SSL - The requested feature is not available"
5965
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005966run_test "DTLS cookie: default (failing)" \
5967 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
5968 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
5969 1 \
5970 -s "cookie verification failed" \
5971 -S "cookie verification passed" \
5972 -S "cookie verification skipped" \
5973 -C "received hello verify request" \
5974 -S "hello verification requested" \
5975 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005976
5977requires_ipv6
5978run_test "DTLS cookie: enabled, IPv6" \
5979 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
5980 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
5981 0 \
5982 -s "cookie verification failed" \
5983 -s "cookie verification passed" \
5984 -S "cookie verification skipped" \
5985 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005986 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005987 -S "SSL - The requested feature is not available"
5988
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005989run_test "DTLS cookie: enabled, nbio" \
5990 "$P_SRV dtls=1 nbio=2 debug_level=2" \
5991 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5992 0 \
5993 -s "cookie verification failed" \
5994 -s "cookie verification passed" \
5995 -S "cookie verification skipped" \
5996 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005997 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005998 -S "SSL - The requested feature is not available"
5999
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006000# Tests for client reconnecting from the same port with DTLS
6001
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006002not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006003run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006004 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6005 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006006 0 \
6007 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006008 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006009 -S "Client initiated reconnection from same port"
6010
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006011not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006012run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006013 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6014 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006015 0 \
6016 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006017 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006018 -s "Client initiated reconnection from same port"
6019
Paul Bakker362689d2016-05-13 10:33:25 +01006020not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6021run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006022 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6023 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006024 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006025 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006026 -s "Client initiated reconnection from same port"
6027
Paul Bakker362689d2016-05-13 10:33:25 +01006028only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6029run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6030 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6031 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6032 0 \
6033 -S "The operation timed out" \
6034 -s "Client initiated reconnection from same port"
6035
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006036run_test "DTLS client reconnect from same port: no cookies" \
6037 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006038 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6039 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006040 -s "The operation timed out" \
6041 -S "Client initiated reconnection from same port"
6042
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006043# Tests for various cases of client authentication with DTLS
6044# (focused on handshake flows and message parsing)
6045
6046run_test "DTLS client auth: required" \
6047 "$P_SRV dtls=1 auth_mode=required" \
6048 "$P_CLI dtls=1" \
6049 0 \
6050 -s "Verifying peer X.509 certificate... ok"
6051
6052run_test "DTLS client auth: optional, client has no cert" \
6053 "$P_SRV dtls=1 auth_mode=optional" \
6054 "$P_CLI dtls=1 crt_file=none key_file=none" \
6055 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006056 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006057
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006058run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006059 "$P_SRV dtls=1 auth_mode=none" \
6060 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6061 0 \
6062 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006063 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006064
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006065run_test "DTLS wrong PSK: badmac alert" \
6066 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6067 "$P_CLI dtls=1 psk=abc124" \
6068 1 \
6069 -s "SSL - Verification of the message MAC failed" \
6070 -c "SSL - A fatal alert message was received from our peer"
6071
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006072# Tests for receiving fragmented handshake messages with DTLS
6073
6074requires_gnutls
6075run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6076 "$G_SRV -u --mtu 2048 -a" \
6077 "$P_CLI dtls=1 debug_level=2" \
6078 0 \
6079 -C "found fragmented DTLS handshake message" \
6080 -C "error"
6081
6082requires_gnutls
6083run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6084 "$G_SRV -u --mtu 512" \
6085 "$P_CLI dtls=1 debug_level=2" \
6086 0 \
6087 -c "found fragmented DTLS handshake message" \
6088 -C "error"
6089
6090requires_gnutls
6091run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6092 "$G_SRV -u --mtu 128" \
6093 "$P_CLI dtls=1 debug_level=2" \
6094 0 \
6095 -c "found fragmented DTLS handshake message" \
6096 -C "error"
6097
6098requires_gnutls
6099run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6100 "$G_SRV -u --mtu 128" \
6101 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6102 0 \
6103 -c "found fragmented DTLS handshake message" \
6104 -C "error"
6105
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006106requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006107requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006108run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6109 "$G_SRV -u --mtu 256" \
6110 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6111 0 \
6112 -c "found fragmented DTLS handshake message" \
6113 -c "client hello, adding renegotiation extension" \
6114 -c "found renegotiation extension" \
6115 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006116 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006117 -C "error" \
6118 -s "Extra-header:"
6119
6120requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006121requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006122run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6123 "$G_SRV -u --mtu 256" \
6124 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6125 0 \
6126 -c "found fragmented DTLS handshake message" \
6127 -c "client hello, adding renegotiation extension" \
6128 -c "found renegotiation extension" \
6129 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006130 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006131 -C "error" \
6132 -s "Extra-header:"
6133
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006134run_test "DTLS reassembly: no fragmentation (openssl server)" \
6135 "$O_SRV -dtls1 -mtu 2048" \
6136 "$P_CLI dtls=1 debug_level=2" \
6137 0 \
6138 -C "found fragmented DTLS handshake message" \
6139 -C "error"
6140
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006141run_test "DTLS reassembly: some fragmentation (openssl server)" \
6142 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006143 "$P_CLI dtls=1 debug_level=2" \
6144 0 \
6145 -c "found fragmented DTLS handshake message" \
6146 -C "error"
6147
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006148run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006149 "$O_SRV -dtls1 -mtu 256" \
6150 "$P_CLI dtls=1 debug_level=2" \
6151 0 \
6152 -c "found fragmented DTLS handshake message" \
6153 -C "error"
6154
6155run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6156 "$O_SRV -dtls1 -mtu 256" \
6157 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6158 0 \
6159 -c "found fragmented DTLS handshake message" \
6160 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006161
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006162# Tests for sending fragmented handshake messages with DTLS
6163#
6164# Use client auth when we need the client to send large messages,
6165# and use large cert chains on both sides too (the long chains we have all use
6166# both RSA and ECDSA, but ideally we should have long chains with either).
6167# Sizes reached (UDP payload):
6168# - 2037B for server certificate
6169# - 1542B for client certificate
6170# - 1013B for newsessionticket
6171# - all others below 512B
6172# All those tests assume MAX_CONTENT_LEN is at least 2048
6173
6174requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6175requires_config_enabled MBEDTLS_RSA_C
6176requires_config_enabled MBEDTLS_ECDSA_C
6177requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6178run_test "DTLS fragmenting: none (for reference)" \
6179 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6180 crt_file=data_files/server7_int-ca.crt \
6181 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006182 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006183 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006184 "$P_CLI dtls=1 debug_level=2 \
6185 crt_file=data_files/server8_int-ca2.crt \
6186 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006187 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006188 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006189 0 \
6190 -S "found fragmented DTLS handshake message" \
6191 -C "found fragmented DTLS handshake message" \
6192 -C "error"
6193
6194requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6195requires_config_enabled MBEDTLS_RSA_C
6196requires_config_enabled MBEDTLS_ECDSA_C
6197requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006198run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006199 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6200 crt_file=data_files/server7_int-ca.crt \
6201 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006202 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006203 max_frag_len=1024" \
6204 "$P_CLI dtls=1 debug_level=2 \
6205 crt_file=data_files/server8_int-ca2.crt \
6206 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006207 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006208 max_frag_len=2048" \
6209 0 \
6210 -S "found fragmented DTLS handshake message" \
6211 -c "found fragmented DTLS handshake message" \
6212 -C "error"
6213
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006214# With the MFL extension, the server has no way of forcing
6215# the client to not exceed a certain MTU; hence, the following
6216# test can't be replicated with an MTU proxy such as the one
6217# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006218requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6219requires_config_enabled MBEDTLS_RSA_C
6220requires_config_enabled MBEDTLS_ECDSA_C
6221requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006222run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006223 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6224 crt_file=data_files/server7_int-ca.crt \
6225 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006226 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006227 max_frag_len=512" \
6228 "$P_CLI dtls=1 debug_level=2 \
6229 crt_file=data_files/server8_int-ca2.crt \
6230 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006231 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006232 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006233 0 \
6234 -S "found fragmented DTLS handshake message" \
6235 -c "found fragmented DTLS handshake message" \
6236 -C "error"
6237
6238requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6239requires_config_enabled MBEDTLS_RSA_C
6240requires_config_enabled MBEDTLS_ECDSA_C
6241requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006242run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006243 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6244 crt_file=data_files/server7_int-ca.crt \
6245 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006246 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006247 max_frag_len=2048" \
6248 "$P_CLI dtls=1 debug_level=2 \
6249 crt_file=data_files/server8_int-ca2.crt \
6250 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006251 hs_timeout=2500-60000 \
6252 max_frag_len=1024" \
6253 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006254 -S "found fragmented DTLS handshake message" \
6255 -c "found fragmented DTLS handshake message" \
6256 -C "error"
6257
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006258# While not required by the standard defining the MFL extension
6259# (according to which it only applies to records, not to datagrams),
6260# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6261# as otherwise there wouldn't be any means to communicate MTU restrictions
6262# to the peer.
6263# The next test checks that no datagrams significantly larger than the
6264# negotiated MFL are sent.
6265requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6266requires_config_enabled MBEDTLS_RSA_C
6267requires_config_enabled MBEDTLS_ECDSA_C
6268requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6269run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006270 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006271 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6272 crt_file=data_files/server7_int-ca.crt \
6273 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006274 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006275 max_frag_len=2048" \
6276 "$P_CLI dtls=1 debug_level=2 \
6277 crt_file=data_files/server8_int-ca2.crt \
6278 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006279 hs_timeout=2500-60000 \
6280 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006281 0 \
6282 -S "found fragmented DTLS handshake message" \
6283 -c "found fragmented DTLS handshake message" \
6284 -C "error"
6285
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006286requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6287requires_config_enabled MBEDTLS_RSA_C
6288requires_config_enabled MBEDTLS_ECDSA_C
6289requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006290run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006291 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6292 crt_file=data_files/server7_int-ca.crt \
6293 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006294 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006295 max_frag_len=2048" \
6296 "$P_CLI dtls=1 debug_level=2 \
6297 crt_file=data_files/server8_int-ca2.crt \
6298 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006299 hs_timeout=2500-60000 \
6300 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006301 0 \
6302 -s "found fragmented DTLS handshake message" \
6303 -c "found fragmented DTLS handshake message" \
6304 -C "error"
6305
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006306# While not required by the standard defining the MFL extension
6307# (according to which it only applies to records, not to datagrams),
6308# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6309# as otherwise there wouldn't be any means to communicate MTU restrictions
6310# to the peer.
6311# The next test checks that no datagrams significantly larger than the
6312# negotiated MFL are sent.
6313requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6314requires_config_enabled MBEDTLS_RSA_C
6315requires_config_enabled MBEDTLS_ECDSA_C
6316requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6317run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006318 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006319 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6320 crt_file=data_files/server7_int-ca.crt \
6321 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006322 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006323 max_frag_len=2048" \
6324 "$P_CLI dtls=1 debug_level=2 \
6325 crt_file=data_files/server8_int-ca2.crt \
6326 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006327 hs_timeout=2500-60000 \
6328 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006329 0 \
6330 -s "found fragmented DTLS handshake message" \
6331 -c "found fragmented DTLS handshake message" \
6332 -C "error"
6333
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006334requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6335requires_config_enabled MBEDTLS_RSA_C
6336requires_config_enabled MBEDTLS_ECDSA_C
6337run_test "DTLS fragmenting: none (for reference) (MTU)" \
6338 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6339 crt_file=data_files/server7_int-ca.crt \
6340 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006341 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006342 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006343 "$P_CLI dtls=1 debug_level=2 \
6344 crt_file=data_files/server8_int-ca2.crt \
6345 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006346 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006347 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006348 0 \
6349 -S "found fragmented DTLS handshake message" \
6350 -C "found fragmented DTLS handshake message" \
6351 -C "error"
6352
6353requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6354requires_config_enabled MBEDTLS_RSA_C
6355requires_config_enabled MBEDTLS_ECDSA_C
6356run_test "DTLS fragmenting: client (MTU)" \
6357 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6358 crt_file=data_files/server7_int-ca.crt \
6359 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006360 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006361 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006362 "$P_CLI dtls=1 debug_level=2 \
6363 crt_file=data_files/server8_int-ca2.crt \
6364 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006365 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006366 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006367 0 \
6368 -s "found fragmented DTLS handshake message" \
6369 -C "found fragmented DTLS handshake message" \
6370 -C "error"
6371
6372requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6373requires_config_enabled MBEDTLS_RSA_C
6374requires_config_enabled MBEDTLS_ECDSA_C
6375run_test "DTLS fragmenting: server (MTU)" \
6376 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6377 crt_file=data_files/server7_int-ca.crt \
6378 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006379 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006380 mtu=512" \
6381 "$P_CLI dtls=1 debug_level=2 \
6382 crt_file=data_files/server8_int-ca2.crt \
6383 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006384 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006385 mtu=2048" \
6386 0 \
6387 -S "found fragmented DTLS handshake message" \
6388 -c "found fragmented DTLS handshake message" \
6389 -C "error"
6390
6391requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6392requires_config_enabled MBEDTLS_RSA_C
6393requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006394run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006395 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006396 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6397 crt_file=data_files/server7_int-ca.crt \
6398 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006399 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006400 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006401 "$P_CLI dtls=1 debug_level=2 \
6402 crt_file=data_files/server8_int-ca2.crt \
6403 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006404 hs_timeout=2500-60000 \
6405 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006406 0 \
6407 -s "found fragmented DTLS handshake message" \
6408 -c "found fragmented DTLS handshake message" \
6409 -C "error"
6410
Andrzej Kurek77826052018-10-11 07:34:08 -04006411# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006412requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6413requires_config_enabled MBEDTLS_RSA_C
6414requires_config_enabled MBEDTLS_ECDSA_C
6415requires_config_enabled MBEDTLS_SHA256_C
6416requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6417requires_config_enabled MBEDTLS_AES_C
6418requires_config_enabled MBEDTLS_GCM_C
6419run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006420 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006421 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6422 crt_file=data_files/server7_int-ca.crt \
6423 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006424 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006425 mtu=512" \
6426 "$P_CLI dtls=1 debug_level=2 \
6427 crt_file=data_files/server8_int-ca2.crt \
6428 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006429 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6430 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006431 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006432 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006433 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006434 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006435 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006436
Andrzej Kurek7311c782018-10-11 06:49:41 -04006437# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006438# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006439# The ratio of max/min timeout should ideally equal 4 to accept two
6440# retransmissions, but in some cases (like both the server and client using
6441# fragmentation and auto-reduction) an extra retransmission might occur,
6442# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006443not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006444requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6445requires_config_enabled MBEDTLS_RSA_C
6446requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006447requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6448requires_config_enabled MBEDTLS_AES_C
6449requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006450run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6451 -p "$P_PXY mtu=508" \
6452 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6453 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006454 key_file=data_files/server7.key \
6455 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006456 "$P_CLI dtls=1 debug_level=2 \
6457 crt_file=data_files/server8_int-ca2.crt \
6458 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006459 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6460 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006461 0 \
6462 -s "found fragmented DTLS handshake message" \
6463 -c "found fragmented DTLS handshake message" \
6464 -C "error"
6465
Andrzej Kurek77826052018-10-11 07:34:08 -04006466# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006467only_with_valgrind
6468requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6469requires_config_enabled MBEDTLS_RSA_C
6470requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006471requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6472requires_config_enabled MBEDTLS_AES_C
6473requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006474run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6475 -p "$P_PXY mtu=508" \
6476 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6477 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006478 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006479 hs_timeout=250-10000" \
6480 "$P_CLI dtls=1 debug_level=2 \
6481 crt_file=data_files/server8_int-ca2.crt \
6482 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006483 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006484 hs_timeout=250-10000" \
6485 0 \
6486 -s "found fragmented DTLS handshake message" \
6487 -c "found fragmented DTLS handshake message" \
6488 -C "error"
6489
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006490# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006491# OTOH the client might resend if the server is to slow to reset after sending
6492# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006493not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006494requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6495requires_config_enabled MBEDTLS_RSA_C
6496requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006497run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006498 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006499 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6500 crt_file=data_files/server7_int-ca.crt \
6501 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006502 hs_timeout=10000-60000 \
6503 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006504 "$P_CLI dtls=1 debug_level=2 \
6505 crt_file=data_files/server8_int-ca2.crt \
6506 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006507 hs_timeout=10000-60000 \
6508 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006509 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006510 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006511 -s "found fragmented DTLS handshake message" \
6512 -c "found fragmented DTLS handshake message" \
6513 -C "error"
6514
Andrzej Kurek77826052018-10-11 07:34:08 -04006515# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006516# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6517# OTOH the client might resend if the server is to slow to reset after sending
6518# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006519not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006520requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6521requires_config_enabled MBEDTLS_RSA_C
6522requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006523requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6524requires_config_enabled MBEDTLS_AES_C
6525requires_config_enabled MBEDTLS_GCM_C
6526run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006527 -p "$P_PXY mtu=512" \
6528 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6529 crt_file=data_files/server7_int-ca.crt \
6530 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006531 hs_timeout=10000-60000 \
6532 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006533 "$P_CLI dtls=1 debug_level=2 \
6534 crt_file=data_files/server8_int-ca2.crt \
6535 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006536 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6537 hs_timeout=10000-60000 \
6538 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006539 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006540 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006541 -s "found fragmented DTLS handshake message" \
6542 -c "found fragmented DTLS handshake message" \
6543 -C "error"
6544
Andrzej Kurek7311c782018-10-11 06:49:41 -04006545not_with_valgrind # spurious autoreduction due to timeout
6546requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6547requires_config_enabled MBEDTLS_RSA_C
6548requires_config_enabled MBEDTLS_ECDSA_C
6549run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006550 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006551 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6552 crt_file=data_files/server7_int-ca.crt \
6553 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006554 hs_timeout=10000-60000 \
6555 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006556 "$P_CLI dtls=1 debug_level=2 \
6557 crt_file=data_files/server8_int-ca2.crt \
6558 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006559 hs_timeout=10000-60000 \
6560 mtu=1024 nbio=2" \
6561 0 \
6562 -S "autoreduction" \
6563 -s "found fragmented DTLS handshake message" \
6564 -c "found fragmented DTLS handshake message" \
6565 -C "error"
6566
Andrzej Kurek77826052018-10-11 07:34:08 -04006567# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006568not_with_valgrind # spurious autoreduction due to timeout
6569requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6570requires_config_enabled MBEDTLS_RSA_C
6571requires_config_enabled MBEDTLS_ECDSA_C
6572requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6573requires_config_enabled MBEDTLS_AES_C
6574requires_config_enabled MBEDTLS_GCM_C
6575run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6576 -p "$P_PXY mtu=512" \
6577 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6578 crt_file=data_files/server7_int-ca.crt \
6579 key_file=data_files/server7.key \
6580 hs_timeout=10000-60000 \
6581 mtu=512 nbio=2" \
6582 "$P_CLI dtls=1 debug_level=2 \
6583 crt_file=data_files/server8_int-ca2.crt \
6584 key_file=data_files/server8.key \
6585 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6586 hs_timeout=10000-60000 \
6587 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006588 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006589 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006590 -s "found fragmented DTLS handshake message" \
6591 -c "found fragmented DTLS handshake message" \
6592 -C "error"
6593
Andrzej Kurek77826052018-10-11 07:34:08 -04006594# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006595# This ensures things still work after session_reset().
6596# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006597# Since we don't support reading fragmented ClientHello yet,
6598# up the MTU to 1450 (larger than ClientHello with session ticket,
6599# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006600# An autoreduction on the client-side might happen if the server is
6601# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006602# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006603# resumed listening, which would result in a spurious autoreduction.
6604not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006605requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6606requires_config_enabled MBEDTLS_RSA_C
6607requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006608requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6609requires_config_enabled MBEDTLS_AES_C
6610requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006611run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6612 -p "$P_PXY mtu=1450" \
6613 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6614 crt_file=data_files/server7_int-ca.crt \
6615 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006616 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006617 mtu=1450" \
6618 "$P_CLI dtls=1 debug_level=2 \
6619 crt_file=data_files/server8_int-ca2.crt \
6620 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006621 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006622 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006623 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006624 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006625 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006626 -s "found fragmented DTLS handshake message" \
6627 -c "found fragmented DTLS handshake message" \
6628 -C "error"
6629
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006630# An autoreduction on the client-side might happen if the server is
6631# slow to reset, therefore omitting '-C "autoreduction"' below.
6632not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006633requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6634requires_config_enabled MBEDTLS_RSA_C
6635requires_config_enabled MBEDTLS_ECDSA_C
6636requires_config_enabled MBEDTLS_SHA256_C
6637requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6638requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6639requires_config_enabled MBEDTLS_CHACHAPOLY_C
6640run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6641 -p "$P_PXY mtu=512" \
6642 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6643 crt_file=data_files/server7_int-ca.crt \
6644 key_file=data_files/server7.key \
6645 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006646 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006647 mtu=512" \
6648 "$P_CLI dtls=1 debug_level=2 \
6649 crt_file=data_files/server8_int-ca2.crt \
6650 key_file=data_files/server8.key \
6651 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006652 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006653 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006654 mtu=512" \
6655 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006656 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006657 -s "found fragmented DTLS handshake message" \
6658 -c "found fragmented DTLS handshake message" \
6659 -C "error"
6660
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006661# An autoreduction on the client-side might happen if the server is
6662# slow to reset, therefore omitting '-C "autoreduction"' below.
6663not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006664requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6665requires_config_enabled MBEDTLS_RSA_C
6666requires_config_enabled MBEDTLS_ECDSA_C
6667requires_config_enabled MBEDTLS_SHA256_C
6668requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6669requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6670requires_config_enabled MBEDTLS_AES_C
6671requires_config_enabled MBEDTLS_GCM_C
6672run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6673 -p "$P_PXY mtu=512" \
6674 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6675 crt_file=data_files/server7_int-ca.crt \
6676 key_file=data_files/server7.key \
6677 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006678 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006679 mtu=512" \
6680 "$P_CLI dtls=1 debug_level=2 \
6681 crt_file=data_files/server8_int-ca2.crt \
6682 key_file=data_files/server8.key \
6683 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006684 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006685 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006686 mtu=512" \
6687 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006688 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006689 -s "found fragmented DTLS handshake message" \
6690 -c "found fragmented DTLS handshake message" \
6691 -C "error"
6692
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006693# An autoreduction on the client-side might happen if the server is
6694# slow to reset, therefore omitting '-C "autoreduction"' below.
6695not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006696requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6697requires_config_enabled MBEDTLS_RSA_C
6698requires_config_enabled MBEDTLS_ECDSA_C
6699requires_config_enabled MBEDTLS_SHA256_C
6700requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6701requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6702requires_config_enabled MBEDTLS_AES_C
6703requires_config_enabled MBEDTLS_CCM_C
6704run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006705 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006706 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6707 crt_file=data_files/server7_int-ca.crt \
6708 key_file=data_files/server7.key \
6709 exchanges=2 renegotiation=1 \
6710 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006711 hs_timeout=10000-60000 \
6712 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006713 "$P_CLI dtls=1 debug_level=2 \
6714 crt_file=data_files/server8_int-ca2.crt \
6715 key_file=data_files/server8.key \
6716 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006717 hs_timeout=10000-60000 \
6718 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006719 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006720 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006721 -s "found fragmented DTLS handshake message" \
6722 -c "found fragmented DTLS handshake message" \
6723 -C "error"
6724
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006725# An autoreduction on the client-side might happen if the server is
6726# slow to reset, therefore omitting '-C "autoreduction"' below.
6727not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006728requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6729requires_config_enabled MBEDTLS_RSA_C
6730requires_config_enabled MBEDTLS_ECDSA_C
6731requires_config_enabled MBEDTLS_SHA256_C
6732requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6733requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6734requires_config_enabled MBEDTLS_AES_C
6735requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6736requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6737run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006738 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006739 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6740 crt_file=data_files/server7_int-ca.crt \
6741 key_file=data_files/server7.key \
6742 exchanges=2 renegotiation=1 \
6743 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006744 hs_timeout=10000-60000 \
6745 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006746 "$P_CLI dtls=1 debug_level=2 \
6747 crt_file=data_files/server8_int-ca2.crt \
6748 key_file=data_files/server8.key \
6749 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006750 hs_timeout=10000-60000 \
6751 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006752 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006753 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006754 -s "found fragmented DTLS handshake message" \
6755 -c "found fragmented DTLS handshake message" \
6756 -C "error"
6757
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006758# An autoreduction on the client-side might happen if the server is
6759# slow to reset, therefore omitting '-C "autoreduction"' below.
6760not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006761requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6762requires_config_enabled MBEDTLS_RSA_C
6763requires_config_enabled MBEDTLS_ECDSA_C
6764requires_config_enabled MBEDTLS_SHA256_C
6765requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6766requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6767requires_config_enabled MBEDTLS_AES_C
6768requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6769run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006770 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006771 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6772 crt_file=data_files/server7_int-ca.crt \
6773 key_file=data_files/server7.key \
6774 exchanges=2 renegotiation=1 \
6775 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006776 hs_timeout=10000-60000 \
6777 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006778 "$P_CLI dtls=1 debug_level=2 \
6779 crt_file=data_files/server8_int-ca2.crt \
6780 key_file=data_files/server8.key \
6781 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006782 hs_timeout=10000-60000 \
6783 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006784 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006785 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006786 -s "found fragmented DTLS handshake message" \
6787 -c "found fragmented DTLS handshake message" \
6788 -C "error"
6789
Andrzej Kurek77826052018-10-11 07:34:08 -04006790# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006791requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6792requires_config_enabled MBEDTLS_RSA_C
6793requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006794requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6795requires_config_enabled MBEDTLS_AES_C
6796requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006797client_needs_more_time 2
6798run_test "DTLS fragmenting: proxy MTU + 3d" \
6799 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006800 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006801 crt_file=data_files/server7_int-ca.crt \
6802 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006803 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006804 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006805 crt_file=data_files/server8_int-ca2.crt \
6806 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006807 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006808 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006809 0 \
6810 -s "found fragmented DTLS handshake message" \
6811 -c "found fragmented DTLS handshake message" \
6812 -C "error"
6813
Andrzej Kurek77826052018-10-11 07:34:08 -04006814# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006815requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6816requires_config_enabled MBEDTLS_RSA_C
6817requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006818requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6819requires_config_enabled MBEDTLS_AES_C
6820requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006821client_needs_more_time 2
6822run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
6823 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
6824 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6825 crt_file=data_files/server7_int-ca.crt \
6826 key_file=data_files/server7.key \
6827 hs_timeout=250-10000 mtu=512 nbio=2" \
6828 "$P_CLI dtls=1 debug_level=2 \
6829 crt_file=data_files/server8_int-ca2.crt \
6830 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006831 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006832 hs_timeout=250-10000 mtu=512 nbio=2" \
6833 0 \
6834 -s "found fragmented DTLS handshake message" \
6835 -c "found fragmented DTLS handshake message" \
6836 -C "error"
6837
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006838# interop tests for DTLS fragmentating with reliable connection
6839#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006840# here and below we just want to test that the we fragment in a way that
6841# pleases other implementations, so we don't need the peer to fragment
6842requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6843requires_config_enabled MBEDTLS_RSA_C
6844requires_config_enabled MBEDTLS_ECDSA_C
6845requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006846requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006847run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6848 "$G_SRV -u" \
6849 "$P_CLI dtls=1 debug_level=2 \
6850 crt_file=data_files/server8_int-ca2.crt \
6851 key_file=data_files/server8.key \
6852 mtu=512 force_version=dtls1_2" \
6853 0 \
6854 -c "fragmenting handshake message" \
6855 -C "error"
6856
6857requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6858requires_config_enabled MBEDTLS_RSA_C
6859requires_config_enabled MBEDTLS_ECDSA_C
6860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006861requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006862run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6863 "$G_SRV -u" \
6864 "$P_CLI dtls=1 debug_level=2 \
6865 crt_file=data_files/server8_int-ca2.crt \
6866 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006867 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006868 0 \
6869 -c "fragmenting handshake message" \
6870 -C "error"
6871
Hanno Beckerb9a00862018-08-28 10:20:22 +01006872# We use --insecure for the GnuTLS client because it expects
6873# the hostname / IP it connects to to be the name used in the
6874# certificate obtained from the server. Here, however, it
6875# connects to 127.0.0.1 while our test certificates use 'localhost'
6876# as the server name in the certificate. This will make the
6877# certifiate validation fail, but passing --insecure makes
6878# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006879requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6880requires_config_enabled MBEDTLS_RSA_C
6881requires_config_enabled MBEDTLS_ECDSA_C
6882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006883requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006884requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006885run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006886 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006887 crt_file=data_files/server7_int-ca.crt \
6888 key_file=data_files/server7.key \
6889 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006890 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006891 0 \
6892 -s "fragmenting handshake message"
6893
Hanno Beckerb9a00862018-08-28 10:20:22 +01006894# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006895requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6896requires_config_enabled MBEDTLS_RSA_C
6897requires_config_enabled MBEDTLS_ECDSA_C
6898requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006899requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006900requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006901run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006902 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006903 crt_file=data_files/server7_int-ca.crt \
6904 key_file=data_files/server7.key \
6905 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006906 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006907 0 \
6908 -s "fragmenting handshake message"
6909
6910requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6911requires_config_enabled MBEDTLS_RSA_C
6912requires_config_enabled MBEDTLS_ECDSA_C
6913requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6914run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
6915 "$O_SRV -dtls1_2 -verify 10" \
6916 "$P_CLI dtls=1 debug_level=2 \
6917 crt_file=data_files/server8_int-ca2.crt \
6918 key_file=data_files/server8.key \
6919 mtu=512 force_version=dtls1_2" \
6920 0 \
6921 -c "fragmenting handshake message" \
6922 -C "error"
6923
6924requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6925requires_config_enabled MBEDTLS_RSA_C
6926requires_config_enabled MBEDTLS_ECDSA_C
6927requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6928run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
6929 "$O_SRV -dtls1 -verify 10" \
6930 "$P_CLI dtls=1 debug_level=2 \
6931 crt_file=data_files/server8_int-ca2.crt \
6932 key_file=data_files/server8.key \
6933 mtu=512 force_version=dtls1" \
6934 0 \
6935 -c "fragmenting handshake message" \
6936 -C "error"
6937
6938requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6939requires_config_enabled MBEDTLS_RSA_C
6940requires_config_enabled MBEDTLS_ECDSA_C
6941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6942run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
6943 "$P_SRV dtls=1 debug_level=2 \
6944 crt_file=data_files/server7_int-ca.crt \
6945 key_file=data_files/server7.key \
6946 mtu=512 force_version=dtls1_2" \
6947 "$O_CLI -dtls1_2" \
6948 0 \
6949 -s "fragmenting handshake message"
6950
6951requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6952requires_config_enabled MBEDTLS_RSA_C
6953requires_config_enabled MBEDTLS_ECDSA_C
6954requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6955run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
6956 "$P_SRV dtls=1 debug_level=2 \
6957 crt_file=data_files/server7_int-ca.crt \
6958 key_file=data_files/server7.key \
6959 mtu=512 force_version=dtls1" \
6960 "$O_CLI -dtls1" \
6961 0 \
6962 -s "fragmenting handshake message"
6963
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006964# interop tests for DTLS fragmentating with unreliable connection
6965#
6966# again we just want to test that the we fragment in a way that
6967# pleases other implementations, so we don't need the peer to fragment
6968requires_gnutls_next
6969requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6970requires_config_enabled MBEDTLS_RSA_C
6971requires_config_enabled MBEDTLS_ECDSA_C
6972requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006973client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006974run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
6975 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6976 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006977 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006978 crt_file=data_files/server8_int-ca2.crt \
6979 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006980 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006981 0 \
6982 -c "fragmenting handshake message" \
6983 -C "error"
6984
6985requires_gnutls_next
6986requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6987requires_config_enabled MBEDTLS_RSA_C
6988requires_config_enabled MBEDTLS_ECDSA_C
6989requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006990client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006991run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
6992 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6993 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006994 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006995 crt_file=data_files/server8_int-ca2.crt \
6996 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006997 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006998 0 \
6999 -c "fragmenting handshake message" \
7000 -C "error"
7001
7002## The two tests below are disabled due to a bug in GnuTLS client that causes
7003## handshake failures when the NewSessionTicket message is lost, see
7004## https://gitlab.com/gnutls/gnutls/issues/543
7005## We can re-enable them when a fixed version fo GnuTLS is available
7006## and installed in our CI system.
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007007skip_next_test
7008requires_gnutls
7009requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7010requires_config_enabled MBEDTLS_RSA_C
7011requires_config_enabled MBEDTLS_ECDSA_C
7012requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7013client_needs_more_time 4
7014run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7015 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7016 "$P_SRV dtls=1 debug_level=2 \
7017 crt_file=data_files/server7_int-ca.crt \
7018 key_file=data_files/server7.key \
7019 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7020 "$G_CLI -u --insecure 127.0.0.1" \
7021 0 \
7022 -s "fragmenting handshake message"
7023
7024skip_next_test
7025requires_gnutls
7026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7027requires_config_enabled MBEDTLS_RSA_C
7028requires_config_enabled MBEDTLS_ECDSA_C
7029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7030client_needs_more_time 4
7031run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
7032 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7033 "$P_SRV dtls=1 debug_level=2 \
7034 crt_file=data_files/server7_int-ca.crt \
7035 key_file=data_files/server7.key \
7036 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
7037 "$G_CLI -u --insecure 127.0.0.1" \
7038 0 \
7039 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007040
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007041## Interop test with OpenSSL might trigger a bug in recent versions (including
7042## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007043## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007044## They should be re-enabled once a fixed version of OpenSSL is available
7045## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007046skip_next_test
7047requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7048requires_config_enabled MBEDTLS_RSA_C
7049requires_config_enabled MBEDTLS_ECDSA_C
7050requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7051client_needs_more_time 4
7052run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7053 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7054 "$O_SRV -dtls1_2 -verify 10" \
7055 "$P_CLI dtls=1 debug_level=2 \
7056 crt_file=data_files/server8_int-ca2.crt \
7057 key_file=data_files/server8.key \
7058 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7059 0 \
7060 -c "fragmenting handshake message" \
7061 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007062
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007063skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007064requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7065requires_config_enabled MBEDTLS_RSA_C
7066requires_config_enabled MBEDTLS_ECDSA_C
7067requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007068client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007069run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7070 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007071 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007072 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007073 crt_file=data_files/server8_int-ca2.crt \
7074 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007075 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007076 0 \
7077 -c "fragmenting handshake message" \
7078 -C "error"
7079
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007080skip_next_test
7081requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7082requires_config_enabled MBEDTLS_RSA_C
7083requires_config_enabled MBEDTLS_ECDSA_C
7084requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7085client_needs_more_time 4
7086run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7087 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7088 "$P_SRV dtls=1 debug_level=2 \
7089 crt_file=data_files/server7_int-ca.crt \
7090 key_file=data_files/server7.key \
7091 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7092 "$O_CLI -dtls1_2" \
7093 0 \
7094 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007095
7096# -nbio is added to prevent s_client from blocking in case of duplicated
7097# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007098skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007099requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7100requires_config_enabled MBEDTLS_RSA_C
7101requires_config_enabled MBEDTLS_ECDSA_C
7102requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007103client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007104run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7105 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007106 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007107 crt_file=data_files/server7_int-ca.crt \
7108 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007109 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007110 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007111 0 \
7112 -s "fragmenting handshake message"
7113
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007114# Tests for specific things with "unreliable" UDP connection
7115
7116not_with_valgrind # spurious resend due to timeout
7117run_test "DTLS proxy: reference" \
7118 -p "$P_PXY" \
7119 "$P_SRV dtls=1 debug_level=2" \
7120 "$P_CLI dtls=1 debug_level=2" \
7121 0 \
7122 -C "replayed record" \
7123 -S "replayed record" \
7124 -C "record from another epoch" \
7125 -S "record from another epoch" \
7126 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007127 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007128 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007129 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007130 -c "HTTP/1.0 200 OK"
7131
7132not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007133run_test "DTLS proxy: duplicate every packet" \
7134 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007135 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7136 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007137 0 \
7138 -c "replayed record" \
7139 -s "replayed record" \
7140 -c "record from another epoch" \
7141 -s "record from another epoch" \
7142 -S "resend" \
7143 -s "Extra-header:" \
7144 -c "HTTP/1.0 200 OK"
7145
7146run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7147 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007148 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7149 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007150 0 \
7151 -c "replayed record" \
7152 -S "replayed record" \
7153 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007154 -s "record from another epoch" \
7155 -c "resend" \
7156 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007157 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007158 -c "HTTP/1.0 200 OK"
7159
7160run_test "DTLS proxy: multiple records in same datagram" \
7161 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007162 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7163 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007164 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007165 -c "next record in same datagram" \
7166 -s "next record in same datagram"
7167
7168run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7169 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007170 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7171 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007172 0 \
7173 -c "next record in same datagram" \
7174 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007175
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007176run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7177 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007178 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7179 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007180 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007181 -c "discarding invalid record (mac)" \
7182 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007183 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007184 -c "HTTP/1.0 200 OK" \
7185 -S "too many records with bad MAC" \
7186 -S "Verification of the message MAC failed"
7187
7188run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7189 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007190 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7191 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007192 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007193 -C "discarding invalid record (mac)" \
7194 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007195 -S "Extra-header:" \
7196 -C "HTTP/1.0 200 OK" \
7197 -s "too many records with bad MAC" \
7198 -s "Verification of the message MAC failed"
7199
7200run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7201 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007202 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7203 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007204 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007205 -c "discarding invalid record (mac)" \
7206 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007207 -s "Extra-header:" \
7208 -c "HTTP/1.0 200 OK" \
7209 -S "too many records with bad MAC" \
7210 -S "Verification of the message MAC failed"
7211
7212run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7213 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007214 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7215 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007216 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007217 -c "discarding invalid record (mac)" \
7218 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007219 -s "Extra-header:" \
7220 -c "HTTP/1.0 200 OK" \
7221 -s "too many records with bad MAC" \
7222 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007223
7224run_test "DTLS proxy: delay ChangeCipherSpec" \
7225 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007226 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7227 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007228 0 \
7229 -c "record from another epoch" \
7230 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007231 -s "Extra-header:" \
7232 -c "HTTP/1.0 200 OK"
7233
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007234# Tests for reordering support with DTLS
7235
Hanno Becker56cdfd12018-08-17 13:42:15 +01007236run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7237 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007238 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7239 hs_timeout=2500-60000" \
7240 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7241 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007242 0 \
7243 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007244 -c "Next handshake message has been buffered - load"\
7245 -S "Buffering HS message" \
7246 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007247 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007248 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007249 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007250 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007251
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007252run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7253 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007254 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7255 hs_timeout=2500-60000" \
7256 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7257 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007258 0 \
7259 -c "Buffering HS message" \
7260 -c "found fragmented DTLS handshake message"\
7261 -c "Next handshake message 1 not or only partially bufffered" \
7262 -c "Next handshake message has been buffered - load"\
7263 -S "Buffering HS message" \
7264 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007265 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007266 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007267 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007268 -S "Remember CCS message"
7269
Hanno Beckera1adcca2018-08-24 14:41:07 +01007270# The client buffers the ServerKeyExchange before receiving the fragmented
7271# Certificate message; at the time of writing, together these are aroudn 1200b
7272# in size, so that the bound below ensures that the certificate can be reassembled
7273# while keeping the ServerKeyExchange.
7274requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7275run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007276 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007277 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7278 hs_timeout=2500-60000" \
7279 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7280 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007281 0 \
7282 -c "Buffering HS message" \
7283 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007284 -C "attempt to make space by freeing buffered messages" \
7285 -S "Buffering HS message" \
7286 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007287 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007288 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007289 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007290 -S "Remember CCS message"
7291
7292# The size constraints ensure that the delayed certificate message can't
7293# be reassembled while keeping the ServerKeyExchange message, but it can
7294# when dropping it first.
7295requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7296requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7297run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7298 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007299 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7300 hs_timeout=2500-60000" \
7301 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7302 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007303 0 \
7304 -c "Buffering HS message" \
7305 -c "attempt to make space by freeing buffered future messages" \
7306 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007307 -S "Buffering HS message" \
7308 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007309 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007310 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007311 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007312 -S "Remember CCS message"
7313
Hanno Becker56cdfd12018-08-17 13:42:15 +01007314run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7315 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007316 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7317 hs_timeout=2500-60000" \
7318 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7319 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007320 0 \
7321 -C "Buffering HS message" \
7322 -C "Next handshake message has been buffered - load"\
7323 -s "Buffering HS message" \
7324 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007325 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007326 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007327 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007328 -S "Remember CCS message"
7329
7330run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7331 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007332 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7333 hs_timeout=2500-60000" \
7334 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7335 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007336 0 \
7337 -C "Buffering HS message" \
7338 -C "Next handshake message has been buffered - load"\
7339 -S "Buffering HS message" \
7340 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007341 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007342 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007343 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007344 -S "Remember CCS message"
7345
7346run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7347 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007348 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7349 hs_timeout=2500-60000" \
7350 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7351 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007352 0 \
7353 -C "Buffering HS message" \
7354 -C "Next handshake message has been buffered - load"\
7355 -S "Buffering HS message" \
7356 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007357 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007358 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007359 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007360 -s "Remember CCS message"
7361
Hanno Beckera1adcca2018-08-24 14:41:07 +01007362run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007363 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007364 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7365 hs_timeout=2500-60000" \
7366 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7367 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007368 0 \
7369 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007370 -s "Found buffered record from current epoch - load" \
7371 -c "Buffer record from epoch 1" \
7372 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007373
Hanno Beckera1adcca2018-08-24 14:41:07 +01007374# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7375# from the server are delayed, so that the encrypted Finished message
7376# is received and buffered. When the fragmented NewSessionTicket comes
7377# in afterwards, the encrypted Finished message must be freed in order
7378# to make space for the NewSessionTicket to be reassembled.
7379# This works only in very particular circumstances:
7380# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7381# of the NewSessionTicket, but small enough to also allow buffering of
7382# the encrypted Finished message.
7383# - The MTU setting on the server must be so small that the NewSessionTicket
7384# needs to be fragmented.
7385# - All messages sent by the server must be small enough to be either sent
7386# without fragmentation or be reassembled within the bounds of
7387# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7388# handshake, omitting CRTs.
7389requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7390requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7391run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7392 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7393 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7394 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7395 0 \
7396 -s "Buffer record from epoch 1" \
7397 -s "Found buffered record from current epoch - load" \
7398 -c "Buffer record from epoch 1" \
7399 -C "Found buffered record from current epoch - load" \
7400 -c "Enough space available after freeing future epoch record"
7401
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007402# Tests for "randomly unreliable connection": try a variety of flows and peers
7403
7404client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007405run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7406 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007407 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007408 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007409 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007410 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7411 0 \
7412 -s "Extra-header:" \
7413 -c "HTTP/1.0 200 OK"
7414
Janos Follath74537a62016-09-02 13:45:28 +01007415client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007416run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7417 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007418 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7419 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007420 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7421 0 \
7422 -s "Extra-header:" \
7423 -c "HTTP/1.0 200 OK"
7424
Janos Follath74537a62016-09-02 13:45:28 +01007425client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007426run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7427 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007428 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7429 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007430 0 \
7431 -s "Extra-header:" \
7432 -c "HTTP/1.0 200 OK"
7433
Janos Follath74537a62016-09-02 13:45:28 +01007434client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007435run_test "DTLS proxy: 3d, FS, client auth" \
7436 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007437 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7438 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007439 0 \
7440 -s "Extra-header:" \
7441 -c "HTTP/1.0 200 OK"
7442
Janos Follath74537a62016-09-02 13:45:28 +01007443client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007444run_test "DTLS proxy: 3d, FS, ticket" \
7445 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007446 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7447 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007448 0 \
7449 -s "Extra-header:" \
7450 -c "HTTP/1.0 200 OK"
7451
Janos Follath74537a62016-09-02 13:45:28 +01007452client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007453run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7454 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007455 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7456 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007457 0 \
7458 -s "Extra-header:" \
7459 -c "HTTP/1.0 200 OK"
7460
Janos Follath74537a62016-09-02 13:45:28 +01007461client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007462run_test "DTLS proxy: 3d, max handshake, nbio" \
7463 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007464 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007465 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007466 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007467 0 \
7468 -s "Extra-header:" \
7469 -c "HTTP/1.0 200 OK"
7470
Janos Follath74537a62016-09-02 13:45:28 +01007471client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007472run_test "DTLS proxy: 3d, min handshake, resumption" \
7473 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007474 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007475 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007476 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007477 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7478 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7479 0 \
7480 -s "a session has been resumed" \
7481 -c "a session has been resumed" \
7482 -s "Extra-header:" \
7483 -c "HTTP/1.0 200 OK"
7484
Janos Follath74537a62016-09-02 13:45:28 +01007485client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007486run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7487 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007488 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007489 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007490 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007491 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7492 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7493 0 \
7494 -s "a session has been resumed" \
7495 -c "a session has been resumed" \
7496 -s "Extra-header:" \
7497 -c "HTTP/1.0 200 OK"
7498
Janos Follath74537a62016-09-02 13:45:28 +01007499client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007500requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007501run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007502 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007503 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007504 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007505 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007506 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007507 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7508 0 \
7509 -c "=> renegotiate" \
7510 -s "=> renegotiate" \
7511 -s "Extra-header:" \
7512 -c "HTTP/1.0 200 OK"
7513
Janos Follath74537a62016-09-02 13:45:28 +01007514client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007515requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007516run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7517 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007518 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007519 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007520 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007521 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007522 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7523 0 \
7524 -c "=> renegotiate" \
7525 -s "=> renegotiate" \
7526 -s "Extra-header:" \
7527 -c "HTTP/1.0 200 OK"
7528
Janos Follath74537a62016-09-02 13:45:28 +01007529client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007530requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007531run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007532 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007533 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007534 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007535 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007536 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007537 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007538 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7539 0 \
7540 -c "=> renegotiate" \
7541 -s "=> renegotiate" \
7542 -s "Extra-header:" \
7543 -c "HTTP/1.0 200 OK"
7544
Janos Follath74537a62016-09-02 13:45:28 +01007545client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007546requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007547run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007548 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007549 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007550 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007551 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007552 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007553 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007554 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7555 0 \
7556 -c "=> renegotiate" \
7557 -s "=> renegotiate" \
7558 -s "Extra-header:" \
7559 -c "HTTP/1.0 200 OK"
7560
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007561## Interop tests with OpenSSL might trigger a bug in recent versions (including
7562## all versions installed on the CI machines), reported here:
7563## Bug report: https://github.com/openssl/openssl/issues/6902
7564## They should be re-enabled once a fixed version of OpenSSL is available
7565## (this should happen in some 1.1.1_ release according to the ticket).
7566skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007567client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007568not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007569run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007570 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7571 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007572 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007573 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007574 -c "HTTP/1.0 200 OK"
7575
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007576skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007577client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007578not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007579run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7580 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7581 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007582 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007583 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007584 -c "HTTP/1.0 200 OK"
7585
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007586skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007587client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007588not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007589run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7590 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7591 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007592 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007593 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007594 -c "HTTP/1.0 200 OK"
7595
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007596requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007597client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007598not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007599run_test "DTLS proxy: 3d, gnutls server" \
7600 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7601 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007602 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007603 0 \
7604 -s "Extra-header:" \
7605 -c "Extra-header:"
7606
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007607requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007608client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007609not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007610run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7611 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7612 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007613 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007614 0 \
7615 -s "Extra-header:" \
7616 -c "Extra-header:"
7617
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007618requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007619client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007620not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007621run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7622 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7623 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007624 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007625 0 \
7626 -s "Extra-header:" \
7627 -c "Extra-header:"
7628
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007629# Final report
7630
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007631echo "------------------------------------------------------------------------"
7632
7633if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007634 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007635else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007636 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007637fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007638PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007639echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007640
7641exit $FAILS