blob: 67d3b9f85a0b1e927a17e9c47925cdc8e901cddd [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Jaeden Amero6e70eb22019-07-03 13:51:04 +010024# Limit the size of each log to 10 GiB, in case of failures with this script
25# where it may output seemingly unlimited length error logs.
26ulimit -f 20971520
27
Angus Grattonc4dd0732018-04-11 16:28:39 +100028if cd $( dirname $0 ); then :; else
29 echo "cd $( dirname $0 ) failed" >&2
30 exit 1
31fi
32
Antonin Décimo36e89b52019-01-23 15:24:37 +010033# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010034: ${P_SRV:=../programs/ssl/ssl_server2}
35: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020036: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010037: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020038: ${GNUTLS_CLI:=gnutls-cli}
39: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020040: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010041
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020042O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010043O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020044G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010045G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020046TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010047
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020048# alternative versions of OpenSSL and GnuTLS (no default path)
49
50if [ -n "${OPENSSL_LEGACY:-}" ]; then
51 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
52 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
53else
54 O_LEGACY_SRV=false
55 O_LEGACY_CLI=false
56fi
57
Hanno Becker58e9dc32018-08-17 15:53:21 +010058if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020059 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
60else
61 G_NEXT_SRV=false
62fi
63
Hanno Becker58e9dc32018-08-17 15:53:21 +010064if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020065 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
66else
67 G_NEXT_CLI=false
68fi
69
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010070TESTS=0
71FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020072SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010073
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000074CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020075
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010076MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010077FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020078EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010079
Paul Bakkere20310a2016-05-10 11:18:17 +010080SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010081RUN_TEST_NUMBER=''
82
Paul Bakkeracaac852016-05-10 11:47:13 +010083PRESERVE_LOGS=0
84
Gilles Peskinef93c7d32017-04-14 17:55:28 +020085# Pick a "unique" server port in the range 10000-19999, and a proxy
86# port which is this plus 10000. Each port number may be independently
87# overridden by a command line option.
88SRV_PORT=$(($$ % 10000 + 10000))
89PXY_PORT=$((SRV_PORT + 10000))
90
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010091print_usage() {
92 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010093 printf " -h|--help\tPrint this help.\n"
94 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020095 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
96 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010097 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010098 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010099 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200100 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
101 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +0100102 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100103}
104
105get_options() {
106 while [ $# -gt 0 ]; do
107 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108 -f|--filter)
109 shift; FILTER=$1
110 ;;
111 -e|--exclude)
112 shift; EXCLUDE=$1
113 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114 -m|--memcheck)
115 MEMCHECK=1
116 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100117 -n|--number)
118 shift; RUN_TEST_NUMBER=$1
119 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 -s|--show-numbers)
121 SHOW_TEST_NUMBER=1
122 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100123 -p|--preserve-logs)
124 PRESERVE_LOGS=1
125 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200126 --port)
127 shift; SRV_PORT=$1
128 ;;
129 --proxy-port)
130 shift; PXY_PORT=$1
131 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100132 --seed)
133 shift; SEED="$1"
134 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135 -h|--help)
136 print_usage
137 exit 0
138 ;;
139 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200140 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100141 print_usage
142 exit 1
143 ;;
144 esac
145 shift
146 done
147}
148
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100149# Skip next test; use this macro to skip tests which are legitimate
150# in theory and expected to be re-introduced at some point, but
151# aren't expected to succeed at the moment due to problems outside
152# our control (such as bugs in other TLS implementations).
153skip_next_test() {
154 SKIP_NEXT="YES"
155}
156
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100157# skip next test if the flag is not enabled in config.h
158requires_config_enabled() {
159 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
160 SKIP_NEXT="YES"
161 fi
162}
163
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200164# skip next test if the flag is enabled in config.h
165requires_config_disabled() {
166 if grep "^#define $1" $CONFIG_H > /dev/null; then
167 SKIP_NEXT="YES"
168 fi
169}
170
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100172 # This function uses the query_config command line option to query the
173 # required Mbed TLS compile time configuration from the ssl_server2
174 # program. The command will always return a success value if the
175 # configuration is defined and the value will be printed to stdout.
176 #
177 # Note that if the configuration is not defined or is defined to nothing,
178 # the output of this function will be an empty string.
179 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100180}
181
182requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100183 VAL="$( get_config_value_or_default "$1" )"
184 if [ -z "$VAL" ]; then
185 # Should never happen
186 echo "Mbed TLS configuration $1 is not defined"
187 exit 1
188 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100189 SKIP_NEXT="YES"
190 fi
191}
192
193requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100194 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100195 if [ -z "$VAL" ]; then
196 # Should never happen
197 echo "Mbed TLS configuration $1 is not defined"
198 exit 1
199 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100200 SKIP_NEXT="YES"
201 fi
202}
203
Hanno Becker9d76d562018-11-16 17:27:29 +0000204requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000205 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000206 SKIP_NEXT="YES"
207 fi
208}
209
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200210# skip next test if OpenSSL doesn't support FALLBACK_SCSV
211requires_openssl_with_fallback_scsv() {
212 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
213 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
214 then
215 OPENSSL_HAS_FBSCSV="YES"
216 else
217 OPENSSL_HAS_FBSCSV="NO"
218 fi
219 fi
220 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
221 SKIP_NEXT="YES"
222 fi
223}
224
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200225# skip next test if GnuTLS isn't available
226requires_gnutls() {
227 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200228 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200229 GNUTLS_AVAILABLE="YES"
230 else
231 GNUTLS_AVAILABLE="NO"
232 fi
233 fi
234 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
235 SKIP_NEXT="YES"
236 fi
237}
238
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200239# skip next test if GnuTLS-next isn't available
240requires_gnutls_next() {
241 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
242 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
243 GNUTLS_NEXT_AVAILABLE="YES"
244 else
245 GNUTLS_NEXT_AVAILABLE="NO"
246 fi
247 fi
248 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
249 SKIP_NEXT="YES"
250 fi
251}
252
253# skip next test if OpenSSL-legacy isn't available
254requires_openssl_legacy() {
255 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
256 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
257 OPENSSL_LEGACY_AVAILABLE="YES"
258 else
259 OPENSSL_LEGACY_AVAILABLE="NO"
260 fi
261 fi
262 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
263 SKIP_NEXT="YES"
264 fi
265}
266
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200267# skip next test if IPv6 isn't available on this host
268requires_ipv6() {
269 if [ -z "${HAS_IPV6:-}" ]; then
270 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
271 SRV_PID=$!
272 sleep 1
273 kill $SRV_PID >/dev/null 2>&1
274 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
275 HAS_IPV6="NO"
276 else
277 HAS_IPV6="YES"
278 fi
279 rm -r $SRV_OUT
280 fi
281
282 if [ "$HAS_IPV6" = "NO" ]; then
283 SKIP_NEXT="YES"
284 fi
285}
286
Andrzej Kurekb4593462018-10-11 08:43:30 -0400287# skip next test if it's i686 or uname is not available
288requires_not_i686() {
289 if [ -z "${IS_I686:-}" ]; then
290 IS_I686="YES"
291 if which "uname" >/dev/null 2>&1; then
292 if [ -z "$(uname -a | grep i686)" ]; then
293 IS_I686="NO"
294 fi
295 fi
296 fi
297 if [ "$IS_I686" = "YES" ]; then
298 SKIP_NEXT="YES"
299 fi
300}
301
Angus Grattonc4dd0732018-04-11 16:28:39 +1000302# Calculate the input & output maximum content lengths set in the config
303MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
304MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
305MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
306
307if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
308 MAX_CONTENT_LEN="$MAX_IN_LEN"
309fi
310if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
311 MAX_CONTENT_LEN="$MAX_OUT_LEN"
312fi
313
314# skip the next test if the SSL output buffer is less than 16KB
315requires_full_size_output_buffer() {
316 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
317 SKIP_NEXT="YES"
318 fi
319}
320
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200321# skip the next test if valgrind is in use
322not_with_valgrind() {
323 if [ "$MEMCHECK" -gt 0 ]; then
324 SKIP_NEXT="YES"
325 fi
326}
327
Paul Bakker362689d2016-05-13 10:33:25 +0100328# skip the next test if valgrind is NOT in use
329only_with_valgrind() {
330 if [ "$MEMCHECK" -eq 0 ]; then
331 SKIP_NEXT="YES"
332 fi
333}
334
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200335# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100336client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200337 CLI_DELAY_FACTOR=$1
338}
339
Janos Follath74537a62016-09-02 13:45:28 +0100340# wait for the given seconds after the client finished in the next test
341server_needs_more_time() {
342 SRV_DELAY_SECONDS=$1
343}
344
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100345# print_name <name>
346print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100347 TESTS=$(( $TESTS + 1 ))
348 LINE=""
349
350 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
351 LINE="$TESTS "
352 fi
353
354 LINE="$LINE$1"
355 printf "$LINE "
356 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100357 for i in `seq 1 $LEN`; do printf '.'; done
358 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100359
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100360}
361
362# fail <message>
363fail() {
364 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100365 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100366
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200367 mv $SRV_OUT o-srv-${TESTS}.log
368 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200369 if [ -n "$PXY_CMD" ]; then
370 mv $PXY_OUT o-pxy-${TESTS}.log
371 fi
372 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100373
Azim Khan19d13732018-03-29 11:04:20 +0100374 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200375 echo " ! server output:"
376 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200377 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200378 echo " ! client output:"
379 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200380 if [ -n "$PXY_CMD" ]; then
381 echo " ! ========================================================"
382 echo " ! proxy output:"
383 cat o-pxy-${TESTS}.log
384 fi
385 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200386 fi
387
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200388 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100389}
390
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100391# is_polar <cmd_line>
392is_polar() {
393 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
394}
395
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200396# openssl s_server doesn't have -www with DTLS
397check_osrv_dtls() {
398 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
399 NEEDS_INPUT=1
400 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
401 else
402 NEEDS_INPUT=0
403 fi
404}
405
406# provide input to commands that need it
407provide_input() {
408 if [ $NEEDS_INPUT -eq 0 ]; then
409 return
410 fi
411
412 while true; do
413 echo "HTTP/1.0 200 OK"
414 sleep 1
415 done
416}
417
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100418# has_mem_err <log_file_name>
419has_mem_err() {
420 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
421 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
422 then
423 return 1 # false: does not have errors
424 else
425 return 0 # true: has errors
426 fi
427}
428
Gilles Peskine418b5362017-12-14 18:58:42 +0100429# Wait for process $2 to be listening on port $1
430if type lsof >/dev/null 2>/dev/null; then
431 wait_server_start() {
432 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200433 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100434 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200435 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100436 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200437 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100438 # Make a tight loop, server normally takes less than 1s to start.
439 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
440 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
441 echo "SERVERSTART TIMEOUT"
442 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
443 break
444 fi
445 # Linux and *BSD support decimal arguments to sleep. On other
446 # OSes this may be a tight loop.
447 sleep 0.1 2>/dev/null || true
448 done
449 }
450else
Gilles Peskinea9312652018-06-29 15:48:13 +0200451 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100452 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200453 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100454 }
455fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200456
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100457# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100458# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100459# acceptable bounds
460check_server_hello_time() {
461 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100462 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100463 # Get the Unix timestamp for now
464 CUR_TIME=$(date +'%s')
465 THRESHOLD_IN_SECS=300
466
467 # Check if the ServerHello time was printed
468 if [ -z "$SERVER_HELLO_TIME" ]; then
469 return 1
470 fi
471
472 # Check the time in ServerHello is within acceptable bounds
473 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
474 # The time in ServerHello is at least 5 minutes before now
475 return 1
476 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100477 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100478 return 1
479 else
480 return 0
481 fi
482}
483
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200484# wait for client to terminate and set CLI_EXIT
485# must be called right after starting the client
486wait_client_done() {
487 CLI_PID=$!
488
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200489 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
490 CLI_DELAY_FACTOR=1
491
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200492 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200493 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200494
495 wait $CLI_PID
496 CLI_EXIT=$?
497
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200498 kill $DOG_PID >/dev/null 2>&1
499 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200500
501 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100502
503 sleep $SRV_DELAY_SECONDS
504 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200505}
506
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200507# check if the given command uses dtls and sets global variable DTLS
508detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200509 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200510 DTLS=1
511 else
512 DTLS=0
513 fi
514}
515
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200516# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100517# Options: -s pattern pattern that must be present in server output
518# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100519# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100520# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100521# -S pattern pattern that must be absent in server output
522# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100523# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100524# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100525run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100526 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200527 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100528
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100529 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
530 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200531 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100532 return
533 fi
534
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100535 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100536
Paul Bakkerb7584a52016-05-10 10:50:43 +0100537 # Do we only run numbered tests?
538 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
539 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
540 else
541 SKIP_NEXT="YES"
542 fi
543
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200544 # does this test use a proxy?
545 if [ "X$1" = "X-p" ]; then
546 PXY_CMD="$2"
547 shift 2
548 else
549 PXY_CMD=""
550 fi
551
552 # get commands and client output
553 SRV_CMD="$1"
554 CLI_CMD="$2"
555 CLI_EXPECT="$3"
556 shift 3
557
Hanno Becker91e72c32019-05-10 14:38:42 +0100558 # Check if test uses files
559 TEST_USES_FILES=$(echo "$SRV_CMD $CLI_CMD" | grep "\.\(key\|crt\|pem\)" )
560 if [ ! -z "$TEST_USES_FILES" ]; then
561 requires_config_enabled MBEDTLS_FS_IO
562 fi
563
Hanno Becker9d76d562018-11-16 17:27:29 +0000564 # Check if server forces ciphersuite
565 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
566 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
567 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
568 fi
569
570 # Check if client forces ciphersuite
571 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
572 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
573 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
574 fi
575
576 # should we skip?
577 if [ "X$SKIP_NEXT" = "XYES" ]; then
578 SKIP_NEXT="NO"
579 echo "SKIP"
580 SKIPS=$(( $SKIPS + 1 ))
581 return
582 fi
583
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200584 # fix client port
585 if [ -n "$PXY_CMD" ]; then
586 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
587 else
588 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
589 fi
590
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200591 # update DTLS variable
592 detect_dtls "$SRV_CMD"
593
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100594 # prepend valgrind to our commands if active
595 if [ "$MEMCHECK" -gt 0 ]; then
596 if is_polar "$SRV_CMD"; then
597 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
598 fi
599 if is_polar "$CLI_CMD"; then
600 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
601 fi
602 fi
603
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200604 TIMES_LEFT=2
605 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200607
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200608 # run the commands
609 if [ -n "$PXY_CMD" ]; then
610 echo "$PXY_CMD" > $PXY_OUT
611 $PXY_CMD >> $PXY_OUT 2>&1 &
612 PXY_PID=$!
613 # assume proxy starts faster than server
614 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200615
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200616 check_osrv_dtls
617 echo "$SRV_CMD" > $SRV_OUT
618 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
619 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100620 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200621
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200622 echo "$CLI_CMD" > $CLI_OUT
623 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
624 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100625
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100626 sleep 0.05
627
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200628 # terminate the server (and the proxy)
629 kill $SRV_PID
630 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100631
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200632 if [ -n "$PXY_CMD" ]; then
633 kill $PXY_PID >/dev/null 2>&1
634 wait $PXY_PID
635 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100636
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200637 # retry only on timeouts
638 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
639 printf "RETRY "
640 else
641 TIMES_LEFT=0
642 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200643 done
644
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100645 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200646 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100647 # expected client exit to incorrectly succeed in case of catastrophic
648 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100649 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200650 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100651 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100652 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100653 return
654 fi
655 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100656 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200657 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100658 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100659 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100660 return
661 fi
662 fi
663
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100664 # check server exit code
665 if [ $? != 0 ]; then
666 fail "server fail"
667 return
668 fi
669
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100670 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100671 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
672 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100673 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200674 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100675 return
676 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100678 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200679 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100680 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100681 while [ $# -gt 0 ]
682 do
683 case $1 in
684 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100685 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100686 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100687 return
688 fi
689 ;;
690
691 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100692 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100693 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100694 return
695 fi
696 ;;
697
698 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100699 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100700 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100701 return
702 fi
703 ;;
704
705 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100706 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100707 fail "pattern '$2' MUST NOT be present in the Client output"
708 return
709 fi
710 ;;
711
712 # The filtering in the following two options (-u and -U) do the following
713 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100714 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100715 # - keep one of each non-unique line
716 # - count how many lines remain
717 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
718 # if there were no duplicates.
719 "-U")
720 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
721 fail "lines following pattern '$2' must be unique in Server output"
722 return
723 fi
724 ;;
725
726 "-u")
727 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
728 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100729 return
730 fi
731 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100732 "-F")
733 if ! $2 "$SRV_OUT"; then
734 fail "function call to '$2' failed on Server output"
735 return
736 fi
737 ;;
738 "-f")
739 if ! $2 "$CLI_OUT"; then
740 fail "function call to '$2' failed on Client output"
741 return
742 fi
743 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100744
745 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200746 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100747 exit 1
748 esac
749 shift 2
750 done
751
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100752 # check valgrind's results
753 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200754 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100755 fail "Server has memory errors"
756 return
757 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200758 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100759 fail "Client has memory errors"
760 return
761 fi
762 fi
763
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100764 # if we're here, everything is ok
765 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100766 if [ "$PRESERVE_LOGS" -gt 0 ]; then
767 mv $SRV_OUT o-srv-${TESTS}.log
768 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100769 if [ -n "$PXY_CMD" ]; then
770 mv $PXY_OUT o-pxy-${TESTS}.log
771 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100772 fi
773
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200774 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100775}
776
Hanno Becker9b5853c2018-11-16 17:28:40 +0000777run_test_psa() {
778 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000779 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100780 "$P_SRV debug_level=3 force_version=tls1_2" \
781 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000782 0 \
783 -c "Successfully setup PSA-based decryption cipher context" \
784 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500785 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500786 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000787 -s "Successfully setup PSA-based decryption cipher context" \
788 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500789 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500790 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000791 -C "Failed to setup PSA-based cipher context"\
792 -S "Failed to setup PSA-based cipher context"\
793 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000794 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500795 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000796 -S "error" \
797 -C "error"
798}
799
Hanno Becker354e2482019-01-08 11:40:25 +0000800run_test_psa_force_curve() {
801 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
802 run_test "PSA - ECDH with $1" \
803 "$P_SRV debug_level=4 force_version=tls1_2" \
804 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
805 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000806 -c "Successfully setup PSA-based decryption cipher context" \
807 -c "Successfully setup PSA-based encryption cipher context" \
808 -c "PSA calc verify" \
809 -c "calc PSA finished" \
810 -s "Successfully setup PSA-based decryption cipher context" \
811 -s "Successfully setup PSA-based encryption cipher context" \
812 -s "PSA calc verify" \
813 -s "calc PSA finished" \
814 -C "Failed to setup PSA-based cipher context"\
815 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000816 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000817 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100818 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200819 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200820 -C "error"
821}
822
823cleanup() {
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100824 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
825 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
826 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100827 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
828 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
829 exit 1
830}
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100831
832#
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100833# MAIN
Hanno Becker4ac73e72017-10-23 15:27:37 +0100834#
835
836get_options "$@"
Hanno Becker17c04932017-10-10 14:44:53 +0100837
838# sanity checks, avoid an avalanche of errors
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100839P_SRV_BIN="${P_SRV%%[ ]*}"
840P_CLI_BIN="${P_CLI%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100841P_PXY_BIN="${P_PXY%%[ ]*}"
842if [ ! -x "$P_SRV_BIN" ]; then
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100843 echo "Command '$P_SRV_BIN' is not an executable file"
844 exit 1
Hanno Becker17c04932017-10-10 14:44:53 +0100845fi
846if [ ! -x "$P_CLI_BIN" ]; then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200847 echo "Command '$P_CLI_BIN' is not an executable file"
848 exit 1
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100849fi
850if [ ! -x "$P_PXY_BIN" ]; then
851 echo "Command '$P_PXY_BIN' is not an executable file"
852 exit 1
853fi
854if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100855 if which valgrind >/dev/null 2>&1; then :; else
856 echo "Memcheck not possible. Valgrind not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100857 exit 1
858 fi
859fi
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200860if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
861 echo "Command '$OPENSSL_CMD' not found"
862 exit 1
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100863fi
864
865# used by watchdog
866MAIN_PID="$$"
867
868# We use somewhat arbitrary delays for tests:
869# - how long do we wait for the server to start (when lsof not available)?
870# - how long do we allow for the client to finish?
871# (not to check performance, just to avoid waiting indefinitely)
872# Things are slower with valgrind, so give extra time here.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200873#
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100874# Note: without lsof, there is a trade-off between the running time of this
875# script and the risk of spurious errors because we didn't wait long enough.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200876# The watchdog delay on the other hand doesn't affect normal running time of
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100877# the script, only the case where a client or server gets stuck.
878if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200879 START_DELAY=6
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100880 DOG_DELAY=60
881else
882 START_DELAY=2
883 DOG_DELAY=20
884fi
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200885
Janos Follath74537a62016-09-02 13:45:28 +0100886# some particular tests need more time:
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200887# - for the client, we multiply the usual watchdog limit by a factor
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200888# - for the server, we sleep for a number of seconds after the client exits
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000889# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200890CLI_DELAY_FACTOR=1
891SRV_DELAY_SECONDS=0
Andres AGf04f54d2016-10-10 15:46:20 +0100892
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200893# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200894# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
895P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200896P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200897P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200898O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
899O_CLI="$O_CLI -connect localhost:+SRV_PORT"
900G_SRV="$G_SRV -p $SRV_PORT"
901G_CLI="$G_CLI -p +SRV_PORT"
902
Hanno Becker58e9dc32018-08-17 15:53:21 +0100903if [ -n "${OPENSSL_LEGACY:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200904 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
905 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
906fi
Hanno Becker58e9dc32018-08-17 15:53:21 +0100907
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200908if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200909 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100910fi
Gilles Peskine62469d92017-05-10 10:13:59 +0200911
912if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
913 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
914fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200915
916# Allow SHA-1, because many of our test certificates use it
917P_SRV="$P_SRV allow_sha1=1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200918P_CLI="$P_CLI allow_sha1=1"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200919
920# Also pick a unique name for intermediate files
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200921SRV_OUT="srv_out.$$"
922CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100923PXY_OUT="pxy_out.$$"
924SESSION="session.$$"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200925
926SKIP_NEXT="NO"
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200927
928trap cleanup INT TERM HUP
929
930# Basic test
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200931
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200932# Checks that:
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200933# - things work with all ciphersuites active (used with config-full in all.sh)
934# - the expected (highest security) parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200935# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200936run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200937 "$P_SRV debug_level=3" \
938 "$P_CLI" \
939 0 \
940 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200941 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000942 -s "client hello v3, signature_algorithm ext: 6" \
943 -s "ECDHE curve: secp521r1" \
944 -S "error" \
945 -C "error"
946
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200947run_test "Default, DTLS" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000948 "$P_SRV dtls=1" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100949 "$P_CLI dtls=1" \
950 0 \
951 -s "Protocol is DTLSv1.2" \
952 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
953
Hanno Becker746aaf32019-03-28 15:25:23 +0000954requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
955run_test "CA callback on client" \
956 "$P_SRV debug_level=3" \
957 "$P_CLI ca_callback=1 debug_level=3 " \
958 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +0100959 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +0000960 -S "error" \
961 -C "error"
962
963requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
964requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
965requires_config_enabled MBEDTLS_ECDSA_C
966requires_config_enabled MBEDTLS_SHA256_C
967run_test "CA callback on server" \
968 "$P_SRV auth_mode=required" \
969 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
970 key_file=data_files/server5.key" \
971 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +0100972 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +0000973 -s "Verifying peer X.509 certificate... ok" \
974 -S "error" \
975 -C "error"
976
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100977# Test using an opaque private key for client authentication
978requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
979requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
980requires_config_enabled MBEDTLS_ECDSA_C
981requires_config_enabled MBEDTLS_SHA256_C
982run_test "Opaque key for client authentication" \
983 "$P_SRV auth_mode=required" \
984 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
985 key_file=data_files/server5.key" \
986 0 \
987 -c "key type: Opaque" \
988 -s "Verifying peer X.509 certificate... ok" \
989 -S "error" \
990 -C "error"
991
Hanno Becker9b5853c2018-11-16 17:28:40 +0000992# Test ciphersuites which we expect to be fully supported by PSA Crypto
993# and check that we don't fall back to Mbed TLS' internal crypto primitives.
994run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
995run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
996run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
997run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
998run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
999run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1000run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1001run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1002run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1003
Hanno Becker354e2482019-01-08 11:40:25 +00001004requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1005run_test_psa_force_curve "secp521r1"
1006requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1007run_test_psa_force_curve "brainpoolP512r1"
1008requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1009run_test_psa_force_curve "secp384r1"
1010requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1011run_test_psa_force_curve "brainpoolP384r1"
1012requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1013run_test_psa_force_curve "secp256r1"
1014requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1015run_test_psa_force_curve "secp256k1"
1016requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1017run_test_psa_force_curve "brainpoolP256r1"
1018requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1019run_test_psa_force_curve "secp224r1"
1020requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1021run_test_psa_force_curve "secp224k1"
1022requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1023run_test_psa_force_curve "secp192r1"
1024requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1025run_test_psa_force_curve "secp192k1"
1026
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001027# Test current time in ServerHello
1028requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001029run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001030 "$P_SRV debug_level=3" \
1031 "$P_CLI debug_level=3" \
1032 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001033 -f "check_server_hello_time" \
1034 -F "check_server_hello_time"
1035
Simon Butcher8e004102016-10-14 00:48:33 +01001036# Test for uniqueness of IVs in AEAD ciphersuites
1037run_test "Unique IV in GCM" \
1038 "$P_SRV exchanges=20 debug_level=4" \
1039 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1040 0 \
1041 -u "IV used" \
1042 -U "IV used"
1043
Janos Follathee11be62019-04-04 12:03:30 +01001044# Tests for certificate verification callback
1045run_test "Configuration-specific CRT verification callback" \
1046 "$P_SRV debug_level=3" \
1047 "$P_CLI context_crt_cb=0 debug_level=3" \
1048 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001049 -S "error" \
1050 -c "Verify requested for " \
1051 -c "Use configuration-specific verification callback" \
1052 -C "Use context-specific verification callback" \
1053 -C "error"
1054
Hanno Beckerefb440a2019-04-03 13:04:33 +01001055run_test "Context-specific CRT verification callback" \
1056 "$P_SRV debug_level=3" \
1057 "$P_CLI context_crt_cb=1 debug_level=3" \
1058 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001059 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001060 -c "Verify requested for " \
1061 -c "Use context-specific verification callback" \
1062 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001063 -C "error"
1064
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001065# Tests for rc4 option
1066
Simon Butchera410af52016-05-19 22:12:18 +01001067requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001068run_test "RC4: server disabled, client enabled" \
1069 "$P_SRV" \
1070 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1071 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001072 -s "SSL - The server has no ciphersuites in common"
1073
Simon Butchera410af52016-05-19 22:12:18 +01001074requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001075run_test "RC4: server half, client enabled" \
1076 "$P_SRV arc4=1" \
1077 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1078 1 \
1079 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001080
1081run_test "RC4: server enabled, client disabled" \
1082 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1083 "$P_CLI" \
1084 1 \
1085 -s "SSL - The server has no ciphersuites in common"
1086
1087run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001088 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001089 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1090 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001091 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001092 -S "SSL - The server has no ciphersuites in common"
1093
Hanno Beckerd26bb202018-08-17 09:54:10 +01001094# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1095
1096requires_gnutls
1097requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1098run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1099 "$G_SRV"\
1100 "$P_CLI force_version=tls1_1" \
1101 0
1102
1103requires_gnutls
1104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1105run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1106 "$G_SRV"\
1107 "$P_CLI force_version=tls1" \
1108 0
1109
Gilles Peskinebc70a182017-05-09 15:59:24 +02001110# Tests for SHA-1 support
1111
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001112requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001113run_test "SHA-1 forbidden by default in server certificate" \
1114 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1115 "$P_CLI debug_level=2 allow_sha1=0" \
1116 1 \
1117 -c "The certificate is signed with an unacceptable hash"
1118
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001119requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1120run_test "SHA-1 forbidden by default in server certificate" \
1121 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1122 "$P_CLI debug_level=2 allow_sha1=0" \
1123 0
1124
Gilles Peskinebc70a182017-05-09 15:59:24 +02001125run_test "SHA-1 explicitly allowed in server certificate" \
1126 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1127 "$P_CLI allow_sha1=1" \
1128 0
1129
1130run_test "SHA-256 allowed by default in server certificate" \
1131 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1132 "$P_CLI allow_sha1=0" \
1133 0
1134
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001135requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001136run_test "SHA-1 forbidden by default in client certificate" \
1137 "$P_SRV auth_mode=required allow_sha1=0" \
1138 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1139 1 \
1140 -s "The certificate is signed with an unacceptable hash"
1141
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001142requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1143run_test "SHA-1 forbidden by default in client certificate" \
1144 "$P_SRV auth_mode=required allow_sha1=0" \
1145 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1146 0
1147
Gilles Peskinebc70a182017-05-09 15:59:24 +02001148run_test "SHA-1 explicitly allowed in client certificate" \
1149 "$P_SRV auth_mode=required allow_sha1=1" \
1150 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1151 0
1152
1153run_test "SHA-256 allowed by default in client certificate" \
1154 "$P_SRV auth_mode=required allow_sha1=0" \
1155 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1156 0
1157
Hanno Becker7ae8a762018-08-14 15:43:35 +01001158# Tests for datagram packing
1159run_test "DTLS: multiple records in same datagram, client and server" \
1160 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1161 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1162 0 \
1163 -c "next record in same datagram" \
1164 -s "next record in same datagram"
1165
1166run_test "DTLS: multiple records in same datagram, client only" \
1167 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1168 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1169 0 \
1170 -s "next record in same datagram" \
1171 -C "next record in same datagram"
1172
1173run_test "DTLS: multiple records in same datagram, server only" \
1174 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1175 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1176 0 \
1177 -S "next record in same datagram" \
1178 -c "next record in same datagram"
1179
1180run_test "DTLS: multiple records in same datagram, neither client nor server" \
1181 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1182 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1183 0 \
1184 -S "next record in same datagram" \
1185 -C "next record in same datagram"
1186
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001187# Tests for Truncated HMAC extension
1188
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001189run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001190 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001191 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001192 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001193 -s "dumping 'expected mac' (20 bytes)" \
1194 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001195
Hanno Becker32c55012017-11-10 08:42:54 +00001196requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001197run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001198 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001199 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001200 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001201 -s "dumping 'expected mac' (20 bytes)" \
1202 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001203
Hanno Becker32c55012017-11-10 08:42:54 +00001204requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001205run_test "Truncated HMAC: client enabled, server default" \
1206 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001207 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001208 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001209 -s "dumping 'expected mac' (20 bytes)" \
1210 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001211
Hanno Becker32c55012017-11-10 08:42:54 +00001212requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001213run_test "Truncated HMAC: client enabled, server disabled" \
1214 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001215 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001216 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001217 -s "dumping 'expected mac' (20 bytes)" \
1218 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001219
Hanno Becker32c55012017-11-10 08:42:54 +00001220requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001221run_test "Truncated HMAC: client disabled, server enabled" \
1222 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001223 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001224 0 \
1225 -s "dumping 'expected mac' (20 bytes)" \
1226 -S "dumping 'expected mac' (10 bytes)"
1227
1228requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001229run_test "Truncated HMAC: client enabled, server enabled" \
1230 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001231 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001232 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001233 -S "dumping 'expected mac' (20 bytes)" \
1234 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001235
Hanno Becker4c4f4102017-11-10 09:16:05 +00001236run_test "Truncated HMAC, DTLS: client default, server default" \
1237 "$P_SRV dtls=1 debug_level=4" \
1238 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1239 0 \
1240 -s "dumping 'expected mac' (20 bytes)" \
1241 -S "dumping 'expected mac' (10 bytes)"
1242
1243requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1244run_test "Truncated HMAC, DTLS: client disabled, server default" \
1245 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001246 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001247 0 \
1248 -s "dumping 'expected mac' (20 bytes)" \
1249 -S "dumping 'expected mac' (10 bytes)"
1250
1251requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1252run_test "Truncated HMAC, DTLS: client enabled, server default" \
1253 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001254 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001255 0 \
1256 -s "dumping 'expected mac' (20 bytes)" \
1257 -S "dumping 'expected mac' (10 bytes)"
1258
1259requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1260run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1261 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001262 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001263 0 \
1264 -s "dumping 'expected mac' (20 bytes)" \
1265 -S "dumping 'expected mac' (10 bytes)"
1266
1267requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1268run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1269 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001270 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001271 0 \
1272 -s "dumping 'expected mac' (20 bytes)" \
1273 -S "dumping 'expected mac' (10 bytes)"
1274
1275requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1276run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1277 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001278 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001279 0 \
1280 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001281 -s "dumping 'expected mac' (10 bytes)"
1282
Jarno Lamsa2937d812019-06-04 11:33:23 +03001283# Tests for Context serialization
1284
1285requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001286run_test "Context serialization, client serializes" \
1287 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1288 "$P_CLI dtls=1 serialize=1 exchanges=2" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001289 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001290 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001291 -S "Deserializing connection..."
1292
1293requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001294run_test "Context serialization, server serializes" \
1295 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1296 "$P_CLI dtls=1 serialize=0 exchanges=2" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001297 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001298 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001299 -s "Deserializing connection..."
1300
1301requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001302run_test "Context serialization, both serialize" \
1303 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1304 "$P_CLI dtls=1 serialize=1 exchanges=2" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001305 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001306 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001307 -s "Deserializing connection..."
1308
Jarno Lamsac2376f02019-06-06 10:44:14 +03001309requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001310run_test "Context serialization, re-init, client serializes" \
1311 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1312 "$P_CLI dtls=1 serialize=2 exchanges=2" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001313 0 \
1314 -c "Deserializing connection..." \
1315 -S "Deserializing connection..."
1316
Jarno Lamsac2376f02019-06-06 10:44:14 +03001317requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001318run_test "Context serialization, re-init, server serializes" \
1319 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1320 "$P_CLI dtls=1 serialize=0 exchanges=2" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001321 0 \
1322 -C "Deserializing connection..." \
1323 -s "Deserializing connection..."
1324
Jarno Lamsac2376f02019-06-06 10:44:14 +03001325requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001326run_test "Context serialization, re-init, both serialize" \
1327 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1328 "$P_CLI dtls=1 serialize=2 exchanges=2" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001329 0 \
1330 -c "Deserializing connection..." \
1331 -s "Deserializing connection..."
1332
Hanno Becker7cf463e2019-04-09 18:08:47 +01001333# Tests for DTLS Connection ID extension
1334
Hanno Becker7cf463e2019-04-09 18:08:47 +01001335# So far, the CID API isn't implemented, so we can't
1336# grep for output witnessing its use. This needs to be
1337# changed once the CID extension is implemented.
1338
Hanno Beckera0e20d02019-05-15 14:03:01 +01001339requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001340run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001341 "$P_SRV debug_level=3 dtls=1 cid=0" \
1342 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1343 0 \
1344 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001345 -s "found CID extension" \
1346 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001347 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001348 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001349 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001350 -C "found CID extension" \
1351 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001352 -C "Copy CIDs into SSL transform" \
1353 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001354
Hanno Beckera0e20d02019-05-15 14:03:01 +01001355requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001356run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001357 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1358 "$P_CLI debug_level=3 dtls=1 cid=0" \
1359 0 \
1360 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001361 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001362 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001363 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001364 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001365 -C "found CID extension" \
1366 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001367 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001368 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001369
Hanno Beckera0e20d02019-05-15 14:03:01 +01001370requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001371run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001372 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1373 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1374 0 \
1375 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001376 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001377 -c "client hello, adding CID extension" \
1378 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001379 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001380 -s "server hello, adding CID extension" \
1381 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001382 -c "Use of CID extension negotiated" \
1383 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001384 -c "Copy CIDs into SSL transform" \
1385 -c "Peer CID (length 2 Bytes): de ad" \
1386 -s "Peer CID (length 2 Bytes): be ef" \
1387 -s "Use of Connection ID has been negotiated" \
1388 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001389
Hanno Beckera0e20d02019-05-15 14:03:01 +01001390requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001391run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001392 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001393 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1394 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1395 0 \
1396 -c "Enable use of CID extension." \
1397 -s "Enable use of CID extension." \
1398 -c "client hello, adding CID extension" \
1399 -s "found CID extension" \
1400 -s "Use of CID extension negotiated" \
1401 -s "server hello, adding CID extension" \
1402 -c "found CID extension" \
1403 -c "Use of CID extension negotiated" \
1404 -s "Copy CIDs into SSL transform" \
1405 -c "Copy CIDs into SSL transform" \
1406 -c "Peer CID (length 2 Bytes): de ad" \
1407 -s "Peer CID (length 2 Bytes): be ef" \
1408 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001409 -c "Use of Connection ID has been negotiated" \
1410 -c "ignoring unexpected CID" \
1411 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001412
Hanno Beckera0e20d02019-05-15 14:03:01 +01001413requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001414run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1415 -p "$P_PXY mtu=800" \
1416 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1417 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1418 0 \
1419 -c "Enable use of CID extension." \
1420 -s "Enable use of CID extension." \
1421 -c "client hello, adding CID extension" \
1422 -s "found CID extension" \
1423 -s "Use of CID extension negotiated" \
1424 -s "server hello, adding CID extension" \
1425 -c "found CID extension" \
1426 -c "Use of CID extension negotiated" \
1427 -s "Copy CIDs into SSL transform" \
1428 -c "Copy CIDs into SSL transform" \
1429 -c "Peer CID (length 2 Bytes): de ad" \
1430 -s "Peer CID (length 2 Bytes): be ef" \
1431 -s "Use of Connection ID has been negotiated" \
1432 -c "Use of Connection ID has been negotiated"
1433
Hanno Beckera0e20d02019-05-15 14:03:01 +01001434requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001435run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001436 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001437 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1438 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1439 0 \
1440 -c "Enable use of CID extension." \
1441 -s "Enable use of CID extension." \
1442 -c "client hello, adding CID extension" \
1443 -s "found CID extension" \
1444 -s "Use of CID extension negotiated" \
1445 -s "server hello, adding CID extension" \
1446 -c "found CID extension" \
1447 -c "Use of CID extension negotiated" \
1448 -s "Copy CIDs into SSL transform" \
1449 -c "Copy CIDs into SSL transform" \
1450 -c "Peer CID (length 2 Bytes): de ad" \
1451 -s "Peer CID (length 2 Bytes): be ef" \
1452 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001453 -c "Use of Connection ID has been negotiated" \
1454 -c "ignoring unexpected CID" \
1455 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001456
Hanno Beckera0e20d02019-05-15 14:03:01 +01001457requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001458run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001459 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1460 "$P_CLI debug_level=3 dtls=1 cid=1" \
1461 0 \
1462 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001463 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001464 -c "client hello, adding CID extension" \
1465 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001466 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001467 -s "server hello, adding CID extension" \
1468 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001469 -c "Use of CID extension negotiated" \
1470 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001471 -c "Copy CIDs into SSL transform" \
1472 -c "Peer CID (length 4 Bytes): de ad be ef" \
1473 -s "Peer CID (length 0 Bytes):" \
1474 -s "Use of Connection ID has been negotiated" \
1475 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001476
Hanno Beckera0e20d02019-05-15 14:03:01 +01001477requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001478run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001479 "$P_SRV debug_level=3 dtls=1 cid=1" \
1480 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1481 0 \
1482 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001483 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001484 -c "client hello, adding CID extension" \
1485 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001486 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001487 -s "server hello, adding CID extension" \
1488 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001489 -c "Use of CID extension negotiated" \
1490 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001491 -c "Copy CIDs into SSL transform" \
1492 -s "Peer CID (length 4 Bytes): de ad be ef" \
1493 -c "Peer CID (length 0 Bytes):" \
1494 -s "Use of Connection ID has been negotiated" \
1495 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001496
Hanno Beckera0e20d02019-05-15 14:03:01 +01001497requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001498run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001499 "$P_SRV debug_level=3 dtls=1 cid=1" \
1500 "$P_CLI debug_level=3 dtls=1 cid=1" \
1501 0 \
1502 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001503 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001504 -c "client hello, adding CID extension" \
1505 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001506 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001507 -s "server hello, adding CID extension" \
1508 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001509 -c "Use of CID extension negotiated" \
1510 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001511 -c "Copy CIDs into SSL transform" \
1512 -S "Use of Connection ID has been negotiated" \
1513 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001514
Hanno Beckera0e20d02019-05-15 14:03:01 +01001515requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001516run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001517 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1518 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1519 0 \
1520 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001521 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001522 -c "client hello, adding CID extension" \
1523 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001524 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001525 -s "server hello, adding CID extension" \
1526 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001527 -c "Use of CID extension negotiated" \
1528 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001529 -c "Copy CIDs into SSL transform" \
1530 -c "Peer CID (length 2 Bytes): de ad" \
1531 -s "Peer CID (length 2 Bytes): be ef" \
1532 -s "Use of Connection ID has been negotiated" \
1533 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001534
Hanno Beckera0e20d02019-05-15 14:03:01 +01001535requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001536run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001537 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1538 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1539 0 \
1540 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001541 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001542 -c "client hello, adding CID extension" \
1543 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001544 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001545 -s "server hello, adding CID extension" \
1546 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001547 -c "Use of CID extension negotiated" \
1548 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001549 -c "Copy CIDs into SSL transform" \
1550 -c "Peer CID (length 4 Bytes): de ad be ef" \
1551 -s "Peer CID (length 0 Bytes):" \
1552 -s "Use of Connection ID has been negotiated" \
1553 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001554
Hanno Beckera0e20d02019-05-15 14:03:01 +01001555requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001556run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001557 "$P_SRV debug_level=3 dtls=1 cid=1" \
1558 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1559 0 \
1560 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001561 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001562 -c "client hello, adding CID extension" \
1563 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001564 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001565 -s "server hello, adding CID extension" \
1566 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001567 -c "Use of CID extension negotiated" \
1568 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001569 -c "Copy CIDs into SSL transform" \
1570 -s "Peer CID (length 4 Bytes): de ad be ef" \
1571 -c "Peer CID (length 0 Bytes):" \
1572 -s "Use of Connection ID has been negotiated" \
1573 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001574
Hanno Beckera0e20d02019-05-15 14:03:01 +01001575requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001576run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001577 "$P_SRV debug_level=3 dtls=1 cid=1" \
1578 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1579 0 \
1580 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001581 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001582 -c "client hello, adding CID extension" \
1583 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001584 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001585 -s "server hello, adding CID extension" \
1586 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001587 -c "Use of CID extension negotiated" \
1588 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001589 -c "Copy CIDs into SSL transform" \
1590 -S "Use of Connection ID has been negotiated" \
1591 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001592
Hanno Beckera0e20d02019-05-15 14:03:01 +01001593requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001594run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001595 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1596 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1597 0 \
1598 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001599 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001600 -c "client hello, adding CID extension" \
1601 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001602 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001603 -s "server hello, adding CID extension" \
1604 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001605 -c "Use of CID extension negotiated" \
1606 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001607 -c "Copy CIDs into SSL transform" \
1608 -c "Peer CID (length 2 Bytes): de ad" \
1609 -s "Peer CID (length 2 Bytes): be ef" \
1610 -s "Use of Connection ID has been negotiated" \
1611 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001612
Hanno Beckera0e20d02019-05-15 14:03:01 +01001613requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001614run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001615 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1616 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1617 0 \
1618 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001619 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001620 -c "client hello, adding CID extension" \
1621 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001622 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001623 -s "server hello, adding CID extension" \
1624 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001625 -c "Use of CID extension negotiated" \
1626 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001627 -c "Copy CIDs into SSL transform" \
1628 -c "Peer CID (length 4 Bytes): de ad be ef" \
1629 -s "Peer CID (length 0 Bytes):" \
1630 -s "Use of Connection ID has been negotiated" \
1631 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001632
Hanno Beckera0e20d02019-05-15 14:03:01 +01001633requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001634run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001635 "$P_SRV debug_level=3 dtls=1 cid=1" \
1636 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1637 0 \
1638 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001639 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001640 -c "client hello, adding CID extension" \
1641 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001642 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001643 -s "server hello, adding CID extension" \
1644 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001645 -c "Use of CID extension negotiated" \
1646 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001647 -c "Copy CIDs into SSL transform" \
1648 -s "Peer CID (length 4 Bytes): de ad be ef" \
1649 -c "Peer CID (length 0 Bytes):" \
1650 -s "Use of Connection ID has been negotiated" \
1651 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001652
Hanno Beckera0e20d02019-05-15 14:03:01 +01001653requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001654run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001655 "$P_SRV debug_level=3 dtls=1 cid=1" \
1656 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1657 0 \
1658 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001659 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001660 -c "client hello, adding CID extension" \
1661 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001662 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001663 -s "server hello, adding CID extension" \
1664 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001665 -c "Use of CID extension negotiated" \
1666 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001667 -c "Copy CIDs into SSL transform" \
1668 -S "Use of Connection ID has been negotiated" \
1669 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001670
Hanno Beckera0e20d02019-05-15 14:03:01 +01001671requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01001672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001673run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001674 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1675 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
1676 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001677 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1678 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1679 -s "(initial handshake) Use of Connection ID has been negotiated" \
1680 -c "(initial handshake) Use of Connection ID has been negotiated" \
1681 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1682 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1683 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1684 -c "(after renegotiation) Use of Connection ID has been negotiated"
1685
Hanno Beckera0e20d02019-05-15 14:03:01 +01001686requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001687requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001688run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001689 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
1690 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
1691 0 \
1692 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1693 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1694 -s "(initial handshake) Use of Connection ID has been negotiated" \
1695 -c "(initial handshake) Use of Connection ID has been negotiated" \
1696 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1697 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1698 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1699 -c "(after renegotiation) Use of Connection ID has been negotiated"
1700
Hanno Beckera0e20d02019-05-15 14:03:01 +01001701requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001702requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01001703run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
1704 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
1705 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
1706 0 \
1707 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1708 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1709 -s "(initial handshake) Use of Connection ID has been negotiated" \
1710 -c "(initial handshake) Use of Connection ID has been negotiated" \
1711 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1712 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1713 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1714 -c "(after renegotiation) Use of Connection ID has been negotiated"
1715
Hanno Beckera0e20d02019-05-15 14:03:01 +01001716requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01001717requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001718run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001719 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001720 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
1721 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
1722 0 \
1723 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1724 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1725 -s "(initial handshake) Use of Connection ID has been negotiated" \
1726 -c "(initial handshake) Use of Connection ID has been negotiated" \
1727 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1728 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1729 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001730 -c "(after renegotiation) Use of Connection ID has been negotiated" \
1731 -c "ignoring unexpected CID" \
1732 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001733
Hanno Beckera0e20d02019-05-15 14:03:01 +01001734requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001735requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1736run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001737 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1738 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1739 0 \
1740 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1741 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1742 -s "(initial handshake) Use of Connection ID has been negotiated" \
1743 -c "(initial handshake) Use of Connection ID has been negotiated" \
1744 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1745 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1746 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1747 -S "(after renegotiation) Use of Connection ID has been negotiated"
1748
Hanno Beckera0e20d02019-05-15 14:03:01 +01001749requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001750requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01001751run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
1752 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1753 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1754 0 \
1755 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1756 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1757 -s "(initial handshake) Use of Connection ID has been negotiated" \
1758 -c "(initial handshake) Use of Connection ID has been negotiated" \
1759 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1760 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1761 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1762 -S "(after renegotiation) Use of Connection ID has been negotiated"
1763
Hanno Beckera0e20d02019-05-15 14:03:01 +01001764requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01001765requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001766run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001767 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001768 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1769 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1770 0 \
1771 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1772 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1773 -s "(initial handshake) Use of Connection ID has been negotiated" \
1774 -c "(initial handshake) Use of Connection ID has been negotiated" \
1775 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1776 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1777 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001778 -S "(after renegotiation) Use of Connection ID has been negotiated" \
1779 -c "ignoring unexpected CID" \
1780 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001781
Hanno Beckera0e20d02019-05-15 14:03:01 +01001782requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001783requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1784run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001785 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
1786 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
1787 0 \
1788 -S "(initial handshake) Use of Connection ID has been negotiated" \
1789 -C "(initial handshake) Use of Connection ID has been negotiated" \
1790 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1791 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1792 -c "(after renegotiation) Use of Connection ID has been negotiated" \
1793 -s "(after renegotiation) Use of Connection ID has been negotiated"
1794
Hanno Beckera0e20d02019-05-15 14:03:01 +01001795requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001796requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01001797run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
1798 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
1799 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
1800 0 \
1801 -S "(initial handshake) Use of Connection ID has been negotiated" \
1802 -C "(initial handshake) Use of Connection ID has been negotiated" \
1803 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1804 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1805 -c "(after renegotiation) Use of Connection ID has been negotiated" \
1806 -s "(after renegotiation) Use of Connection ID has been negotiated"
1807
Hanno Beckera0e20d02019-05-15 14:03:01 +01001808requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01001809requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001810run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001811 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001812 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
1813 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
1814 0 \
1815 -S "(initial handshake) Use of Connection ID has been negotiated" \
1816 -C "(initial handshake) Use of Connection ID has been negotiated" \
1817 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1818 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1819 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001820 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1821 -c "ignoring unexpected CID" \
1822 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001823
Hanno Beckera0e20d02019-05-15 14:03:01 +01001824requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001825requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1826run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001827 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1828 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1829 0 \
1830 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1831 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1832 -s "(initial handshake) Use of Connection ID has been negotiated" \
1833 -c "(initial handshake) Use of Connection ID has been negotiated" \
1834 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1835 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1836 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1837 -S "(after renegotiation) Use of Connection ID has been negotiated" \
1838 -s "(after renegotiation) Use of Connection ID was not offered by client"
1839
Hanno Beckera0e20d02019-05-15 14:03:01 +01001840requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001841requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001842run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001843 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001844 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1845 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1846 0 \
1847 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1848 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1849 -s "(initial handshake) Use of Connection ID has been negotiated" \
1850 -c "(initial handshake) Use of Connection ID has been negotiated" \
1851 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1852 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1853 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1854 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001855 -s "(after renegotiation) Use of Connection ID was not offered by client" \
1856 -c "ignoring unexpected CID" \
1857 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001858
Hanno Beckera0e20d02019-05-15 14:03:01 +01001859requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001860requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1861run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
1862 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1863 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
1864 0 \
1865 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1866 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1867 -s "(initial handshake) Use of Connection ID has been negotiated" \
1868 -c "(initial handshake) Use of Connection ID has been negotiated" \
1869 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1870 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1871 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1872 -S "(after renegotiation) Use of Connection ID has been negotiated" \
1873 -c "(after renegotiation) Use of Connection ID was rejected by the server"
1874
Hanno Beckera0e20d02019-05-15 14:03:01 +01001875requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001876requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1877run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001878 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001879 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1880 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
1881 0 \
1882 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1883 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1884 -s "(initial handshake) Use of Connection ID has been negotiated" \
1885 -c "(initial handshake) Use of Connection ID has been negotiated" \
1886 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1887 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1888 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1889 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001890 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
1891 -c "ignoring unexpected CID" \
1892 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001893
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001894# Tests for Encrypt-then-MAC extension
1895
1896run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001897 "$P_SRV debug_level=3 \
1898 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001899 "$P_CLI debug_level=3" \
1900 0 \
1901 -c "client hello, adding encrypt_then_mac extension" \
1902 -s "found encrypt then mac extension" \
1903 -s "server hello, adding encrypt then mac extension" \
1904 -c "found encrypt_then_mac extension" \
1905 -c "using encrypt then mac" \
1906 -s "using encrypt then mac"
1907
1908run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001909 "$P_SRV debug_level=3 etm=0 \
1910 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001911 "$P_CLI debug_level=3 etm=1" \
1912 0 \
1913 -c "client hello, adding encrypt_then_mac extension" \
1914 -s "found encrypt then mac extension" \
1915 -S "server hello, adding encrypt then mac extension" \
1916 -C "found encrypt_then_mac extension" \
1917 -C "using encrypt then mac" \
1918 -S "using encrypt then mac"
1919
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001920run_test "Encrypt then MAC: client enabled, aead cipher" \
1921 "$P_SRV debug_level=3 etm=1 \
1922 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1923 "$P_CLI debug_level=3 etm=1" \
1924 0 \
1925 -c "client hello, adding encrypt_then_mac extension" \
1926 -s "found encrypt then mac extension" \
1927 -S "server hello, adding encrypt then mac extension" \
1928 -C "found encrypt_then_mac extension" \
1929 -C "using encrypt then mac" \
1930 -S "using encrypt then mac"
1931
1932run_test "Encrypt then MAC: client enabled, stream cipher" \
1933 "$P_SRV debug_level=3 etm=1 \
1934 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001935 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001936 0 \
1937 -c "client hello, adding encrypt_then_mac extension" \
1938 -s "found encrypt then mac extension" \
1939 -S "server hello, adding encrypt then mac extension" \
1940 -C "found encrypt_then_mac extension" \
1941 -C "using encrypt then mac" \
1942 -S "using encrypt then mac"
1943
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001944run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001945 "$P_SRV debug_level=3 etm=1 \
1946 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001947 "$P_CLI debug_level=3 etm=0" \
1948 0 \
1949 -C "client hello, adding encrypt_then_mac extension" \
1950 -S "found encrypt then mac extension" \
1951 -S "server hello, adding encrypt then mac extension" \
1952 -C "found encrypt_then_mac extension" \
1953 -C "using encrypt then mac" \
1954 -S "using encrypt then mac"
1955
Janos Follathe2681a42016-03-07 15:57:05 +00001956requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001957run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001958 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001959 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001960 "$P_CLI debug_level=3 force_version=ssl3" \
1961 0 \
1962 -C "client hello, adding encrypt_then_mac extension" \
1963 -S "found encrypt then mac extension" \
1964 -S "server hello, adding encrypt then mac extension" \
1965 -C "found encrypt_then_mac extension" \
1966 -C "using encrypt then mac" \
1967 -S "using encrypt then mac"
1968
Janos Follathe2681a42016-03-07 15:57:05 +00001969requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001970run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001971 "$P_SRV debug_level=3 force_version=ssl3 \
1972 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001973 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001974 0 \
1975 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001976 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001977 -S "server hello, adding encrypt then mac extension" \
1978 -C "found encrypt_then_mac extension" \
1979 -C "using encrypt then mac" \
1980 -S "using encrypt then mac"
1981
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001982# Tests for Extended Master Secret extension
1983
1984run_test "Extended Master Secret: default" \
1985 "$P_SRV debug_level=3" \
1986 "$P_CLI debug_level=3" \
1987 0 \
1988 -c "client hello, adding extended_master_secret extension" \
1989 -s "found extended master secret extension" \
1990 -s "server hello, adding extended master secret extension" \
1991 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02001992 -c "session hash for extended master secret" \
1993 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001994
1995run_test "Extended Master Secret: client enabled, server disabled" \
1996 "$P_SRV debug_level=3 extended_ms=0" \
1997 "$P_CLI debug_level=3 extended_ms=1" \
1998 0 \
1999 -c "client hello, adding extended_master_secret extension" \
2000 -s "found extended master secret extension" \
2001 -S "server hello, adding extended master secret extension" \
2002 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002003 -C "session hash for extended master secret" \
2004 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002005
2006run_test "Extended Master Secret: client disabled, server enabled" \
2007 "$P_SRV debug_level=3 extended_ms=1" \
2008 "$P_CLI debug_level=3 extended_ms=0" \
2009 0 \
2010 -C "client hello, adding extended_master_secret extension" \
2011 -S "found extended master secret extension" \
2012 -S "server hello, adding extended master secret extension" \
2013 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002014 -C "session hash for extended master secret" \
2015 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002016
Janos Follathe2681a42016-03-07 15:57:05 +00002017requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002018run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002019 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002020 "$P_CLI debug_level=3 force_version=ssl3" \
2021 0 \
2022 -C "client hello, adding extended_master_secret extension" \
2023 -S "found extended master secret extension" \
2024 -S "server hello, adding extended master secret extension" \
2025 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002026 -C "session hash for extended master secret" \
2027 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002028
Janos Follathe2681a42016-03-07 15:57:05 +00002029requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002030run_test "Extended Master Secret: client enabled, server SSLv3" \
2031 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002032 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002033 0 \
2034 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002035 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002036 -S "server hello, adding extended master secret extension" \
2037 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002038 -C "session hash for extended master secret" \
2039 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002040
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002041# Tests for FALLBACK_SCSV
2042
2043run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002044 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002045 "$P_CLI debug_level=3 force_version=tls1_1" \
2046 0 \
2047 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002048 -S "received FALLBACK_SCSV" \
2049 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002050 -C "is a fatal alert message (msg 86)"
2051
2052run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002053 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002054 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2055 0 \
2056 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002057 -S "received FALLBACK_SCSV" \
2058 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002059 -C "is a fatal alert message (msg 86)"
2060
2061run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002062 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002063 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002064 1 \
2065 -c "adding FALLBACK_SCSV" \
2066 -s "received FALLBACK_SCSV" \
2067 -s "inapropriate fallback" \
2068 -c "is a fatal alert message (msg 86)"
2069
2070run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002071 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002072 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002073 0 \
2074 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002075 -s "received FALLBACK_SCSV" \
2076 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002077 -C "is a fatal alert message (msg 86)"
2078
2079requires_openssl_with_fallback_scsv
2080run_test "Fallback SCSV: default, openssl server" \
2081 "$O_SRV" \
2082 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2083 0 \
2084 -C "adding FALLBACK_SCSV" \
2085 -C "is a fatal alert message (msg 86)"
2086
2087requires_openssl_with_fallback_scsv
2088run_test "Fallback SCSV: enabled, openssl server" \
2089 "$O_SRV" \
2090 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2091 1 \
2092 -c "adding FALLBACK_SCSV" \
2093 -c "is a fatal alert message (msg 86)"
2094
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002095requires_openssl_with_fallback_scsv
2096run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002097 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002098 "$O_CLI -tls1_1" \
2099 0 \
2100 -S "received FALLBACK_SCSV" \
2101 -S "inapropriate fallback"
2102
2103requires_openssl_with_fallback_scsv
2104run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002105 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002106 "$O_CLI -tls1_1 -fallback_scsv" \
2107 1 \
2108 -s "received FALLBACK_SCSV" \
2109 -s "inapropriate fallback"
2110
2111requires_openssl_with_fallback_scsv
2112run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002113 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002114 "$O_CLI -fallback_scsv" \
2115 0 \
2116 -s "received FALLBACK_SCSV" \
2117 -S "inapropriate fallback"
2118
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002119# Test sending and receiving empty application data records
2120
2121run_test "Encrypt then MAC: empty application data record" \
2122 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2123 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2124 0 \
2125 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2126 -s "dumping 'input payload after decrypt' (0 bytes)" \
2127 -c "0 bytes written in 1 fragments"
2128
2129run_test "Default, no Encrypt then MAC: empty application data record" \
2130 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2131 "$P_CLI auth_mode=none etm=0 request_size=0" \
2132 0 \
2133 -s "dumping 'input payload after decrypt' (0 bytes)" \
2134 -c "0 bytes written in 1 fragments"
2135
2136run_test "Encrypt then MAC, DTLS: empty application data record" \
2137 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2138 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2139 0 \
2140 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2141 -s "dumping 'input payload after decrypt' (0 bytes)" \
2142 -c "0 bytes written in 1 fragments"
2143
2144run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
2145 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2146 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2147 0 \
2148 -s "dumping 'input payload after decrypt' (0 bytes)" \
2149 -c "0 bytes written in 1 fragments"
2150
Gilles Peskined50177f2017-05-16 17:53:03 +02002151## ClientHello generated with
2152## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2153## then manually twiddling the ciphersuite list.
2154## The ClientHello content is spelled out below as a hex string as
2155## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2156## The expected response is an inappropriate_fallback alert.
2157requires_openssl_with_fallback_scsv
2158run_test "Fallback SCSV: beginning of list" \
2159 "$P_SRV debug_level=2" \
2160 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2161 0 \
2162 -s "received FALLBACK_SCSV" \
2163 -s "inapropriate fallback"
2164
2165requires_openssl_with_fallback_scsv
2166run_test "Fallback SCSV: end of list" \
2167 "$P_SRV debug_level=2" \
2168 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2169 0 \
2170 -s "received FALLBACK_SCSV" \
2171 -s "inapropriate fallback"
2172
2173## Here the expected response is a valid ServerHello prefix, up to the random.
2174requires_openssl_with_fallback_scsv
2175run_test "Fallback SCSV: not in list" \
2176 "$P_SRV debug_level=2" \
2177 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2178 0 \
2179 -S "received FALLBACK_SCSV" \
2180 -S "inapropriate fallback"
2181
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002182# Tests for CBC 1/n-1 record splitting
2183
2184run_test "CBC Record splitting: TLS 1.2, no splitting" \
2185 "$P_SRV" \
2186 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2187 request_size=123 force_version=tls1_2" \
2188 0 \
2189 -s "Read from client: 123 bytes read" \
2190 -S "Read from client: 1 bytes read" \
2191 -S "122 bytes read"
2192
2193run_test "CBC Record splitting: TLS 1.1, no splitting" \
2194 "$P_SRV" \
2195 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2196 request_size=123 force_version=tls1_1" \
2197 0 \
2198 -s "Read from client: 123 bytes read" \
2199 -S "Read from client: 1 bytes read" \
2200 -S "122 bytes read"
2201
2202run_test "CBC Record splitting: TLS 1.0, splitting" \
2203 "$P_SRV" \
2204 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2205 request_size=123 force_version=tls1" \
2206 0 \
2207 -S "Read from client: 123 bytes read" \
2208 -s "Read from client: 1 bytes read" \
2209 -s "122 bytes read"
2210
Janos Follathe2681a42016-03-07 15:57:05 +00002211requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002212run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002213 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002214 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2215 request_size=123 force_version=ssl3" \
2216 0 \
2217 -S "Read from client: 123 bytes read" \
2218 -s "Read from client: 1 bytes read" \
2219 -s "122 bytes read"
2220
2221run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002222 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002223 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2224 request_size=123 force_version=tls1" \
2225 0 \
2226 -s "Read from client: 123 bytes read" \
2227 -S "Read from client: 1 bytes read" \
2228 -S "122 bytes read"
2229
2230run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2231 "$P_SRV" \
2232 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2233 request_size=123 force_version=tls1 recsplit=0" \
2234 0 \
2235 -s "Read from client: 123 bytes read" \
2236 -S "Read from client: 1 bytes read" \
2237 -S "122 bytes read"
2238
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002239run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2240 "$P_SRV nbio=2" \
2241 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2242 request_size=123 force_version=tls1" \
2243 0 \
2244 -S "Read from client: 123 bytes read" \
2245 -s "Read from client: 1 bytes read" \
2246 -s "122 bytes read"
2247
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002248# Tests for Session Tickets
2249
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002250run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002251 "$P_SRV debug_level=3 tickets=1" \
2252 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002253 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002254 -c "client hello, adding session ticket extension" \
2255 -s "found session ticket extension" \
2256 -s "server hello, adding session ticket extension" \
2257 -c "found session_ticket extension" \
2258 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002259 -S "session successfully restored from cache" \
2260 -s "session successfully restored from ticket" \
2261 -s "a session has been resumed" \
2262 -c "a session has been resumed"
2263
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002264run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002265 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2266 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002267 0 \
2268 -c "client hello, adding session ticket extension" \
2269 -s "found session ticket extension" \
2270 -s "server hello, adding session ticket extension" \
2271 -c "found session_ticket extension" \
2272 -c "parse new session ticket" \
2273 -S "session successfully restored from cache" \
2274 -s "session successfully restored from ticket" \
2275 -s "a session has been resumed" \
2276 -c "a session has been resumed"
2277
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002278run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002279 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2280 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002281 0 \
2282 -c "client hello, adding session ticket extension" \
2283 -s "found session ticket extension" \
2284 -s "server hello, adding session ticket extension" \
2285 -c "found session_ticket extension" \
2286 -c "parse new session ticket" \
2287 -S "session successfully restored from cache" \
2288 -S "session successfully restored from ticket" \
2289 -S "a session has been resumed" \
2290 -C "a session has been resumed"
2291
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002292run_test "Session resume using tickets: session copy" \
2293 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2294 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2295 0 \
2296 -c "client hello, adding session ticket extension" \
2297 -s "found session ticket extension" \
2298 -s "server hello, adding session ticket extension" \
2299 -c "found session_ticket extension" \
2300 -c "parse new session ticket" \
2301 -S "session successfully restored from cache" \
2302 -s "session successfully restored from ticket" \
2303 -s "a session has been resumed" \
2304 -c "a session has been resumed"
2305
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002306run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002307 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002308 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002309 0 \
2310 -c "client hello, adding session ticket extension" \
2311 -c "found session_ticket extension" \
2312 -c "parse new session ticket" \
2313 -c "a session has been resumed"
2314
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002315run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002316 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002317 "( $O_CLI -sess_out $SESSION; \
2318 $O_CLI -sess_in $SESSION; \
2319 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002320 0 \
2321 -s "found session ticket extension" \
2322 -s "server hello, adding session ticket extension" \
2323 -S "session successfully restored from cache" \
2324 -s "session successfully restored from ticket" \
2325 -s "a session has been resumed"
2326
Hanno Becker1d739932018-08-21 13:55:22 +01002327# Tests for Session Tickets with DTLS
2328
2329run_test "Session resume using tickets, DTLS: basic" \
2330 "$P_SRV debug_level=3 dtls=1 tickets=1" \
2331 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
2332 0 \
2333 -c "client hello, adding session ticket extension" \
2334 -s "found session ticket extension" \
2335 -s "server hello, adding session ticket extension" \
2336 -c "found session_ticket extension" \
2337 -c "parse new session ticket" \
2338 -S "session successfully restored from cache" \
2339 -s "session successfully restored from ticket" \
2340 -s "a session has been resumed" \
2341 -c "a session has been resumed"
2342
2343run_test "Session resume using tickets, DTLS: cache disabled" \
2344 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
2345 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
2346 0 \
2347 -c "client hello, adding session ticket extension" \
2348 -s "found session ticket extension" \
2349 -s "server hello, adding session ticket extension" \
2350 -c "found session_ticket extension" \
2351 -c "parse new session ticket" \
2352 -S "session successfully restored from cache" \
2353 -s "session successfully restored from ticket" \
2354 -s "a session has been resumed" \
2355 -c "a session has been resumed"
2356
2357run_test "Session resume using tickets, DTLS: timeout" \
2358 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
2359 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
2360 0 \
2361 -c "client hello, adding session ticket extension" \
2362 -s "found session ticket extension" \
2363 -s "server hello, adding session ticket extension" \
2364 -c "found session_ticket extension" \
2365 -c "parse new session ticket" \
2366 -S "session successfully restored from cache" \
2367 -S "session successfully restored from ticket" \
2368 -S "a session has been resumed" \
2369 -C "a session has been resumed"
2370
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002371run_test "Session resume using tickets, DTLS: session copy" \
2372 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
2373 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_mode=0" \
2374 0 \
2375 -c "client hello, adding session ticket extension" \
2376 -s "found session ticket extension" \
2377 -s "server hello, adding session ticket extension" \
2378 -c "found session_ticket extension" \
2379 -c "parse new session ticket" \
2380 -S "session successfully restored from cache" \
2381 -s "session successfully restored from ticket" \
2382 -s "a session has been resumed" \
2383 -c "a session has been resumed"
2384
Hanno Becker1d739932018-08-21 13:55:22 +01002385run_test "Session resume using tickets, DTLS: openssl server" \
2386 "$O_SRV -dtls1" \
2387 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2388 0 \
2389 -c "client hello, adding session ticket extension" \
2390 -c "found session_ticket extension" \
2391 -c "parse new session ticket" \
2392 -c "a session has been resumed"
2393
2394run_test "Session resume using tickets, DTLS: openssl client" \
2395 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2396 "( $O_CLI -dtls1 -sess_out $SESSION; \
2397 $O_CLI -dtls1 -sess_in $SESSION; \
2398 rm -f $SESSION )" \
2399 0 \
2400 -s "found session ticket extension" \
2401 -s "server hello, adding session ticket extension" \
2402 -S "session successfully restored from cache" \
2403 -s "session successfully restored from ticket" \
2404 -s "a session has been resumed"
2405
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002406# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002407
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002408run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002409 "$P_SRV debug_level=3 tickets=0" \
2410 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002411 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002412 -c "client hello, adding session ticket extension" \
2413 -s "found session ticket extension" \
2414 -S "server hello, adding session ticket extension" \
2415 -C "found session_ticket extension" \
2416 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002417 -s "session successfully restored from cache" \
2418 -S "session successfully restored from ticket" \
2419 -s "a session has been resumed" \
2420 -c "a session has been resumed"
2421
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002422run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002423 "$P_SRV debug_level=3 tickets=1" \
2424 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002425 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002426 -C "client hello, adding session ticket extension" \
2427 -S "found session ticket extension" \
2428 -S "server hello, adding session ticket extension" \
2429 -C "found session_ticket extension" \
2430 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002431 -s "session successfully restored from cache" \
2432 -S "session successfully restored from ticket" \
2433 -s "a session has been resumed" \
2434 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002435
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002436run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002437 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2438 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002439 0 \
2440 -S "session successfully restored from cache" \
2441 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002442 -S "a session has been resumed" \
2443 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002444
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002445run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002446 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2447 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002448 0 \
2449 -s "session successfully restored from cache" \
2450 -S "session successfully restored from ticket" \
2451 -s "a session has been resumed" \
2452 -c "a session has been resumed"
2453
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002454run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002455 "$P_SRV debug_level=3 tickets=0" \
2456 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002457 0 \
2458 -s "session successfully restored from cache" \
2459 -S "session successfully restored from ticket" \
2460 -s "a session has been resumed" \
2461 -c "a session has been resumed"
2462
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002463run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002464 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2465 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002466 0 \
2467 -S "session successfully restored from cache" \
2468 -S "session successfully restored from ticket" \
2469 -S "a session has been resumed" \
2470 -C "a session has been resumed"
2471
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002472run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002473 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2474 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002475 0 \
2476 -s "session successfully restored from cache" \
2477 -S "session successfully restored from ticket" \
2478 -s "a session has been resumed" \
2479 -c "a session has been resumed"
2480
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002481run_test "Session resume using cache: session copy" \
2482 "$P_SRV debug_level=3 tickets=0" \
2483 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2484 0 \
2485 -s "session successfully restored from cache" \
2486 -S "session successfully restored from ticket" \
2487 -s "a session has been resumed" \
2488 -c "a session has been resumed"
2489
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002490run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002491 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002492 "( $O_CLI -sess_out $SESSION; \
2493 $O_CLI -sess_in $SESSION; \
2494 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002495 0 \
2496 -s "found session ticket extension" \
2497 -S "server hello, adding session ticket extension" \
2498 -s "session successfully restored from cache" \
2499 -S "session successfully restored from ticket" \
2500 -s "a session has been resumed"
2501
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002502run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002503 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002504 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002505 0 \
2506 -C "found session_ticket extension" \
2507 -C "parse new session ticket" \
2508 -c "a session has been resumed"
2509
Hanno Becker1d739932018-08-21 13:55:22 +01002510# Tests for Session Resume based on session-ID and cache, DTLS
2511
2512run_test "Session resume using cache, DTLS: tickets enabled on client" \
2513 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2514 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2515 0 \
2516 -c "client hello, adding session ticket extension" \
2517 -s "found session ticket extension" \
2518 -S "server hello, adding session ticket extension" \
2519 -C "found session_ticket extension" \
2520 -C "parse new session ticket" \
2521 -s "session successfully restored from cache" \
2522 -S "session successfully restored from ticket" \
2523 -s "a session has been resumed" \
2524 -c "a session has been resumed"
2525
2526run_test "Session resume using cache, DTLS: tickets enabled on server" \
2527 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2528 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2529 0 \
2530 -C "client hello, adding session ticket extension" \
2531 -S "found session ticket extension" \
2532 -S "server hello, adding session ticket extension" \
2533 -C "found session_ticket extension" \
2534 -C "parse new session ticket" \
2535 -s "session successfully restored from cache" \
2536 -S "session successfully restored from ticket" \
2537 -s "a session has been resumed" \
2538 -c "a session has been resumed"
2539
2540run_test "Session resume using cache, DTLS: cache_max=0" \
2541 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
2542 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2543 0 \
2544 -S "session successfully restored from cache" \
2545 -S "session successfully restored from ticket" \
2546 -S "a session has been resumed" \
2547 -C "a session has been resumed"
2548
2549run_test "Session resume using cache, DTLS: cache_max=1" \
2550 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
2551 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2552 0 \
2553 -s "session successfully restored from cache" \
2554 -S "session successfully restored from ticket" \
2555 -s "a session has been resumed" \
2556 -c "a session has been resumed"
2557
2558run_test "Session resume using cache, DTLS: timeout > delay" \
2559 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2560 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
2561 0 \
2562 -s "session successfully restored from cache" \
2563 -S "session successfully restored from ticket" \
2564 -s "a session has been resumed" \
2565 -c "a session has been resumed"
2566
2567run_test "Session resume using cache, DTLS: timeout < delay" \
2568 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
2569 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
2570 0 \
2571 -S "session successfully restored from cache" \
2572 -S "session successfully restored from ticket" \
2573 -S "a session has been resumed" \
2574 -C "a session has been resumed"
2575
2576run_test "Session resume using cache, DTLS: no timeout" \
2577 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
2578 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
2579 0 \
2580 -s "session successfully restored from cache" \
2581 -S "session successfully restored from ticket" \
2582 -s "a session has been resumed" \
2583 -c "a session has been resumed"
2584
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002585run_test "Session resume using cache, DTLS: session copy" \
2586 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2587 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2588 0 \
2589 -s "session successfully restored from cache" \
2590 -S "session successfully restored from ticket" \
2591 -s "a session has been resumed" \
2592 -c "a session has been resumed"
2593
Hanno Becker1d739932018-08-21 13:55:22 +01002594run_test "Session resume using cache, DTLS: openssl client" \
2595 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2596 "( $O_CLI -dtls1 -sess_out $SESSION; \
2597 $O_CLI -dtls1 -sess_in $SESSION; \
2598 rm -f $SESSION )" \
2599 0 \
2600 -s "found session ticket extension" \
2601 -S "server hello, adding session ticket extension" \
2602 -s "session successfully restored from cache" \
2603 -S "session successfully restored from ticket" \
2604 -s "a session has been resumed"
2605
2606run_test "Session resume using cache, DTLS: openssl server" \
2607 "$O_SRV -dtls1" \
2608 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2609 0 \
2610 -C "found session_ticket extension" \
2611 -C "parse new session ticket" \
2612 -c "a session has been resumed"
2613
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002614# Tests for Max Fragment Length extension
2615
Angus Grattonc4dd0732018-04-11 16:28:39 +10002616if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
2617 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01002618 exit 1
2619fi
2620
Angus Grattonc4dd0732018-04-11 16:28:39 +10002621if [ $MAX_CONTENT_LEN -ne 16384 ]; then
2622 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
2623fi
2624
Hanno Becker4aed27e2017-09-18 15:00:34 +01002625requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002626run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002627 "$P_SRV debug_level=3" \
2628 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002629 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002630 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2631 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002632 -C "client hello, adding max_fragment_length extension" \
2633 -S "found max fragment length extension" \
2634 -S "server hello, max_fragment_length extension" \
2635 -C "found max_fragment_length extension"
2636
Hanno Becker4aed27e2017-09-18 15:00:34 +01002637requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002638run_test "Max fragment length: enabled, default, larger message" \
2639 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002640 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002641 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002642 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2643 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002644 -C "client hello, adding max_fragment_length extension" \
2645 -S "found max fragment length extension" \
2646 -S "server hello, max_fragment_length extension" \
2647 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002648 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2649 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002650 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002651
2652requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2653run_test "Max fragment length, DTLS: enabled, default, larger message" \
2654 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002655 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002656 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002657 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2658 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002659 -C "client hello, adding max_fragment_length extension" \
2660 -S "found max fragment length extension" \
2661 -S "server hello, max_fragment_length extension" \
2662 -C "found max_fragment_length extension" \
2663 -c "fragment larger than.*maximum "
2664
Angus Grattonc4dd0732018-04-11 16:28:39 +10002665# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2666# (session fragment length will be 16384 regardless of mbedtls
2667# content length configuration.)
2668
Hanno Beckerc5266962017-09-18 15:01:50 +01002669requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2670run_test "Max fragment length: disabled, larger message" \
2671 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002672 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002673 0 \
2674 -C "Maximum fragment length is 16384" \
2675 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002676 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2677 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002678 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002679
2680requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2681run_test "Max fragment length DTLS: disabled, larger message" \
2682 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002683 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002684 1 \
2685 -C "Maximum fragment length is 16384" \
2686 -S "Maximum fragment length is 16384" \
2687 -c "fragment larger than.*maximum "
2688
2689requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002690run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002691 "$P_SRV debug_level=3" \
2692 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002693 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002694 -c "Maximum fragment length is 4096" \
2695 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002696 -c "client hello, adding max_fragment_length extension" \
2697 -s "found max fragment length extension" \
2698 -s "server hello, max_fragment_length extension" \
2699 -c "found max_fragment_length extension"
2700
Hanno Becker4aed27e2017-09-18 15:00:34 +01002701requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002702run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002703 "$P_SRV debug_level=3 max_frag_len=4096" \
2704 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002705 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002706 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002707 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002708 -C "client hello, adding max_fragment_length extension" \
2709 -S "found max fragment length extension" \
2710 -S "server hello, max_fragment_length extension" \
2711 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002712
Hanno Becker4aed27e2017-09-18 15:00:34 +01002713requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002714requires_gnutls
2715run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002716 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002717 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002718 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002719 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002720 -c "client hello, adding max_fragment_length extension" \
2721 -c "found max_fragment_length extension"
2722
Hanno Becker4aed27e2017-09-18 15:00:34 +01002723requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002724run_test "Max fragment length: client, message just fits" \
2725 "$P_SRV debug_level=3" \
2726 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
2727 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002728 -c "Maximum fragment length is 2048" \
2729 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002730 -c "client hello, adding max_fragment_length extension" \
2731 -s "found max fragment length extension" \
2732 -s "server hello, max_fragment_length extension" \
2733 -c "found max_fragment_length extension" \
2734 -c "2048 bytes written in 1 fragments" \
2735 -s "2048 bytes read"
2736
Hanno Becker4aed27e2017-09-18 15:00:34 +01002737requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002738run_test "Max fragment length: client, larger message" \
2739 "$P_SRV debug_level=3" \
2740 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2741 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002742 -c "Maximum fragment length is 2048" \
2743 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002744 -c "client hello, adding max_fragment_length extension" \
2745 -s "found max fragment length extension" \
2746 -s "server hello, max_fragment_length extension" \
2747 -c "found max_fragment_length extension" \
2748 -c "2345 bytes written in 2 fragments" \
2749 -s "2048 bytes read" \
2750 -s "297 bytes read"
2751
Hanno Becker4aed27e2017-09-18 15:00:34 +01002752requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002753run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002754 "$P_SRV debug_level=3 dtls=1" \
2755 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2756 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002757 -c "Maximum fragment length is 2048" \
2758 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002759 -c "client hello, adding max_fragment_length extension" \
2760 -s "found max fragment length extension" \
2761 -s "server hello, max_fragment_length extension" \
2762 -c "found max_fragment_length extension" \
2763 -c "fragment larger than.*maximum"
2764
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002765# Tests for renegotiation
2766
Hanno Becker6a243642017-10-12 15:18:45 +01002767# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002768run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002769 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002770 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002771 0 \
2772 -C "client hello, adding renegotiation extension" \
2773 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2774 -S "found renegotiation extension" \
2775 -s "server hello, secure renegotiation extension" \
2776 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002777 -C "=> renegotiate" \
2778 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002779 -S "write hello request"
2780
Hanno Becker6a243642017-10-12 15:18:45 +01002781requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002782run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002783 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002784 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002785 0 \
2786 -c "client hello, adding renegotiation extension" \
2787 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2788 -s "found renegotiation extension" \
2789 -s "server hello, secure renegotiation extension" \
2790 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002791 -c "=> renegotiate" \
2792 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002793 -S "write hello request"
2794
Hanno Becker6a243642017-10-12 15:18:45 +01002795requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002796run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002797 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002798 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002799 0 \
2800 -c "client hello, adding renegotiation extension" \
2801 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2802 -s "found renegotiation extension" \
2803 -s "server hello, secure renegotiation extension" \
2804 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002805 -c "=> renegotiate" \
2806 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002807 -s "write hello request"
2808
Janos Follathb0f148c2017-10-05 12:29:42 +01002809# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2810# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2811# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002812requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002813run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2814 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2815 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2816 0 \
2817 -c "client hello, adding renegotiation extension" \
2818 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2819 -s "found renegotiation extension" \
2820 -s "server hello, secure renegotiation extension" \
2821 -c "found renegotiation extension" \
2822 -c "=> renegotiate" \
2823 -s "=> renegotiate" \
2824 -S "write hello request" \
2825 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2826
2827# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2828# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2829# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002830requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002831run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2832 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2833 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2834 0 \
2835 -c "client hello, adding renegotiation extension" \
2836 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2837 -s "found renegotiation extension" \
2838 -s "server hello, secure renegotiation extension" \
2839 -c "found renegotiation extension" \
2840 -c "=> renegotiate" \
2841 -s "=> renegotiate" \
2842 -s "write hello request" \
2843 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2844
Hanno Becker6a243642017-10-12 15:18:45 +01002845requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002846run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002847 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002848 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002849 0 \
2850 -c "client hello, adding renegotiation extension" \
2851 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2852 -s "found renegotiation extension" \
2853 -s "server hello, secure renegotiation extension" \
2854 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002855 -c "=> renegotiate" \
2856 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002857 -s "write hello request"
2858
Hanno Becker6a243642017-10-12 15:18:45 +01002859requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002860run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002861 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002862 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002863 1 \
2864 -c "client hello, adding renegotiation extension" \
2865 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2866 -S "found renegotiation extension" \
2867 -s "server hello, secure renegotiation extension" \
2868 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002869 -c "=> renegotiate" \
2870 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002871 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002872 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002873 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002874
Hanno Becker6a243642017-10-12 15:18:45 +01002875requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002876run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002877 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002878 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002879 0 \
2880 -C "client hello, adding renegotiation extension" \
2881 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2882 -S "found renegotiation extension" \
2883 -s "server hello, secure renegotiation extension" \
2884 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002885 -C "=> renegotiate" \
2886 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002887 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002888 -S "SSL - An unexpected message was received from our peer" \
2889 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002890
Hanno Becker6a243642017-10-12 15:18:45 +01002891requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002892run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002893 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002894 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002895 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002896 0 \
2897 -C "client hello, adding renegotiation extension" \
2898 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2899 -S "found renegotiation extension" \
2900 -s "server hello, secure renegotiation extension" \
2901 -c "found renegotiation extension" \
2902 -C "=> renegotiate" \
2903 -S "=> renegotiate" \
2904 -s "write hello request" \
2905 -S "SSL - An unexpected message was received from our peer" \
2906 -S "failed"
2907
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002908# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002909requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002910run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002911 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002912 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002913 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002914 0 \
2915 -C "client hello, adding renegotiation extension" \
2916 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2917 -S "found renegotiation extension" \
2918 -s "server hello, secure renegotiation extension" \
2919 -c "found renegotiation extension" \
2920 -C "=> renegotiate" \
2921 -S "=> renegotiate" \
2922 -s "write hello request" \
2923 -S "SSL - An unexpected message was received from our peer" \
2924 -S "failed"
2925
Hanno Becker6a243642017-10-12 15:18:45 +01002926requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002927run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002928 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002929 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002930 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002931 0 \
2932 -C "client hello, adding renegotiation extension" \
2933 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2934 -S "found renegotiation extension" \
2935 -s "server hello, secure renegotiation extension" \
2936 -c "found renegotiation extension" \
2937 -C "=> renegotiate" \
2938 -S "=> renegotiate" \
2939 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002940 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002941
Hanno Becker6a243642017-10-12 15:18:45 +01002942requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002943run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002944 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002945 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002946 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002947 0 \
2948 -c "client hello, adding renegotiation extension" \
2949 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2950 -s "found renegotiation extension" \
2951 -s "server hello, secure renegotiation extension" \
2952 -c "found renegotiation extension" \
2953 -c "=> renegotiate" \
2954 -s "=> renegotiate" \
2955 -s "write hello request" \
2956 -S "SSL - An unexpected message was received from our peer" \
2957 -S "failed"
2958
Hanno Becker6a243642017-10-12 15:18:45 +01002959requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002960run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002961 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002962 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2963 0 \
2964 -C "client hello, adding renegotiation extension" \
2965 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2966 -S "found renegotiation extension" \
2967 -s "server hello, secure renegotiation extension" \
2968 -c "found renegotiation extension" \
2969 -S "record counter limit reached: renegotiate" \
2970 -C "=> renegotiate" \
2971 -S "=> renegotiate" \
2972 -S "write hello request" \
2973 -S "SSL - An unexpected message was received from our peer" \
2974 -S "failed"
2975
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002976# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002977requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002978run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002979 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002980 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002981 0 \
2982 -c "client hello, adding renegotiation extension" \
2983 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2984 -s "found renegotiation extension" \
2985 -s "server hello, secure renegotiation extension" \
2986 -c "found renegotiation extension" \
2987 -s "record counter limit reached: renegotiate" \
2988 -c "=> renegotiate" \
2989 -s "=> renegotiate" \
2990 -s "write hello request" \
2991 -S "SSL - An unexpected message was received from our peer" \
2992 -S "failed"
2993
Hanno Becker6a243642017-10-12 15:18:45 +01002994requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002995run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002996 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002997 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002998 0 \
2999 -c "client hello, adding renegotiation extension" \
3000 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3001 -s "found renegotiation extension" \
3002 -s "server hello, secure renegotiation extension" \
3003 -c "found renegotiation extension" \
3004 -s "record counter limit reached: renegotiate" \
3005 -c "=> renegotiate" \
3006 -s "=> renegotiate" \
3007 -s "write hello request" \
3008 -S "SSL - An unexpected message was received from our peer" \
3009 -S "failed"
3010
Hanno Becker6a243642017-10-12 15:18:45 +01003011requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003012run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003013 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003014 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3015 0 \
3016 -C "client hello, adding renegotiation extension" \
3017 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3018 -S "found renegotiation extension" \
3019 -s "server hello, secure renegotiation extension" \
3020 -c "found renegotiation extension" \
3021 -S "record counter limit reached: renegotiate" \
3022 -C "=> renegotiate" \
3023 -S "=> renegotiate" \
3024 -S "write hello request" \
3025 -S "SSL - An unexpected message was received from our peer" \
3026 -S "failed"
3027
Hanno Becker6a243642017-10-12 15:18:45 +01003028requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003029run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003030 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003031 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003032 0 \
3033 -c "client hello, adding renegotiation extension" \
3034 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3035 -s "found renegotiation extension" \
3036 -s "server hello, secure renegotiation extension" \
3037 -c "found renegotiation extension" \
3038 -c "=> renegotiate" \
3039 -s "=> renegotiate" \
3040 -S "write hello request"
3041
Hanno Becker6a243642017-10-12 15:18:45 +01003042requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003043run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003044 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003045 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003046 0 \
3047 -c "client hello, adding renegotiation extension" \
3048 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3049 -s "found renegotiation extension" \
3050 -s "server hello, secure renegotiation extension" \
3051 -c "found renegotiation extension" \
3052 -c "=> renegotiate" \
3053 -s "=> renegotiate" \
3054 -s "write hello request"
3055
Hanno Becker6a243642017-10-12 15:18:45 +01003056requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003057run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003058 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003059 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003060 0 \
3061 -c "client hello, adding renegotiation extension" \
3062 -c "found renegotiation extension" \
3063 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003064 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003065 -C "error" \
3066 -c "HTTP/1.0 200 [Oo][Kk]"
3067
Paul Bakker539d9722015-02-08 16:18:35 +01003068requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003069requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003070run_test "Renegotiation: gnutls server strict, client-initiated" \
3071 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003072 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003073 0 \
3074 -c "client hello, adding renegotiation extension" \
3075 -c "found renegotiation extension" \
3076 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003077 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003078 -C "error" \
3079 -c "HTTP/1.0 200 [Oo][Kk]"
3080
Paul Bakker539d9722015-02-08 16:18:35 +01003081requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003082requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003083run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3084 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3085 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3086 1 \
3087 -c "client hello, adding renegotiation extension" \
3088 -C "found renegotiation extension" \
3089 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003090 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003091 -c "error" \
3092 -C "HTTP/1.0 200 [Oo][Kk]"
3093
Paul Bakker539d9722015-02-08 16:18:35 +01003094requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003095requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003096run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3097 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3098 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3099 allow_legacy=0" \
3100 1 \
3101 -c "client hello, adding renegotiation extension" \
3102 -C "found renegotiation extension" \
3103 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003104 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003105 -c "error" \
3106 -C "HTTP/1.0 200 [Oo][Kk]"
3107
Paul Bakker539d9722015-02-08 16:18:35 +01003108requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003109requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003110run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3111 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3112 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3113 allow_legacy=1" \
3114 0 \
3115 -c "client hello, adding renegotiation extension" \
3116 -C "found renegotiation extension" \
3117 -c "=> renegotiate" \
3118 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003119 -C "error" \
3120 -c "HTTP/1.0 200 [Oo][Kk]"
3121
Hanno Becker6a243642017-10-12 15:18:45 +01003122requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003123run_test "Renegotiation: DTLS, client-initiated" \
3124 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3125 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3126 0 \
3127 -c "client hello, adding renegotiation extension" \
3128 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3129 -s "found renegotiation extension" \
3130 -s "server hello, secure renegotiation extension" \
3131 -c "found renegotiation extension" \
3132 -c "=> renegotiate" \
3133 -s "=> renegotiate" \
3134 -S "write hello request"
3135
Hanno Becker6a243642017-10-12 15:18:45 +01003136requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003137run_test "Renegotiation: DTLS, server-initiated" \
3138 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003139 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3140 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003141 0 \
3142 -c "client hello, adding renegotiation extension" \
3143 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3144 -s "found renegotiation extension" \
3145 -s "server hello, secure renegotiation extension" \
3146 -c "found renegotiation extension" \
3147 -c "=> renegotiate" \
3148 -s "=> renegotiate" \
3149 -s "write hello request"
3150
Hanno Becker6a243642017-10-12 15:18:45 +01003151requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003152run_test "Renegotiation: DTLS, renego_period overflow" \
3153 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3154 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3155 0 \
3156 -c "client hello, adding renegotiation extension" \
3157 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3158 -s "found renegotiation extension" \
3159 -s "server hello, secure renegotiation extension" \
3160 -s "record counter limit reached: renegotiate" \
3161 -c "=> renegotiate" \
3162 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003163 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003164
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003165requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003166requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003167run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3168 "$G_SRV -u --mtu 4096" \
3169 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3170 0 \
3171 -c "client hello, adding renegotiation extension" \
3172 -c "found renegotiation extension" \
3173 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003174 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003175 -C "error" \
3176 -s "Extra-header:"
3177
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003178# Test for the "secure renegotation" extension only (no actual renegotiation)
3179
Paul Bakker539d9722015-02-08 16:18:35 +01003180requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003181run_test "Renego ext: gnutls server strict, client default" \
3182 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3183 "$P_CLI debug_level=3" \
3184 0 \
3185 -c "found renegotiation extension" \
3186 -C "error" \
3187 -c "HTTP/1.0 200 [Oo][Kk]"
3188
Paul Bakker539d9722015-02-08 16:18:35 +01003189requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003190run_test "Renego ext: gnutls server unsafe, client default" \
3191 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3192 "$P_CLI debug_level=3" \
3193 0 \
3194 -C "found renegotiation extension" \
3195 -C "error" \
3196 -c "HTTP/1.0 200 [Oo][Kk]"
3197
Paul Bakker539d9722015-02-08 16:18:35 +01003198requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003199run_test "Renego ext: gnutls server unsafe, client break legacy" \
3200 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3201 "$P_CLI debug_level=3 allow_legacy=-1" \
3202 1 \
3203 -C "found renegotiation extension" \
3204 -c "error" \
3205 -C "HTTP/1.0 200 [Oo][Kk]"
3206
Paul Bakker539d9722015-02-08 16:18:35 +01003207requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003208run_test "Renego ext: gnutls client strict, server default" \
3209 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003210 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003211 0 \
3212 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3213 -s "server hello, secure renegotiation extension"
3214
Paul Bakker539d9722015-02-08 16:18:35 +01003215requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003216run_test "Renego ext: gnutls client unsafe, server default" \
3217 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003218 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003219 0 \
3220 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3221 -S "server hello, secure renegotiation extension"
3222
Paul Bakker539d9722015-02-08 16:18:35 +01003223requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003224run_test "Renego ext: gnutls client unsafe, server break legacy" \
3225 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003226 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003227 1 \
3228 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3229 -S "server hello, secure renegotiation extension"
3230
Janos Follath0b242342016-02-17 10:11:21 +00003231# Tests for silently dropping trailing extra bytes in .der certificates
3232
3233requires_gnutls
3234run_test "DER format: no trailing bytes" \
3235 "$P_SRV crt_file=data_files/server5-der0.crt \
3236 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003237 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003238 0 \
3239 -c "Handshake was completed" \
3240
3241requires_gnutls
3242run_test "DER format: with a trailing zero byte" \
3243 "$P_SRV crt_file=data_files/server5-der1a.crt \
3244 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003245 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003246 0 \
3247 -c "Handshake was completed" \
3248
3249requires_gnutls
3250run_test "DER format: with a trailing random byte" \
3251 "$P_SRV crt_file=data_files/server5-der1b.crt \
3252 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003253 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003254 0 \
3255 -c "Handshake was completed" \
3256
3257requires_gnutls
3258run_test "DER format: with 2 trailing random bytes" \
3259 "$P_SRV crt_file=data_files/server5-der2.crt \
3260 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003261 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003262 0 \
3263 -c "Handshake was completed" \
3264
3265requires_gnutls
3266run_test "DER format: with 4 trailing random bytes" \
3267 "$P_SRV crt_file=data_files/server5-der4.crt \
3268 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003269 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003270 0 \
3271 -c "Handshake was completed" \
3272
3273requires_gnutls
3274run_test "DER format: with 8 trailing random bytes" \
3275 "$P_SRV crt_file=data_files/server5-der8.crt \
3276 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003277 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003278 0 \
3279 -c "Handshake was completed" \
3280
3281requires_gnutls
3282run_test "DER format: with 9 trailing random bytes" \
3283 "$P_SRV crt_file=data_files/server5-der9.crt \
3284 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003285 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003286 0 \
3287 -c "Handshake was completed" \
3288
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003289# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3290# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003291
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003292run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003293 "$P_SRV crt_file=data_files/server5-badsign.crt \
3294 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003295 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003296 1 \
3297 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003298 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003299 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003300 -c "X509 - Certificate verification failed"
3301
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003302run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003303 "$P_SRV crt_file=data_files/server5-badsign.crt \
3304 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003305 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003306 0 \
3307 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003308 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003309 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003310 -C "X509 - Certificate verification failed"
3311
Hanno Beckere6706e62017-05-15 16:05:15 +01003312run_test "Authentication: server goodcert, client optional, no trusted CA" \
3313 "$P_SRV" \
3314 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3315 0 \
3316 -c "x509_verify_cert() returned" \
3317 -c "! The certificate is not correctly signed by the trusted CA" \
3318 -c "! Certificate verification flags"\
3319 -C "! mbedtls_ssl_handshake returned" \
3320 -C "X509 - Certificate verification failed" \
3321 -C "SSL - No CA Chain is set, but required to operate"
3322
3323run_test "Authentication: server goodcert, client required, no trusted CA" \
3324 "$P_SRV" \
3325 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3326 1 \
3327 -c "x509_verify_cert() returned" \
3328 -c "! The certificate is not correctly signed by the trusted CA" \
3329 -c "! Certificate verification flags"\
3330 -c "! mbedtls_ssl_handshake returned" \
3331 -c "SSL - No CA Chain is set, but required to operate"
3332
3333# The purpose of the next two tests is to test the client's behaviour when receiving a server
3334# certificate with an unsupported elliptic curve. This should usually not happen because
3335# the client informs the server about the supported curves - it does, though, in the
3336# corner case of a static ECDH suite, because the server doesn't check the curve on that
3337# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3338# different means to have the server ignoring the client's supported curve list.
3339
3340requires_config_enabled MBEDTLS_ECP_C
3341run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3342 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3343 crt_file=data_files/server5.ku-ka.crt" \
3344 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3345 1 \
3346 -c "bad certificate (EC key curve)"\
3347 -c "! Certificate verification flags"\
3348 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3349
3350requires_config_enabled MBEDTLS_ECP_C
3351run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3352 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3353 crt_file=data_files/server5.ku-ka.crt" \
3354 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3355 1 \
3356 -c "bad certificate (EC key curve)"\
3357 -c "! Certificate verification flags"\
3358 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3359
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003360run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003361 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003362 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003363 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003364 0 \
3365 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003366 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003367 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003368 -C "X509 - Certificate verification failed"
3369
Simon Butcher99000142016-10-13 17:21:01 +01003370run_test "Authentication: client SHA256, server required" \
3371 "$P_SRV auth_mode=required" \
3372 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3373 key_file=data_files/server6.key \
3374 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3375 0 \
3376 -c "Supported Signature Algorithm found: 4," \
3377 -c "Supported Signature Algorithm found: 5,"
3378
3379run_test "Authentication: client SHA384, server required" \
3380 "$P_SRV auth_mode=required" \
3381 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3382 key_file=data_files/server6.key \
3383 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3384 0 \
3385 -c "Supported Signature Algorithm found: 4," \
3386 -c "Supported Signature Algorithm found: 5,"
3387
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003388requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
3389run_test "Authentication: client has no cert, server required (SSLv3)" \
3390 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
3391 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
3392 key_file=data_files/server5.key" \
3393 1 \
3394 -S "skip write certificate request" \
3395 -C "skip parse certificate request" \
3396 -c "got a certificate request" \
3397 -c "got no certificate to send" \
3398 -S "x509_verify_cert() returned" \
3399 -s "client has no certificate" \
3400 -s "! mbedtls_ssl_handshake returned" \
3401 -c "! mbedtls_ssl_handshake returned" \
3402 -s "No client certification received from the client, but required by the authentication mode"
3403
3404run_test "Authentication: client has no cert, server required (TLS)" \
3405 "$P_SRV debug_level=3 auth_mode=required" \
3406 "$P_CLI debug_level=3 crt_file=none \
3407 key_file=data_files/server5.key" \
3408 1 \
3409 -S "skip write certificate request" \
3410 -C "skip parse certificate request" \
3411 -c "got a certificate request" \
3412 -c "= write certificate$" \
3413 -C "skip write certificate$" \
3414 -S "x509_verify_cert() returned" \
3415 -s "client has no certificate" \
3416 -s "! mbedtls_ssl_handshake returned" \
3417 -c "! mbedtls_ssl_handshake returned" \
3418 -s "No client certification received from the client, but required by the authentication mode"
3419
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003420run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003421 "$P_SRV debug_level=3 auth_mode=required" \
3422 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003423 key_file=data_files/server5.key" \
3424 1 \
3425 -S "skip write certificate request" \
3426 -C "skip parse certificate request" \
3427 -c "got a certificate request" \
3428 -C "skip write certificate" \
3429 -C "skip write certificate verify" \
3430 -S "skip parse certificate verify" \
3431 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003432 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003433 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003434 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003435 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003436 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003437# We don't check that the client receives the alert because it might
3438# detect that its write end of the connection is closed and abort
3439# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003440
Janos Follath89baba22017-04-10 14:34:35 +01003441run_test "Authentication: client cert not trusted, server required" \
3442 "$P_SRV debug_level=3 auth_mode=required" \
3443 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3444 key_file=data_files/server5.key" \
3445 1 \
3446 -S "skip write certificate request" \
3447 -C "skip parse certificate request" \
3448 -c "got a certificate request" \
3449 -C "skip write certificate" \
3450 -C "skip write certificate verify" \
3451 -S "skip parse certificate verify" \
3452 -s "x509_verify_cert() returned" \
3453 -s "! The certificate is not correctly signed by the trusted CA" \
3454 -s "! mbedtls_ssl_handshake returned" \
3455 -c "! mbedtls_ssl_handshake returned" \
3456 -s "X509 - Certificate verification failed"
3457
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003458run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003459 "$P_SRV debug_level=3 auth_mode=optional" \
3460 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003461 key_file=data_files/server5.key" \
3462 0 \
3463 -S "skip write certificate request" \
3464 -C "skip parse certificate request" \
3465 -c "got a certificate request" \
3466 -C "skip write certificate" \
3467 -C "skip write certificate verify" \
3468 -S "skip parse certificate verify" \
3469 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003470 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003471 -S "! mbedtls_ssl_handshake returned" \
3472 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003473 -S "X509 - Certificate verification failed"
3474
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003475run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003476 "$P_SRV debug_level=3 auth_mode=none" \
3477 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003478 key_file=data_files/server5.key" \
3479 0 \
3480 -s "skip write certificate request" \
3481 -C "skip parse certificate request" \
3482 -c "got no certificate request" \
3483 -c "skip write certificate" \
3484 -c "skip write certificate verify" \
3485 -s "skip parse certificate verify" \
3486 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003487 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003488 -S "! mbedtls_ssl_handshake returned" \
3489 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003490 -S "X509 - Certificate verification failed"
3491
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003492run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003493 "$P_SRV debug_level=3 auth_mode=optional" \
3494 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003495 0 \
3496 -S "skip write certificate request" \
3497 -C "skip parse certificate request" \
3498 -c "got a certificate request" \
3499 -C "skip write certificate$" \
3500 -C "got no certificate to send" \
3501 -S "SSLv3 client has no certificate" \
3502 -c "skip write certificate verify" \
3503 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003504 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003505 -S "! mbedtls_ssl_handshake returned" \
3506 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003507 -S "X509 - Certificate verification failed"
3508
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003509run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003510 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003511 "$O_CLI" \
3512 0 \
3513 -S "skip write certificate request" \
3514 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003515 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003516 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003517 -S "X509 - Certificate verification failed"
3518
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003519run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003520 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003521 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003522 0 \
3523 -C "skip parse certificate request" \
3524 -c "got a certificate request" \
3525 -C "skip write certificate$" \
3526 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003528
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003529run_test "Authentication: client no cert, openssl server required" \
3530 "$O_SRV -Verify 10" \
3531 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3532 1 \
3533 -C "skip parse certificate request" \
3534 -c "got a certificate request" \
3535 -C "skip write certificate$" \
3536 -c "skip write certificate verify" \
3537 -c "! mbedtls_ssl_handshake returned"
3538
Janos Follathe2681a42016-03-07 15:57:05 +00003539requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003540run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003541 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01003542 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003543 0 \
3544 -S "skip write certificate request" \
3545 -C "skip parse certificate request" \
3546 -c "got a certificate request" \
3547 -C "skip write certificate$" \
3548 -c "skip write certificate verify" \
3549 -c "got no certificate to send" \
3550 -s "SSLv3 client has no certificate" \
3551 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003552 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003553 -S "! mbedtls_ssl_handshake returned" \
3554 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003555 -S "X509 - Certificate verification failed"
3556
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02003557# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
3558# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003559
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003560MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01003561MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003562
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003563if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01003564 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003565 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003566 printf "test value of ${MAX_IM_CA}. \n"
3567 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003568 printf "The tests assume this value and if it changes, the tests in this\n"
3569 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003570 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003571
3572 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003573fi
3574
Angus Grattonc4dd0732018-04-11 16:28:39 +10003575requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003576run_test "Authentication: server max_int chain, client default" \
3577 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3578 key_file=data_files/dir-maxpath/09.key" \
3579 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3580 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003581 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003582
Angus Grattonc4dd0732018-04-11 16:28:39 +10003583requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003584run_test "Authentication: server max_int+1 chain, client default" \
3585 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3586 key_file=data_files/dir-maxpath/10.key" \
3587 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3588 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003589 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003590
Angus Grattonc4dd0732018-04-11 16:28:39 +10003591requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003592run_test "Authentication: server max_int+1 chain, client optional" \
3593 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3594 key_file=data_files/dir-maxpath/10.key" \
3595 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3596 auth_mode=optional" \
3597 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003598 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003599
Angus Grattonc4dd0732018-04-11 16:28:39 +10003600requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003601run_test "Authentication: server max_int+1 chain, client none" \
3602 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3603 key_file=data_files/dir-maxpath/10.key" \
3604 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3605 auth_mode=none" \
3606 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003607 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003608
Angus Grattonc4dd0732018-04-11 16:28:39 +10003609requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003610run_test "Authentication: client max_int+1 chain, server default" \
3611 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3612 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3613 key_file=data_files/dir-maxpath/10.key" \
3614 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003615 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003616
Angus Grattonc4dd0732018-04-11 16:28:39 +10003617requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003618run_test "Authentication: client max_int+1 chain, server optional" \
3619 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3620 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3621 key_file=data_files/dir-maxpath/10.key" \
3622 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003623 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003624
Angus Grattonc4dd0732018-04-11 16:28:39 +10003625requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003626run_test "Authentication: client max_int+1 chain, server required" \
3627 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3628 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3629 key_file=data_files/dir-maxpath/10.key" \
3630 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003631 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003632
Angus Grattonc4dd0732018-04-11 16:28:39 +10003633requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003634run_test "Authentication: client max_int chain, server required" \
3635 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3636 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3637 key_file=data_files/dir-maxpath/09.key" \
3638 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003639 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003640
Janos Follath89baba22017-04-10 14:34:35 +01003641# Tests for CA list in CertificateRequest messages
3642
3643run_test "Authentication: send CA list in CertificateRequest (default)" \
3644 "$P_SRV debug_level=3 auth_mode=required" \
3645 "$P_CLI crt_file=data_files/server6.crt \
3646 key_file=data_files/server6.key" \
3647 0 \
3648 -s "requested DN"
3649
3650run_test "Authentication: do not send CA list in CertificateRequest" \
3651 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3652 "$P_CLI crt_file=data_files/server6.crt \
3653 key_file=data_files/server6.key" \
3654 0 \
3655 -S "requested DN"
3656
3657run_test "Authentication: send CA list in CertificateRequest, client self signed" \
3658 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3659 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3660 key_file=data_files/server5.key" \
3661 1 \
3662 -S "requested DN" \
3663 -s "x509_verify_cert() returned" \
3664 -s "! The certificate is not correctly signed by the trusted CA" \
3665 -s "! mbedtls_ssl_handshake returned" \
3666 -c "! mbedtls_ssl_handshake returned" \
3667 -s "X509 - Certificate verification failed"
3668
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003669# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
3670# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00003671
3672requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3673run_test "Authentication, CA callback: server badcert, client required" \
3674 "$P_SRV crt_file=data_files/server5-badsign.crt \
3675 key_file=data_files/server5.key" \
3676 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
3677 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003678 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003679 -c "x509_verify_cert() returned" \
3680 -c "! The certificate is not correctly signed by the trusted CA" \
3681 -c "! mbedtls_ssl_handshake returned" \
3682 -c "X509 - Certificate verification failed"
3683
3684requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3685run_test "Authentication, CA callback: server badcert, client optional" \
3686 "$P_SRV crt_file=data_files/server5-badsign.crt \
3687 key_file=data_files/server5.key" \
3688 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
3689 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003690 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003691 -c "x509_verify_cert() returned" \
3692 -c "! The certificate is not correctly signed by the trusted CA" \
3693 -C "! mbedtls_ssl_handshake returned" \
3694 -C "X509 - Certificate verification failed"
3695
3696# The purpose of the next two tests is to test the client's behaviour when receiving a server
3697# certificate with an unsupported elliptic curve. This should usually not happen because
3698# the client informs the server about the supported curves - it does, though, in the
3699# corner case of a static ECDH suite, because the server doesn't check the curve on that
3700# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3701# different means to have the server ignoring the client's supported curve list.
3702
3703requires_config_enabled MBEDTLS_ECP_C
3704requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3705run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
3706 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3707 crt_file=data_files/server5.ku-ka.crt" \
3708 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
3709 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003710 -c "use CA callback for X.509 CRT verification" \
3711 -c "bad certificate (EC key curve)" \
3712 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003713 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3714
3715requires_config_enabled MBEDTLS_ECP_C
3716requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3717run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
3718 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3719 crt_file=data_files/server5.ku-ka.crt" \
3720 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
3721 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003722 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003723 -c "bad certificate (EC key curve)"\
3724 -c "! Certificate verification flags"\
3725 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3726
3727requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3728run_test "Authentication, CA callback: client SHA256, server required" \
3729 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3730 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3731 key_file=data_files/server6.key \
3732 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3733 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003734 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003735 -c "Supported Signature Algorithm found: 4," \
3736 -c "Supported Signature Algorithm found: 5,"
3737
3738requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3739run_test "Authentication, CA callback: client SHA384, server required" \
3740 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3741 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3742 key_file=data_files/server6.key \
3743 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3744 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003745 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003746 -c "Supported Signature Algorithm found: 4," \
3747 -c "Supported Signature Algorithm found: 5,"
3748
3749requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3750run_test "Authentication, CA callback: client badcert, server required" \
3751 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3752 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3753 key_file=data_files/server5.key" \
3754 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003755 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003756 -S "skip write certificate request" \
3757 -C "skip parse certificate request" \
3758 -c "got a certificate request" \
3759 -C "skip write certificate" \
3760 -C "skip write certificate verify" \
3761 -S "skip parse certificate verify" \
3762 -s "x509_verify_cert() returned" \
3763 -s "! The certificate is not correctly signed by the trusted CA" \
3764 -s "! mbedtls_ssl_handshake returned" \
3765 -s "send alert level=2 message=48" \
3766 -c "! mbedtls_ssl_handshake returned" \
3767 -s "X509 - Certificate verification failed"
3768# We don't check that the client receives the alert because it might
3769# detect that its write end of the connection is closed and abort
3770# before reading the alert message.
3771
3772requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3773run_test "Authentication, CA callback: client cert not trusted, server required" \
3774 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3775 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3776 key_file=data_files/server5.key" \
3777 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003778 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003779 -S "skip write certificate request" \
3780 -C "skip parse certificate request" \
3781 -c "got a certificate request" \
3782 -C "skip write certificate" \
3783 -C "skip write certificate verify" \
3784 -S "skip parse certificate verify" \
3785 -s "x509_verify_cert() returned" \
3786 -s "! The certificate is not correctly signed by the trusted CA" \
3787 -s "! mbedtls_ssl_handshake returned" \
3788 -c "! mbedtls_ssl_handshake returned" \
3789 -s "X509 - Certificate verification failed"
3790
3791requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3792run_test "Authentication, CA callback: client badcert, server optional" \
3793 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
3794 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3795 key_file=data_files/server5.key" \
3796 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003797 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003798 -S "skip write certificate request" \
3799 -C "skip parse certificate request" \
3800 -c "got a certificate request" \
3801 -C "skip write certificate" \
3802 -C "skip write certificate verify" \
3803 -S "skip parse certificate verify" \
3804 -s "x509_verify_cert() returned" \
3805 -s "! The certificate is not correctly signed by the trusted CA" \
3806 -S "! mbedtls_ssl_handshake returned" \
3807 -C "! mbedtls_ssl_handshake returned" \
3808 -S "X509 - Certificate verification failed"
3809
3810requires_full_size_output_buffer
3811requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3812run_test "Authentication, CA callback: server max_int chain, client default" \
3813 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3814 key_file=data_files/dir-maxpath/09.key" \
3815 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3816 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003817 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003818 -C "X509 - A fatal error occurred"
3819
3820requires_full_size_output_buffer
3821requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3822run_test "Authentication, CA callback: server max_int+1 chain, client default" \
3823 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3824 key_file=data_files/dir-maxpath/10.key" \
3825 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3826 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003827 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003828 -c "X509 - A fatal error occurred"
3829
3830requires_full_size_output_buffer
3831requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3832run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
3833 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3834 key_file=data_files/dir-maxpath/10.key" \
3835 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3836 debug_level=3 auth_mode=optional" \
3837 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003838 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003839 -c "X509 - A fatal error occurred"
3840
3841requires_full_size_output_buffer
3842requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3843run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
3844 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3845 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3846 key_file=data_files/dir-maxpath/10.key" \
3847 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003848 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003849 -s "X509 - A fatal error occurred"
3850
3851requires_full_size_output_buffer
3852requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3853run_test "Authentication, CA callback: client max_int+1 chain, server required" \
3854 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3855 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3856 key_file=data_files/dir-maxpath/10.key" \
3857 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003858 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003859 -s "X509 - A fatal error occurred"
3860
3861requires_full_size_output_buffer
3862requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3863run_test "Authentication, CA callback: client max_int chain, server required" \
3864 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3865 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3866 key_file=data_files/dir-maxpath/09.key" \
3867 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003868 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003869 -S "X509 - A fatal error occurred"
3870
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01003871# Tests for certificate selection based on SHA verson
3872
3873run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
3874 "$P_SRV crt_file=data_files/server5.crt \
3875 key_file=data_files/server5.key \
3876 crt_file2=data_files/server5-sha1.crt \
3877 key_file2=data_files/server5.key" \
3878 "$P_CLI force_version=tls1_2" \
3879 0 \
3880 -c "signed using.*ECDSA with SHA256" \
3881 -C "signed using.*ECDSA with SHA1"
3882
3883run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
3884 "$P_SRV crt_file=data_files/server5.crt \
3885 key_file=data_files/server5.key \
3886 crt_file2=data_files/server5-sha1.crt \
3887 key_file2=data_files/server5.key" \
3888 "$P_CLI force_version=tls1_1" \
3889 0 \
3890 -C "signed using.*ECDSA with SHA256" \
3891 -c "signed using.*ECDSA with SHA1"
3892
3893run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
3894 "$P_SRV crt_file=data_files/server5.crt \
3895 key_file=data_files/server5.key \
3896 crt_file2=data_files/server5-sha1.crt \
3897 key_file2=data_files/server5.key" \
3898 "$P_CLI force_version=tls1" \
3899 0 \
3900 -C "signed using.*ECDSA with SHA256" \
3901 -c "signed using.*ECDSA with SHA1"
3902
3903run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
3904 "$P_SRV crt_file=data_files/server5.crt \
3905 key_file=data_files/server5.key \
3906 crt_file2=data_files/server6.crt \
3907 key_file2=data_files/server6.key" \
3908 "$P_CLI force_version=tls1_1" \
3909 0 \
3910 -c "serial number.*09" \
3911 -c "signed using.*ECDSA with SHA256" \
3912 -C "signed using.*ECDSA with SHA1"
3913
3914run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
3915 "$P_SRV crt_file=data_files/server6.crt \
3916 key_file=data_files/server6.key \
3917 crt_file2=data_files/server5.crt \
3918 key_file2=data_files/server5.key" \
3919 "$P_CLI force_version=tls1_1" \
3920 0 \
3921 -c "serial number.*0A" \
3922 -c "signed using.*ECDSA with SHA256" \
3923 -C "signed using.*ECDSA with SHA1"
3924
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003925# tests for SNI
3926
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003927run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003928 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003929 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003930 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003931 0 \
3932 -S "parse ServerName extension" \
3933 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3934 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003935
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003936run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003937 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003938 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003939 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003940 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003941 0 \
3942 -s "parse ServerName extension" \
3943 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3944 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003945
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003946run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003947 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003948 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003949 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003950 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003951 0 \
3952 -s "parse ServerName extension" \
3953 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3954 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003955
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003956run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003957 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003958 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003959 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003960 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003961 1 \
3962 -s "parse ServerName extension" \
3963 -s "ssl_sni_wrapper() returned" \
3964 -s "mbedtls_ssl_handshake returned" \
3965 -c "mbedtls_ssl_handshake returned" \
3966 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003967
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003968run_test "SNI: client auth no override: optional" \
3969 "$P_SRV debug_level=3 auth_mode=optional \
3970 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3971 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3972 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003973 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003974 -S "skip write certificate request" \
3975 -C "skip parse certificate request" \
3976 -c "got a certificate request" \
3977 -C "skip write certificate" \
3978 -C "skip write certificate verify" \
3979 -S "skip parse certificate verify"
3980
3981run_test "SNI: client auth override: none -> optional" \
3982 "$P_SRV debug_level=3 auth_mode=none \
3983 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3984 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3985 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003986 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003987 -S "skip write certificate request" \
3988 -C "skip parse certificate request" \
3989 -c "got a certificate request" \
3990 -C "skip write certificate" \
3991 -C "skip write certificate verify" \
3992 -S "skip parse certificate verify"
3993
3994run_test "SNI: client auth override: optional -> none" \
3995 "$P_SRV debug_level=3 auth_mode=optional \
3996 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3997 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3998 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003999 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004000 -s "skip write certificate request" \
4001 -C "skip parse certificate request" \
4002 -c "got no certificate request" \
4003 -c "skip write certificate" \
4004 -c "skip write certificate verify" \
4005 -s "skip parse certificate verify"
4006
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004007run_test "SNI: CA no override" \
4008 "$P_SRV debug_level=3 auth_mode=optional \
4009 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4010 ca_file=data_files/test-ca.crt \
4011 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4012 "$P_CLI debug_level=3 server_name=localhost \
4013 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4014 1 \
4015 -S "skip write certificate request" \
4016 -C "skip parse certificate request" \
4017 -c "got a certificate request" \
4018 -C "skip write certificate" \
4019 -C "skip write certificate verify" \
4020 -S "skip parse certificate verify" \
4021 -s "x509_verify_cert() returned" \
4022 -s "! The certificate is not correctly signed by the trusted CA" \
4023 -S "The certificate has been revoked (is on a CRL)"
4024
4025run_test "SNI: CA override" \
4026 "$P_SRV debug_level=3 auth_mode=optional \
4027 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4028 ca_file=data_files/test-ca.crt \
4029 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4030 "$P_CLI debug_level=3 server_name=localhost \
4031 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4032 0 \
4033 -S "skip write certificate request" \
4034 -C "skip parse certificate request" \
4035 -c "got a certificate request" \
4036 -C "skip write certificate" \
4037 -C "skip write certificate verify" \
4038 -S "skip parse certificate verify" \
4039 -S "x509_verify_cert() returned" \
4040 -S "! The certificate is not correctly signed by the trusted CA" \
4041 -S "The certificate has been revoked (is on a CRL)"
4042
4043run_test "SNI: CA override with CRL" \
4044 "$P_SRV debug_level=3 auth_mode=optional \
4045 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4046 ca_file=data_files/test-ca.crt \
4047 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4048 "$P_CLI debug_level=3 server_name=localhost \
4049 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4050 1 \
4051 -S "skip write certificate request" \
4052 -C "skip parse certificate request" \
4053 -c "got a certificate request" \
4054 -C "skip write certificate" \
4055 -C "skip write certificate verify" \
4056 -S "skip parse certificate verify" \
4057 -s "x509_verify_cert() returned" \
4058 -S "! The certificate is not correctly signed by the trusted CA" \
4059 -s "The certificate has been revoked (is on a CRL)"
4060
Andres AG1a834452016-12-07 10:01:30 +00004061# Tests for SNI and DTLS
4062
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004063run_test "SNI: DTLS, no SNI callback" \
4064 "$P_SRV debug_level=3 dtls=1 \
4065 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4066 "$P_CLI server_name=localhost dtls=1" \
4067 0 \
4068 -S "parse ServerName extension" \
4069 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4070 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4071
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004072run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004073 "$P_SRV debug_level=3 dtls=1 \
4074 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4075 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4076 "$P_CLI server_name=localhost dtls=1" \
4077 0 \
4078 -s "parse ServerName extension" \
4079 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4080 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4081
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004082run_test "SNI: DTLS, matching cert 2" \
4083 "$P_SRV debug_level=3 dtls=1 \
4084 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4085 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4086 "$P_CLI server_name=polarssl.example dtls=1" \
4087 0 \
4088 -s "parse ServerName extension" \
4089 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4090 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4091
4092run_test "SNI: DTLS, no matching cert" \
4093 "$P_SRV debug_level=3 dtls=1 \
4094 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4095 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4096 "$P_CLI server_name=nonesuch.example dtls=1" \
4097 1 \
4098 -s "parse ServerName extension" \
4099 -s "ssl_sni_wrapper() returned" \
4100 -s "mbedtls_ssl_handshake returned" \
4101 -c "mbedtls_ssl_handshake returned" \
4102 -c "SSL - A fatal alert message was received from our peer"
4103
4104run_test "SNI: DTLS, client auth no override: optional" \
4105 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4106 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4107 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4108 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4109 0 \
4110 -S "skip write certificate request" \
4111 -C "skip parse certificate request" \
4112 -c "got a certificate request" \
4113 -C "skip write certificate" \
4114 -C "skip write certificate verify" \
4115 -S "skip parse certificate verify"
4116
4117run_test "SNI: DTLS, client auth override: none -> optional" \
4118 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4119 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4120 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4121 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4122 0 \
4123 -S "skip write certificate request" \
4124 -C "skip parse certificate request" \
4125 -c "got a certificate request" \
4126 -C "skip write certificate" \
4127 -C "skip write certificate verify" \
4128 -S "skip parse certificate verify"
4129
4130run_test "SNI: DTLS, client auth override: optional -> none" \
4131 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4132 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4133 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4134 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4135 0 \
4136 -s "skip write certificate request" \
4137 -C "skip parse certificate request" \
4138 -c "got no certificate request" \
4139 -c "skip write certificate" \
4140 -c "skip write certificate verify" \
4141 -s "skip parse certificate verify"
4142
4143run_test "SNI: DTLS, CA no override" \
4144 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4145 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4146 ca_file=data_files/test-ca.crt \
4147 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4148 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4149 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4150 1 \
4151 -S "skip write certificate request" \
4152 -C "skip parse certificate request" \
4153 -c "got a certificate request" \
4154 -C "skip write certificate" \
4155 -C "skip write certificate verify" \
4156 -S "skip parse certificate verify" \
4157 -s "x509_verify_cert() returned" \
4158 -s "! The certificate is not correctly signed by the trusted CA" \
4159 -S "The certificate has been revoked (is on a CRL)"
4160
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004161run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004162 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4163 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4164 ca_file=data_files/test-ca.crt \
4165 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4166 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4167 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4168 0 \
4169 -S "skip write certificate request" \
4170 -C "skip parse certificate request" \
4171 -c "got a certificate request" \
4172 -C "skip write certificate" \
4173 -C "skip write certificate verify" \
4174 -S "skip parse certificate verify" \
4175 -S "x509_verify_cert() returned" \
4176 -S "! The certificate is not correctly signed by the trusted CA" \
4177 -S "The certificate has been revoked (is on a CRL)"
4178
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004179run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004180 "$P_SRV debug_level=3 auth_mode=optional \
4181 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4182 ca_file=data_files/test-ca.crt \
4183 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4184 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4185 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4186 1 \
4187 -S "skip write certificate request" \
4188 -C "skip parse certificate request" \
4189 -c "got a certificate request" \
4190 -C "skip write certificate" \
4191 -C "skip write certificate verify" \
4192 -S "skip parse certificate verify" \
4193 -s "x509_verify_cert() returned" \
4194 -S "! The certificate is not correctly signed by the trusted CA" \
4195 -s "The certificate has been revoked (is on a CRL)"
4196
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004197# Tests for non-blocking I/O: exercise a variety of handshake flows
4198
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004199run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004200 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4201 "$P_CLI nbio=2 tickets=0" \
4202 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004203 -S "mbedtls_ssl_handshake returned" \
4204 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004205 -c "Read from server: .* bytes read"
4206
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004207run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004208 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4209 "$P_CLI nbio=2 tickets=0" \
4210 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004211 -S "mbedtls_ssl_handshake returned" \
4212 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004213 -c "Read from server: .* bytes read"
4214
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004215run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004216 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4217 "$P_CLI nbio=2 tickets=1" \
4218 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004219 -S "mbedtls_ssl_handshake returned" \
4220 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004221 -c "Read from server: .* bytes read"
4222
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004223run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004224 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4225 "$P_CLI nbio=2 tickets=1" \
4226 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004227 -S "mbedtls_ssl_handshake returned" \
4228 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004229 -c "Read from server: .* bytes read"
4230
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004231run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004232 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4233 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4234 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004235 -S "mbedtls_ssl_handshake returned" \
4236 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004237 -c "Read from server: .* bytes read"
4238
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004239run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004240 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4241 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4242 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004243 -S "mbedtls_ssl_handshake returned" \
4244 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004245 -c "Read from server: .* bytes read"
4246
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004247run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004248 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4249 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4250 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004251 -S "mbedtls_ssl_handshake returned" \
4252 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004253 -c "Read from server: .* bytes read"
4254
Hanno Becker00076712017-11-15 16:39:08 +00004255# Tests for event-driven I/O: exercise a variety of handshake flows
4256
4257run_test "Event-driven I/O: basic handshake" \
4258 "$P_SRV event=1 tickets=0 auth_mode=none" \
4259 "$P_CLI event=1 tickets=0" \
4260 0 \
4261 -S "mbedtls_ssl_handshake returned" \
4262 -C "mbedtls_ssl_handshake returned" \
4263 -c "Read from server: .* bytes read"
4264
4265run_test "Event-driven I/O: client auth" \
4266 "$P_SRV event=1 tickets=0 auth_mode=required" \
4267 "$P_CLI event=1 tickets=0" \
4268 0 \
4269 -S "mbedtls_ssl_handshake returned" \
4270 -C "mbedtls_ssl_handshake returned" \
4271 -c "Read from server: .* bytes read"
4272
4273run_test "Event-driven I/O: ticket" \
4274 "$P_SRV event=1 tickets=1 auth_mode=none" \
4275 "$P_CLI event=1 tickets=1" \
4276 0 \
4277 -S "mbedtls_ssl_handshake returned" \
4278 -C "mbedtls_ssl_handshake returned" \
4279 -c "Read from server: .* bytes read"
4280
4281run_test "Event-driven I/O: ticket + client auth" \
4282 "$P_SRV event=1 tickets=1 auth_mode=required" \
4283 "$P_CLI event=1 tickets=1" \
4284 0 \
4285 -S "mbedtls_ssl_handshake returned" \
4286 -C "mbedtls_ssl_handshake returned" \
4287 -c "Read from server: .* bytes read"
4288
4289run_test "Event-driven I/O: ticket + client auth + resume" \
4290 "$P_SRV event=1 tickets=1 auth_mode=required" \
4291 "$P_CLI event=1 tickets=1 reconnect=1" \
4292 0 \
4293 -S "mbedtls_ssl_handshake returned" \
4294 -C "mbedtls_ssl_handshake returned" \
4295 -c "Read from server: .* bytes read"
4296
4297run_test "Event-driven I/O: ticket + resume" \
4298 "$P_SRV event=1 tickets=1 auth_mode=none" \
4299 "$P_CLI event=1 tickets=1 reconnect=1" \
4300 0 \
4301 -S "mbedtls_ssl_handshake returned" \
4302 -C "mbedtls_ssl_handshake returned" \
4303 -c "Read from server: .* bytes read"
4304
4305run_test "Event-driven I/O: session-id resume" \
4306 "$P_SRV event=1 tickets=0 auth_mode=none" \
4307 "$P_CLI event=1 tickets=0 reconnect=1" \
4308 0 \
4309 -S "mbedtls_ssl_handshake returned" \
4310 -C "mbedtls_ssl_handshake returned" \
4311 -c "Read from server: .* bytes read"
4312
Hanno Becker6a33f592018-03-13 11:38:46 +00004313run_test "Event-driven I/O, DTLS: basic handshake" \
4314 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4315 "$P_CLI dtls=1 event=1 tickets=0" \
4316 0 \
4317 -c "Read from server: .* bytes read"
4318
4319run_test "Event-driven I/O, DTLS: client auth" \
4320 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4321 "$P_CLI dtls=1 event=1 tickets=0" \
4322 0 \
4323 -c "Read from server: .* bytes read"
4324
4325run_test "Event-driven I/O, DTLS: ticket" \
4326 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4327 "$P_CLI dtls=1 event=1 tickets=1" \
4328 0 \
4329 -c "Read from server: .* bytes read"
4330
4331run_test "Event-driven I/O, DTLS: ticket + client auth" \
4332 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4333 "$P_CLI dtls=1 event=1 tickets=1" \
4334 0 \
4335 -c "Read from server: .* bytes read"
4336
4337run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4338 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4339 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
4340 0 \
4341 -c "Read from server: .* bytes read"
4342
4343run_test "Event-driven I/O, DTLS: ticket + resume" \
4344 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4345 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
4346 0 \
4347 -c "Read from server: .* bytes read"
4348
4349run_test "Event-driven I/O, DTLS: session-id resume" \
4350 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4351 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
4352 0 \
4353 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004354
4355# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4356# During session resumption, the client will send its ApplicationData record
4357# within the same datagram as the Finished messages. In this situation, the
4358# server MUST NOT idle on the underlying transport after handshake completion,
4359# because the ApplicationData request has already been queued internally.
4360run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004361 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004362 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4363 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
4364 0 \
4365 -c "Read from server: .* bytes read"
4366
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004367# Tests for version negotiation
4368
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004369run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004370 "$P_SRV" \
4371 "$P_CLI" \
4372 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004373 -S "mbedtls_ssl_handshake returned" \
4374 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004375 -s "Protocol is TLSv1.2" \
4376 -c "Protocol is TLSv1.2"
4377
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004378run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004379 "$P_SRV" \
4380 "$P_CLI max_version=tls1_1" \
4381 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004382 -S "mbedtls_ssl_handshake returned" \
4383 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004384 -s "Protocol is TLSv1.1" \
4385 -c "Protocol is TLSv1.1"
4386
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004387run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004388 "$P_SRV max_version=tls1_1" \
4389 "$P_CLI" \
4390 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004391 -S "mbedtls_ssl_handshake returned" \
4392 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004393 -s "Protocol is TLSv1.1" \
4394 -c "Protocol is TLSv1.1"
4395
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004396run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004397 "$P_SRV max_version=tls1_1" \
4398 "$P_CLI max_version=tls1_1" \
4399 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004400 -S "mbedtls_ssl_handshake returned" \
4401 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004402 -s "Protocol is TLSv1.1" \
4403 -c "Protocol is TLSv1.1"
4404
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004405run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004406 "$P_SRV min_version=tls1_1" \
4407 "$P_CLI max_version=tls1_1" \
4408 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004409 -S "mbedtls_ssl_handshake returned" \
4410 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004411 -s "Protocol is TLSv1.1" \
4412 -c "Protocol is TLSv1.1"
4413
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004414run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004415 "$P_SRV max_version=tls1_1" \
4416 "$P_CLI min_version=tls1_1" \
4417 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004418 -S "mbedtls_ssl_handshake returned" \
4419 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004420 -s "Protocol is TLSv1.1" \
4421 -c "Protocol is TLSv1.1"
4422
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004423run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004424 "$P_SRV max_version=tls1_1" \
4425 "$P_CLI min_version=tls1_2" \
4426 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004427 -s "mbedtls_ssl_handshake returned" \
4428 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004429 -c "SSL - Handshake protocol not within min/max boundaries"
4430
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004431run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004432 "$P_SRV min_version=tls1_2" \
4433 "$P_CLI max_version=tls1_1" \
4434 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004435 -s "mbedtls_ssl_handshake returned" \
4436 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004437 -s "SSL - Handshake protocol not within min/max boundaries"
4438
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004439# Tests for ALPN extension
4440
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004441run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004442 "$P_SRV debug_level=3" \
4443 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004444 0 \
4445 -C "client hello, adding alpn extension" \
4446 -S "found alpn extension" \
4447 -C "got an alert message, type: \\[2:120]" \
4448 -S "server hello, adding alpn extension" \
4449 -C "found alpn extension " \
4450 -C "Application Layer Protocol is" \
4451 -S "Application Layer Protocol is"
4452
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004453run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004454 "$P_SRV debug_level=3" \
4455 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004456 0 \
4457 -c "client hello, adding alpn extension" \
4458 -s "found alpn extension" \
4459 -C "got an alert message, type: \\[2:120]" \
4460 -S "server hello, adding alpn extension" \
4461 -C "found alpn extension " \
4462 -c "Application Layer Protocol is (none)" \
4463 -S "Application Layer Protocol is"
4464
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004465run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004466 "$P_SRV debug_level=3 alpn=abc,1234" \
4467 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004468 0 \
4469 -C "client hello, adding alpn extension" \
4470 -S "found alpn extension" \
4471 -C "got an alert message, type: \\[2:120]" \
4472 -S "server hello, adding alpn extension" \
4473 -C "found alpn extension " \
4474 -C "Application Layer Protocol is" \
4475 -s "Application Layer Protocol is (none)"
4476
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004477run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004478 "$P_SRV debug_level=3 alpn=abc,1234" \
4479 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004480 0 \
4481 -c "client hello, adding alpn extension" \
4482 -s "found alpn extension" \
4483 -C "got an alert message, type: \\[2:120]" \
4484 -s "server hello, adding alpn extension" \
4485 -c "found alpn extension" \
4486 -c "Application Layer Protocol is abc" \
4487 -s "Application Layer Protocol is abc"
4488
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004489run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004490 "$P_SRV debug_level=3 alpn=abc,1234" \
4491 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004492 0 \
4493 -c "client hello, adding alpn extension" \
4494 -s "found alpn extension" \
4495 -C "got an alert message, type: \\[2:120]" \
4496 -s "server hello, adding alpn extension" \
4497 -c "found alpn extension" \
4498 -c "Application Layer Protocol is abc" \
4499 -s "Application Layer Protocol is abc"
4500
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004501run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004502 "$P_SRV debug_level=3 alpn=abc,1234" \
4503 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004504 0 \
4505 -c "client hello, adding alpn extension" \
4506 -s "found alpn extension" \
4507 -C "got an alert message, type: \\[2:120]" \
4508 -s "server hello, adding alpn extension" \
4509 -c "found alpn extension" \
4510 -c "Application Layer Protocol is 1234" \
4511 -s "Application Layer Protocol is 1234"
4512
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004513run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004514 "$P_SRV debug_level=3 alpn=abc,123" \
4515 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004516 1 \
4517 -c "client hello, adding alpn extension" \
4518 -s "found alpn extension" \
4519 -c "got an alert message, type: \\[2:120]" \
4520 -S "server hello, adding alpn extension" \
4521 -C "found alpn extension" \
4522 -C "Application Layer Protocol is 1234" \
4523 -S "Application Layer Protocol is 1234"
4524
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004525
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004526# Tests for keyUsage in leaf certificates, part 1:
4527# server-side certificate/suite selection
4528
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004529run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004530 "$P_SRV key_file=data_files/server2.key \
4531 crt_file=data_files/server2.ku-ds.crt" \
4532 "$P_CLI" \
4533 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004534 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004535
4536
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004537run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004538 "$P_SRV key_file=data_files/server2.key \
4539 crt_file=data_files/server2.ku-ke.crt" \
4540 "$P_CLI" \
4541 0 \
4542 -c "Ciphersuite is TLS-RSA-WITH-"
4543
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004544run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004545 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004546 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004547 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004548 1 \
4549 -C "Ciphersuite is "
4550
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004551run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004552 "$P_SRV key_file=data_files/server5.key \
4553 crt_file=data_files/server5.ku-ds.crt" \
4554 "$P_CLI" \
4555 0 \
4556 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4557
4558
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004559run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004560 "$P_SRV key_file=data_files/server5.key \
4561 crt_file=data_files/server5.ku-ka.crt" \
4562 "$P_CLI" \
4563 0 \
4564 -c "Ciphersuite is TLS-ECDH-"
4565
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004566run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004567 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004568 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004569 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004570 1 \
4571 -C "Ciphersuite is "
4572
4573# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004574# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004575
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004576run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004577 "$O_SRV -key data_files/server2.key \
4578 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004579 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004580 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4581 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004582 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004583 -C "Processing of the Certificate handshake message failed" \
4584 -c "Ciphersuite is TLS-"
4585
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004586run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004587 "$O_SRV -key data_files/server2.key \
4588 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004589 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004590 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4591 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004592 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004593 -C "Processing of the Certificate handshake message failed" \
4594 -c "Ciphersuite is TLS-"
4595
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004596run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004597 "$O_SRV -key data_files/server2.key \
4598 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004599 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004600 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4601 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004602 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004603 -C "Processing of the Certificate handshake message failed" \
4604 -c "Ciphersuite is TLS-"
4605
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004606run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004607 "$O_SRV -key data_files/server2.key \
4608 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004609 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004610 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4611 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004612 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004613 -c "Processing of the Certificate handshake message failed" \
4614 -C "Ciphersuite is TLS-"
4615
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004616run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
4617 "$O_SRV -key data_files/server2.key \
4618 -cert data_files/server2.ku-ke.crt" \
4619 "$P_CLI debug_level=1 auth_mode=optional \
4620 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4621 0 \
4622 -c "bad certificate (usage extensions)" \
4623 -C "Processing of the Certificate handshake message failed" \
4624 -c "Ciphersuite is TLS-" \
4625 -c "! Usage does not match the keyUsage extension"
4626
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004627run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004628 "$O_SRV -key data_files/server2.key \
4629 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004630 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004631 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4632 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004633 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004634 -C "Processing of the Certificate handshake message failed" \
4635 -c "Ciphersuite is TLS-"
4636
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004637run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004638 "$O_SRV -key data_files/server2.key \
4639 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004640 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004641 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4642 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004643 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004644 -c "Processing of the Certificate handshake message failed" \
4645 -C "Ciphersuite is TLS-"
4646
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004647run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
4648 "$O_SRV -key data_files/server2.key \
4649 -cert data_files/server2.ku-ds.crt" \
4650 "$P_CLI debug_level=1 auth_mode=optional \
4651 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4652 0 \
4653 -c "bad certificate (usage extensions)" \
4654 -C "Processing of the Certificate handshake message failed" \
4655 -c "Ciphersuite is TLS-" \
4656 -c "! Usage does not match the keyUsage extension"
4657
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004658# Tests for keyUsage in leaf certificates, part 3:
4659# server-side checking of client cert
4660
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004661run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004662 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004663 "$O_CLI -key data_files/server2.key \
4664 -cert data_files/server2.ku-ds.crt" \
4665 0 \
4666 -S "bad certificate (usage extensions)" \
4667 -S "Processing of the Certificate handshake message failed"
4668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004669run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004670 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004671 "$O_CLI -key data_files/server2.key \
4672 -cert data_files/server2.ku-ke.crt" \
4673 0 \
4674 -s "bad certificate (usage extensions)" \
4675 -S "Processing of the Certificate handshake message failed"
4676
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004677run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004678 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004679 "$O_CLI -key data_files/server2.key \
4680 -cert data_files/server2.ku-ke.crt" \
4681 1 \
4682 -s "bad certificate (usage extensions)" \
4683 -s "Processing of the Certificate handshake message failed"
4684
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004685run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004686 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004687 "$O_CLI -key data_files/server5.key \
4688 -cert data_files/server5.ku-ds.crt" \
4689 0 \
4690 -S "bad certificate (usage extensions)" \
4691 -S "Processing of the Certificate handshake message failed"
4692
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004693run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004694 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004695 "$O_CLI -key data_files/server5.key \
4696 -cert data_files/server5.ku-ka.crt" \
4697 0 \
4698 -s "bad certificate (usage extensions)" \
4699 -S "Processing of the Certificate handshake message failed"
4700
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004701# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
4702
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004703run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004704 "$P_SRV key_file=data_files/server5.key \
4705 crt_file=data_files/server5.eku-srv.crt" \
4706 "$P_CLI" \
4707 0
4708
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004709run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004710 "$P_SRV key_file=data_files/server5.key \
4711 crt_file=data_files/server5.eku-srv.crt" \
4712 "$P_CLI" \
4713 0
4714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004715run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004716 "$P_SRV key_file=data_files/server5.key \
4717 crt_file=data_files/server5.eku-cs_any.crt" \
4718 "$P_CLI" \
4719 0
4720
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004721run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004722 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004723 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004724 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004725 1
4726
4727# Tests for extendedKeyUsage, part 2: client-side checking of server cert
4728
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004729run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004730 "$O_SRV -key data_files/server5.key \
4731 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004732 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004733 0 \
4734 -C "bad certificate (usage extensions)" \
4735 -C "Processing of the Certificate handshake message failed" \
4736 -c "Ciphersuite is TLS-"
4737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004738run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004739 "$O_SRV -key data_files/server5.key \
4740 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004741 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004742 0 \
4743 -C "bad certificate (usage extensions)" \
4744 -C "Processing of the Certificate handshake message failed" \
4745 -c "Ciphersuite is TLS-"
4746
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004747run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004748 "$O_SRV -key data_files/server5.key \
4749 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004750 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004751 0 \
4752 -C "bad certificate (usage extensions)" \
4753 -C "Processing of the Certificate handshake message failed" \
4754 -c "Ciphersuite is TLS-"
4755
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004756run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004757 "$O_SRV -key data_files/server5.key \
4758 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004759 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004760 1 \
4761 -c "bad certificate (usage extensions)" \
4762 -c "Processing of the Certificate handshake message failed" \
4763 -C "Ciphersuite is TLS-"
4764
4765# Tests for extendedKeyUsage, part 3: server-side checking of client cert
4766
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004767run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004768 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004769 "$O_CLI -key data_files/server5.key \
4770 -cert data_files/server5.eku-cli.crt" \
4771 0 \
4772 -S "bad certificate (usage extensions)" \
4773 -S "Processing of the Certificate handshake message failed"
4774
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004775run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004776 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004777 "$O_CLI -key data_files/server5.key \
4778 -cert data_files/server5.eku-srv_cli.crt" \
4779 0 \
4780 -S "bad certificate (usage extensions)" \
4781 -S "Processing of the Certificate handshake message failed"
4782
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004783run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004784 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004785 "$O_CLI -key data_files/server5.key \
4786 -cert data_files/server5.eku-cs_any.crt" \
4787 0 \
4788 -S "bad certificate (usage extensions)" \
4789 -S "Processing of the Certificate handshake message failed"
4790
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004791run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004792 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004793 "$O_CLI -key data_files/server5.key \
4794 -cert data_files/server5.eku-cs.crt" \
4795 0 \
4796 -s "bad certificate (usage extensions)" \
4797 -S "Processing of the Certificate handshake message failed"
4798
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004799run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004800 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004801 "$O_CLI -key data_files/server5.key \
4802 -cert data_files/server5.eku-cs.crt" \
4803 1 \
4804 -s "bad certificate (usage extensions)" \
4805 -s "Processing of the Certificate handshake message failed"
4806
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004807# Tests for DHM parameters loading
4808
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004809run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004810 "$P_SRV" \
4811 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4812 debug_level=3" \
4813 0 \
4814 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01004815 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004817run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004818 "$P_SRV dhm_file=data_files/dhparams.pem" \
4819 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4820 debug_level=3" \
4821 0 \
4822 -c "value of 'DHM: P ' (1024 bits)" \
4823 -c "value of 'DHM: G ' (2 bits)"
4824
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02004825# Tests for DHM client-side size checking
4826
4827run_test "DHM size: server default, client default, OK" \
4828 "$P_SRV" \
4829 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4830 debug_level=1" \
4831 0 \
4832 -C "DHM prime too short:"
4833
4834run_test "DHM size: server default, client 2048, OK" \
4835 "$P_SRV" \
4836 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4837 debug_level=1 dhmlen=2048" \
4838 0 \
4839 -C "DHM prime too short:"
4840
4841run_test "DHM size: server 1024, client default, OK" \
4842 "$P_SRV dhm_file=data_files/dhparams.pem" \
4843 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4844 debug_level=1" \
4845 0 \
4846 -C "DHM prime too short:"
4847
4848run_test "DHM size: server 1000, client default, rejected" \
4849 "$P_SRV dhm_file=data_files/dh.1000.pem" \
4850 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4851 debug_level=1" \
4852 1 \
4853 -c "DHM prime too short:"
4854
4855run_test "DHM size: server default, client 2049, rejected" \
4856 "$P_SRV" \
4857 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4858 debug_level=1 dhmlen=2049" \
4859 1 \
4860 -c "DHM prime too short:"
4861
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004862# Tests for PSK callback
4863
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004864run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004865 "$P_SRV psk=abc123 psk_identity=foo" \
4866 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4867 psk_identity=foo psk=abc123" \
4868 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004869 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004870 -S "SSL - Unknown identity received" \
4871 -S "SSL - Verification of the message MAC failed"
4872
Hanno Beckerf7027512018-10-23 15:27:39 +01004873requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4874run_test "PSK callback: opaque psk on client, no callback" \
4875 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4876 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004877 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004878 0 \
4879 -c "skip PMS generation for opaque PSK"\
4880 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004881 -C "session hash for extended master secret"\
4882 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01004883 -S "SSL - None of the common ciphersuites is usable" \
4884 -S "SSL - Unknown identity received" \
4885 -S "SSL - Verification of the message MAC failed"
4886
4887requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4888run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
4889 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4890 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004891 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004892 0 \
4893 -c "skip PMS generation for opaque PSK"\
4894 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004895 -C "session hash for extended master secret"\
4896 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01004897 -S "SSL - None of the common ciphersuites is usable" \
4898 -S "SSL - Unknown identity received" \
4899 -S "SSL - Verification of the message MAC failed"
4900
4901requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4902run_test "PSK callback: opaque psk on client, no callback, EMS" \
4903 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4904 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004905 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004906 0 \
4907 -c "skip PMS generation for opaque PSK"\
4908 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004909 -c "session hash for extended master secret"\
4910 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01004911 -S "SSL - None of the common ciphersuites is usable" \
4912 -S "SSL - Unknown identity received" \
4913 -S "SSL - Verification of the message MAC failed"
4914
4915requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4916run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
4917 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4918 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004919 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004920 0 \
4921 -c "skip PMS generation for opaque PSK"\
4922 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004923 -c "session hash for extended master secret"\
4924 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01004925 -S "SSL - None of the common ciphersuites is usable" \
4926 -S "SSL - Unknown identity received" \
4927 -S "SSL - Verification of the message MAC failed"
4928
Hanno Becker28c79dc2018-10-26 13:15:08 +01004929requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4930run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004931 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004932 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4933 psk_identity=foo psk=abc123" \
4934 0 \
4935 -C "skip PMS generation for opaque PSK"\
4936 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004937 -C "session hash for extended master secret"\
4938 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01004939 -S "SSL - None of the common ciphersuites is usable" \
4940 -S "SSL - Unknown identity received" \
4941 -S "SSL - Verification of the message MAC failed"
4942
4943requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4944run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004945 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004946 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4947 psk_identity=foo psk=abc123" \
4948 0 \
4949 -C "skip PMS generation for opaque PSK"\
4950 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004951 -C "session hash for extended master secret"\
4952 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01004953 -S "SSL - None of the common ciphersuites is usable" \
4954 -S "SSL - Unknown identity received" \
4955 -S "SSL - Verification of the message MAC failed"
4956
4957requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4958run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004959 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004960 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4961 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4962 psk_identity=foo psk=abc123 extended_ms=1" \
4963 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004964 -c "session hash for extended master secret"\
4965 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01004966 -C "skip PMS generation for opaque PSK"\
4967 -s "skip PMS generation for opaque PSK"\
4968 -S "SSL - None of the common ciphersuites is usable" \
4969 -S "SSL - Unknown identity received" \
4970 -S "SSL - Verification of the message MAC failed"
4971
4972requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4973run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004974 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004975 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4976 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4977 psk_identity=foo psk=abc123 extended_ms=1" \
4978 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004979 -c "session hash for extended master secret"\
4980 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01004981 -C "skip PMS generation for opaque PSK"\
4982 -s "skip PMS generation for opaque PSK"\
4983 -S "SSL - None of the common ciphersuites is usable" \
4984 -S "SSL - Unknown identity received" \
4985 -S "SSL - Verification of the message MAC failed"
4986
4987requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4988run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004989 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004990 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4991 psk_identity=def psk=beef" \
4992 0 \
4993 -C "skip PMS generation for opaque PSK"\
4994 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02004995 -C "session hash for extended master secret"\
4996 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01004997 -S "SSL - None of the common ciphersuites is usable" \
4998 -S "SSL - Unknown identity received" \
4999 -S "SSL - Verification of the message MAC failed"
5000
5001requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5002run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005003 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005004 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5005 psk_identity=def psk=beef" \
5006 0 \
5007 -C "skip PMS generation for opaque PSK"\
5008 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005009 -C "session hash for extended master secret"\
5010 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005011 -S "SSL - None of the common ciphersuites is usable" \
5012 -S "SSL - Unknown identity received" \
5013 -S "SSL - Verification of the message MAC failed"
5014
5015requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5016run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005017 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005018 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5019 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5020 psk_identity=abc psk=dead extended_ms=1" \
5021 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005022 -c "session hash for extended master secret"\
5023 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005024 -C "skip PMS generation for opaque PSK"\
5025 -s "skip PMS generation for opaque PSK"\
5026 -S "SSL - None of the common ciphersuites is usable" \
5027 -S "SSL - Unknown identity received" \
5028 -S "SSL - Verification of the message MAC failed"
5029
5030requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5031run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005032 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005033 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5034 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5035 psk_identity=abc psk=dead extended_ms=1" \
5036 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005037 -c "session hash for extended master secret"\
5038 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005039 -C "skip PMS generation for opaque PSK"\
5040 -s "skip PMS generation for opaque PSK"\
5041 -S "SSL - None of the common ciphersuites is usable" \
5042 -S "SSL - Unknown identity received" \
5043 -S "SSL - Verification of the message MAC failed"
5044
5045requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5046run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005047 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005048 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5049 psk_identity=def psk=beef" \
5050 0 \
5051 -C "skip PMS generation for opaque PSK"\
5052 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005053 -C "session hash for extended master secret"\
5054 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005055 -S "SSL - None of the common ciphersuites is usable" \
5056 -S "SSL - Unknown identity received" \
5057 -S "SSL - Verification of the message MAC failed"
5058
5059requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5060run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005061 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005062 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5063 psk_identity=def psk=beef" \
5064 0 \
5065 -C "skip PMS generation for opaque PSK"\
5066 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005067 -C "session hash for extended master secret"\
5068 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005069 -S "SSL - None of the common ciphersuites is usable" \
5070 -S "SSL - Unknown identity received" \
5071 -S "SSL - Verification of the message MAC failed"
5072
5073requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5074run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005075 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005076 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5077 psk_identity=def psk=beef" \
5078 0 \
5079 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005080 -C "session hash for extended master secret"\
5081 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005082 -S "SSL - None of the common ciphersuites is usable" \
5083 -S "SSL - Unknown identity received" \
5084 -S "SSL - Verification of the message MAC failed"
5085
5086requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5087run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005088 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005089 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5090 psk_identity=def psk=beef" \
5091 0 \
5092 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005093 -C "session hash for extended master secret"\
5094 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005095 -S "SSL - None of the common ciphersuites is usable" \
5096 -S "SSL - Unknown identity received" \
5097 -S "SSL - Verification of the message MAC failed"
5098
5099requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5100run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005101 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005102 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5103 psk_identity=def psk=beef" \
5104 1 \
5105 -s "SSL - Verification of the message MAC failed"
5106
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005107run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005108 "$P_SRV" \
5109 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5110 psk_identity=foo psk=abc123" \
5111 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005112 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005113 -S "SSL - Unknown identity received" \
5114 -S "SSL - Verification of the message MAC failed"
5115
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005116run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005117 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5118 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5119 psk_identity=foo psk=abc123" \
5120 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005121 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005122 -s "SSL - Unknown identity received" \
5123 -S "SSL - Verification of the message MAC failed"
5124
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005125run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005126 "$P_SRV psk_list=abc,dead,def,beef" \
5127 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5128 psk_identity=abc psk=dead" \
5129 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005130 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005131 -S "SSL - Unknown identity received" \
5132 -S "SSL - Verification of the message MAC failed"
5133
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005134run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005135 "$P_SRV psk_list=abc,dead,def,beef" \
5136 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5137 psk_identity=def psk=beef" \
5138 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005139 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005140 -S "SSL - Unknown identity received" \
5141 -S "SSL - Verification of the message MAC failed"
5142
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005143run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005144 "$P_SRV psk_list=abc,dead,def,beef" \
5145 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5146 psk_identity=ghi psk=beef" \
5147 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005148 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005149 -s "SSL - Unknown identity received" \
5150 -S "SSL - Verification of the message MAC failed"
5151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005152run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005153 "$P_SRV psk_list=abc,dead,def,beef" \
5154 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5155 psk_identity=abc psk=beef" \
5156 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005157 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005158 -S "SSL - Unknown identity received" \
5159 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005160
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005161# Tests for EC J-PAKE
5162
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005163requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005164run_test "ECJPAKE: client not configured" \
5165 "$P_SRV debug_level=3" \
5166 "$P_CLI debug_level=3" \
5167 0 \
5168 -C "add ciphersuite: c0ff" \
5169 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005170 -S "found ecjpake kkpp extension" \
5171 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005172 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005173 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005174 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005175 -S "None of the common ciphersuites is usable"
5176
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005177requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005178run_test "ECJPAKE: server not configured" \
5179 "$P_SRV debug_level=3" \
5180 "$P_CLI debug_level=3 ecjpake_pw=bla \
5181 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5182 1 \
5183 -c "add ciphersuite: c0ff" \
5184 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005185 -s "found ecjpake kkpp extension" \
5186 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005187 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005188 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005189 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005190 -s "None of the common ciphersuites is usable"
5191
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005192requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005193run_test "ECJPAKE: working, TLS" \
5194 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5195 "$P_CLI debug_level=3 ecjpake_pw=bla \
5196 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005197 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005198 -c "add ciphersuite: c0ff" \
5199 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005200 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005201 -s "found ecjpake kkpp extension" \
5202 -S "skip ecjpake kkpp extension" \
5203 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005204 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005205 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005206 -S "None of the common ciphersuites is usable" \
5207 -S "SSL - Verification of the message MAC failed"
5208
Janos Follath74537a62016-09-02 13:45:28 +01005209server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005210requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005211run_test "ECJPAKE: password mismatch, TLS" \
5212 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5213 "$P_CLI debug_level=3 ecjpake_pw=bad \
5214 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5215 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005216 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005217 -s "SSL - Verification of the message MAC failed"
5218
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005219requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005220run_test "ECJPAKE: working, DTLS" \
5221 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5222 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5223 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5224 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005225 -c "re-using cached ecjpake parameters" \
5226 -S "SSL - Verification of the message MAC failed"
5227
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005228requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005229run_test "ECJPAKE: working, DTLS, no cookie" \
5230 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5231 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5232 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5233 0 \
5234 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005235 -S "SSL - Verification of the message MAC failed"
5236
Janos Follath74537a62016-09-02 13:45:28 +01005237server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005238requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005239run_test "ECJPAKE: password mismatch, DTLS" \
5240 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5241 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5242 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5243 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005244 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005245 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005246
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005247# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005248requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005249run_test "ECJPAKE: working, DTLS, nolog" \
5250 "$P_SRV dtls=1 ecjpake_pw=bla" \
5251 "$P_CLI dtls=1 ecjpake_pw=bla \
5252 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5253 0
5254
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005255# Tests for ciphersuites per version
5256
Janos Follathe2681a42016-03-07 15:57:05 +00005257requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005258requires_config_enabled MBEDTLS_CAMELLIA_C
5259requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005260run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005261 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005262 "$P_CLI force_version=ssl3" \
5263 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005264 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005265
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005266requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
5267requires_config_enabled MBEDTLS_CAMELLIA_C
5268requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005269run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005270 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005271 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005272 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005273 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005274
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005275requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5276requires_config_enabled MBEDTLS_CAMELLIA_C
5277requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005278run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005279 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005280 "$P_CLI force_version=tls1_1" \
5281 0 \
5282 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
5283
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005284requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5285requires_config_enabled MBEDTLS_CAMELLIA_C
5286requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005287run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005288 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005289 "$P_CLI force_version=tls1_2" \
5290 0 \
5291 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
5292
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005293# Test for ClientHello without extensions
5294
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005295requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005296run_test "ClientHello without extensions, SHA-1 allowed" \
Ron Eldor574ac572019-01-16 23:14:41 +02005297 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005298 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005299 0 \
5300 -s "dumping 'client hello extensions' (0 bytes)"
5301
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005302requires_gnutls
5303run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
5304 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005305 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005306 0 \
5307 -s "dumping 'client hello extensions' (0 bytes)"
5308
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005309# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005310
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005311run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005312 "$P_SRV" \
5313 "$P_CLI request_size=100" \
5314 0 \
5315 -s "Read from client: 100 bytes read$"
5316
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005317run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005318 "$P_SRV" \
5319 "$P_CLI request_size=500" \
5320 0 \
5321 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005322
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005323# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005324
Janos Follathe2681a42016-03-07 15:57:05 +00005325requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005326run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005327 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005328 "$P_CLI request_size=1 force_version=ssl3 \
5329 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5330 0 \
5331 -s "Read from client: 1 bytes read"
5332
Janos Follathe2681a42016-03-07 15:57:05 +00005333requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005334run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005335 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005336 "$P_CLI request_size=1 force_version=ssl3 \
5337 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5338 0 \
5339 -s "Read from client: 1 bytes read"
5340
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005341run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005342 "$P_SRV" \
5343 "$P_CLI request_size=1 force_version=tls1 \
5344 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5345 0 \
5346 -s "Read from client: 1 bytes read"
5347
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005348run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005349 "$P_SRV" \
5350 "$P_CLI request_size=1 force_version=tls1 etm=0 \
5351 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5352 0 \
5353 -s "Read from client: 1 bytes read"
5354
Hanno Becker32c55012017-11-10 08:42:54 +00005355requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005356run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005357 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005358 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005359 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005360 0 \
5361 -s "Read from client: 1 bytes read"
5362
Hanno Becker32c55012017-11-10 08:42:54 +00005363requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005364run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005365 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005366 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005367 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005368 0 \
5369 -s "Read from client: 1 bytes read"
5370
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005371run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005372 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005373 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00005374 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5375 0 \
5376 -s "Read from client: 1 bytes read"
5377
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005378run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00005379 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5380 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005381 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005382 0 \
5383 -s "Read from client: 1 bytes read"
5384
5385requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005386run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005387 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005388 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005389 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005390 0 \
5391 -s "Read from client: 1 bytes read"
5392
Hanno Becker8501f982017-11-10 08:59:04 +00005393requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005394run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005395 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5396 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5397 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005398 0 \
5399 -s "Read from client: 1 bytes read"
5400
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005401run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005402 "$P_SRV" \
5403 "$P_CLI request_size=1 force_version=tls1_1 \
5404 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5405 0 \
5406 -s "Read from client: 1 bytes read"
5407
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005408run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005409 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005410 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005411 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005412 0 \
5413 -s "Read from client: 1 bytes read"
5414
5415requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005416run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005417 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005418 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005419 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005420 0 \
5421 -s "Read from client: 1 bytes read"
5422
5423requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005424run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005425 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005426 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005427 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005428 0 \
5429 -s "Read from client: 1 bytes read"
5430
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005431run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005432 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005433 "$P_CLI request_size=1 force_version=tls1_1 \
5434 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5435 0 \
5436 -s "Read from client: 1 bytes read"
5437
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005438run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00005439 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005440 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005441 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005442 0 \
5443 -s "Read from client: 1 bytes read"
5444
Hanno Becker8501f982017-11-10 08:59:04 +00005445requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005446run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005447 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005448 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005449 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005450 0 \
5451 -s "Read from client: 1 bytes read"
5452
Hanno Becker32c55012017-11-10 08:42:54 +00005453requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005454run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005455 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005456 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005457 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005458 0 \
5459 -s "Read from client: 1 bytes read"
5460
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005461run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005462 "$P_SRV" \
5463 "$P_CLI request_size=1 force_version=tls1_2 \
5464 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5465 0 \
5466 -s "Read from client: 1 bytes read"
5467
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005468run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005469 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005470 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005471 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005472 0 \
5473 -s "Read from client: 1 bytes read"
5474
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005475run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005476 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005477 "$P_CLI request_size=1 force_version=tls1_2 \
5478 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005479 0 \
5480 -s "Read from client: 1 bytes read"
5481
Hanno Becker32c55012017-11-10 08:42:54 +00005482requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005483run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005484 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005485 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005486 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005487 0 \
5488 -s "Read from client: 1 bytes read"
5489
Hanno Becker8501f982017-11-10 08:59:04 +00005490requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005491run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005492 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005493 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005494 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005495 0 \
5496 -s "Read from client: 1 bytes read"
5497
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005498run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005499 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005500 "$P_CLI request_size=1 force_version=tls1_2 \
5501 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5502 0 \
5503 -s "Read from client: 1 bytes read"
5504
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005505run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005506 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005507 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005508 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005509 0 \
5510 -s "Read from client: 1 bytes read"
5511
Hanno Becker32c55012017-11-10 08:42:54 +00005512requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005513run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005514 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005515 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005516 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005517 0 \
5518 -s "Read from client: 1 bytes read"
5519
Hanno Becker8501f982017-11-10 08:59:04 +00005520requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005521run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005522 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005523 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005524 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005525 0 \
5526 -s "Read from client: 1 bytes read"
5527
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005528run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005529 "$P_SRV" \
5530 "$P_CLI request_size=1 force_version=tls1_2 \
5531 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5532 0 \
5533 -s "Read from client: 1 bytes read"
5534
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005535run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005536 "$P_SRV" \
5537 "$P_CLI request_size=1 force_version=tls1_2 \
5538 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5539 0 \
5540 -s "Read from client: 1 bytes read"
5541
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005542# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005543
5544requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005545run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005546 "$P_SRV dtls=1 force_version=dtls1" \
5547 "$P_CLI dtls=1 request_size=1 \
5548 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5549 0 \
5550 -s "Read from client: 1 bytes read"
5551
5552requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005553run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00005554 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
5555 "$P_CLI dtls=1 request_size=1 \
5556 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5557 0 \
5558 -s "Read from client: 1 bytes read"
5559
5560requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5561requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005562run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005563 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
5564 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00005565 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5566 0 \
5567 -s "Read from client: 1 bytes read"
5568
5569requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5570requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005571run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005572 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005573 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005574 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005575 0 \
5576 -s "Read from client: 1 bytes read"
5577
5578requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005579run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005580 "$P_SRV dtls=1 force_version=dtls1_2" \
5581 "$P_CLI dtls=1 request_size=1 \
5582 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5583 0 \
5584 -s "Read from client: 1 bytes read"
5585
5586requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005587run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005588 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005589 "$P_CLI dtls=1 request_size=1 \
5590 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5591 0 \
5592 -s "Read from client: 1 bytes read"
5593
5594requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5595requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005596run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005597 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005598 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005599 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005600 0 \
5601 -s "Read from client: 1 bytes read"
5602
5603requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5604requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005605run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005606 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005607 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005608 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005609 0 \
5610 -s "Read from client: 1 bytes read"
5611
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005612# Tests for small server packets
5613
5614requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5615run_test "Small server packet SSLv3 BlockCipher" \
5616 "$P_SRV response_size=1 min_version=ssl3" \
5617 "$P_CLI force_version=ssl3 \
5618 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5619 0 \
5620 -c "Read from server: 1 bytes read"
5621
5622requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5623run_test "Small server packet SSLv3 StreamCipher" \
5624 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5625 "$P_CLI force_version=ssl3 \
5626 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5627 0 \
5628 -c "Read from server: 1 bytes read"
5629
5630run_test "Small server packet TLS 1.0 BlockCipher" \
5631 "$P_SRV response_size=1" \
5632 "$P_CLI force_version=tls1 \
5633 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5634 0 \
5635 -c "Read from server: 1 bytes read"
5636
5637run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
5638 "$P_SRV response_size=1" \
5639 "$P_CLI force_version=tls1 etm=0 \
5640 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5641 0 \
5642 -c "Read from server: 1 bytes read"
5643
5644requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5645run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
5646 "$P_SRV response_size=1 trunc_hmac=1" \
5647 "$P_CLI force_version=tls1 \
5648 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5649 0 \
5650 -c "Read from server: 1 bytes read"
5651
5652requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5653run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
5654 "$P_SRV response_size=1 trunc_hmac=1" \
5655 "$P_CLI force_version=tls1 \
5656 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5657 0 \
5658 -c "Read from server: 1 bytes read"
5659
5660run_test "Small server packet TLS 1.0 StreamCipher" \
5661 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5662 "$P_CLI force_version=tls1 \
5663 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5664 0 \
5665 -c "Read from server: 1 bytes read"
5666
5667run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
5668 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5669 "$P_CLI force_version=tls1 \
5670 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5671 0 \
5672 -c "Read from server: 1 bytes read"
5673
5674requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5675run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
5676 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5677 "$P_CLI force_version=tls1 \
5678 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5679 0 \
5680 -c "Read from server: 1 bytes read"
5681
5682requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5683run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5684 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5685 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5686 trunc_hmac=1 etm=0" \
5687 0 \
5688 -c "Read from server: 1 bytes read"
5689
5690run_test "Small server packet TLS 1.1 BlockCipher" \
5691 "$P_SRV response_size=1" \
5692 "$P_CLI force_version=tls1_1 \
5693 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5694 0 \
5695 -c "Read from server: 1 bytes read"
5696
5697run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
5698 "$P_SRV response_size=1" \
5699 "$P_CLI force_version=tls1_1 \
5700 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5701 0 \
5702 -c "Read from server: 1 bytes read"
5703
5704requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5705run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
5706 "$P_SRV response_size=1 trunc_hmac=1" \
5707 "$P_CLI force_version=tls1_1 \
5708 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5709 0 \
5710 -c "Read from server: 1 bytes read"
5711
5712requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5713run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5714 "$P_SRV response_size=1 trunc_hmac=1" \
5715 "$P_CLI force_version=tls1_1 \
5716 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5717 0 \
5718 -c "Read from server: 1 bytes read"
5719
5720run_test "Small server packet TLS 1.1 StreamCipher" \
5721 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5722 "$P_CLI force_version=tls1_1 \
5723 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5724 0 \
5725 -c "Read from server: 1 bytes read"
5726
5727run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
5728 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5729 "$P_CLI force_version=tls1_1 \
5730 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5731 0 \
5732 -c "Read from server: 1 bytes read"
5733
5734requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5735run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
5736 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5737 "$P_CLI force_version=tls1_1 \
5738 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5739 0 \
5740 -c "Read from server: 1 bytes read"
5741
5742requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5743run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5744 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5745 "$P_CLI force_version=tls1_1 \
5746 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5747 0 \
5748 -c "Read from server: 1 bytes read"
5749
5750run_test "Small server packet TLS 1.2 BlockCipher" \
5751 "$P_SRV response_size=1" \
5752 "$P_CLI force_version=tls1_2 \
5753 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5754 0 \
5755 -c "Read from server: 1 bytes read"
5756
5757run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5758 "$P_SRV response_size=1" \
5759 "$P_CLI force_version=tls1_2 \
5760 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5761 0 \
5762 -c "Read from server: 1 bytes read"
5763
5764run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5765 "$P_SRV response_size=1" \
5766 "$P_CLI force_version=tls1_2 \
5767 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5768 0 \
5769 -c "Read from server: 1 bytes read"
5770
5771requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5772run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
5773 "$P_SRV response_size=1 trunc_hmac=1" \
5774 "$P_CLI force_version=tls1_2 \
5775 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5776 0 \
5777 -c "Read from server: 1 bytes read"
5778
5779requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5780run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5781 "$P_SRV response_size=1 trunc_hmac=1" \
5782 "$P_CLI force_version=tls1_2 \
5783 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5784 0 \
5785 -c "Read from server: 1 bytes read"
5786
5787run_test "Small server packet TLS 1.2 StreamCipher" \
5788 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5789 "$P_CLI force_version=tls1_2 \
5790 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5791 0 \
5792 -c "Read from server: 1 bytes read"
5793
5794run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
5795 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5796 "$P_CLI force_version=tls1_2 \
5797 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5798 0 \
5799 -c "Read from server: 1 bytes read"
5800
5801requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5802run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
5803 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5804 "$P_CLI force_version=tls1_2 \
5805 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5806 0 \
5807 -c "Read from server: 1 bytes read"
5808
5809requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5810run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5811 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5812 "$P_CLI force_version=tls1_2 \
5813 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5814 0 \
5815 -c "Read from server: 1 bytes read"
5816
5817run_test "Small server packet TLS 1.2 AEAD" \
5818 "$P_SRV response_size=1" \
5819 "$P_CLI force_version=tls1_2 \
5820 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5821 0 \
5822 -c "Read from server: 1 bytes read"
5823
5824run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5825 "$P_SRV response_size=1" \
5826 "$P_CLI force_version=tls1_2 \
5827 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5828 0 \
5829 -c "Read from server: 1 bytes read"
5830
5831# Tests for small server packets in DTLS
5832
5833requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5834run_test "Small server packet DTLS 1.0" \
5835 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
5836 "$P_CLI dtls=1 \
5837 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5838 0 \
5839 -c "Read from server: 1 bytes read"
5840
5841requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5842run_test "Small server packet DTLS 1.0, without EtM" \
5843 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
5844 "$P_CLI dtls=1 \
5845 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5846 0 \
5847 -c "Read from server: 1 bytes read"
5848
5849requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5850requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5851run_test "Small server packet DTLS 1.0, truncated hmac" \
5852 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
5853 "$P_CLI dtls=1 trunc_hmac=1 \
5854 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5855 0 \
5856 -c "Read from server: 1 bytes read"
5857
5858requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5859requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5860run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
5861 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
5862 "$P_CLI dtls=1 \
5863 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5864 0 \
5865 -c "Read from server: 1 bytes read"
5866
5867requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5868run_test "Small server packet DTLS 1.2" \
5869 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5870 "$P_CLI dtls=1 \
5871 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5872 0 \
5873 -c "Read from server: 1 bytes read"
5874
5875requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5876run_test "Small server packet DTLS 1.2, without EtM" \
5877 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5878 "$P_CLI dtls=1 \
5879 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5880 0 \
5881 -c "Read from server: 1 bytes read"
5882
5883requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5884requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5885run_test "Small server packet DTLS 1.2, truncated hmac" \
5886 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
5887 "$P_CLI dtls=1 \
5888 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5889 0 \
5890 -c "Read from server: 1 bytes read"
5891
5892requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5893requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5894run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
5895 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
5896 "$P_CLI dtls=1 \
5897 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5898 0 \
5899 -c "Read from server: 1 bytes read"
5900
Janos Follath00efff72016-05-06 13:48:23 +01005901# A test for extensions in SSLv3
5902
5903requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5904run_test "SSLv3 with extensions, server side" \
5905 "$P_SRV min_version=ssl3 debug_level=3" \
5906 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
5907 0 \
5908 -S "dumping 'client hello extensions'" \
5909 -S "server hello, total extension length:"
5910
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005911# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005912
Angus Grattonc4dd0732018-04-11 16:28:39 +10005913# How many fragments do we expect to write $1 bytes?
5914fragments_for_write() {
5915 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5916}
5917
Janos Follathe2681a42016-03-07 15:57:05 +00005918requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005919run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005920 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005921 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005922 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5923 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005924 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5925 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005926
Janos Follathe2681a42016-03-07 15:57:05 +00005927requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005928run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005929 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005930 "$P_CLI request_size=16384 force_version=ssl3 \
5931 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5932 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005933 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5934 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005935
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005936run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005937 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005938 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005939 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5940 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005941 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5942 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005943
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005944run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005945 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005946 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
5947 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5948 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005949 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005950
Hanno Becker32c55012017-11-10 08:42:54 +00005951requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005952run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005953 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005954 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005955 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005956 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005957 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5958 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005959
Hanno Becker32c55012017-11-10 08:42:54 +00005960requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005961run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005962 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005963 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005964 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005965 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005966 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005967
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005968run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005969 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005970 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005971 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5972 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005973 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005974
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005975run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005976 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5977 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005978 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005979 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005980 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005981
5982requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005983run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005984 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005985 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005986 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005987 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005988 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005989
Hanno Becker278fc7a2017-11-10 09:16:28 +00005990requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005991run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005992 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005993 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005994 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005995 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005996 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5997 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005998
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005999run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006000 "$P_SRV" \
6001 "$P_CLI request_size=16384 force_version=tls1_1 \
6002 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6003 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006004 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6005 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006006
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006007run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006008 "$P_SRV" \
6009 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6010 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006011 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006012 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006013
Hanno Becker32c55012017-11-10 08:42:54 +00006014requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006015run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006016 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006017 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006018 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006019 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006020 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006021
Hanno Becker32c55012017-11-10 08:42:54 +00006022requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006023run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006024 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006025 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006026 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006027 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006028 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006029
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006030run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006031 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6032 "$P_CLI request_size=16384 force_version=tls1_1 \
6033 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6034 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006035 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6036 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006037
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006038run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006039 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006040 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006041 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006042 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006043 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6044 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006045
Hanno Becker278fc7a2017-11-10 09:16:28 +00006046requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006047run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006048 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006049 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006050 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006051 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006052 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006053
Hanno Becker278fc7a2017-11-10 09:16:28 +00006054requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006055run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006056 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006057 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006058 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006059 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006060 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6061 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006062
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006063run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006064 "$P_SRV" \
6065 "$P_CLI request_size=16384 force_version=tls1_2 \
6066 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6067 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006068 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6069 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006070
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006071run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006072 "$P_SRV" \
6073 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6074 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6075 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006076 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006077
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006078run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006079 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006080 "$P_CLI request_size=16384 force_version=tls1_2 \
6081 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006082 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006083 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6084 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006085
Hanno Becker32c55012017-11-10 08:42:54 +00006086requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006087run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006088 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006089 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006090 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006091 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006092 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006093
Hanno Becker278fc7a2017-11-10 09:16:28 +00006094requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006095run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006096 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006097 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006098 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006099 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006100 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6101 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006102
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006103run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006104 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006105 "$P_CLI request_size=16384 force_version=tls1_2 \
6106 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6107 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006108 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6109 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006110
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006111run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006112 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006113 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006114 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6115 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006116 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006117
Hanno Becker32c55012017-11-10 08:42:54 +00006118requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006119run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006120 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006121 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006122 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006123 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006124 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006125
Hanno Becker278fc7a2017-11-10 09:16:28 +00006126requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006127run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006128 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006129 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006130 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006131 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006132 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6133 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006134
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006135run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006136 "$P_SRV" \
6137 "$P_CLI request_size=16384 force_version=tls1_2 \
6138 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6139 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006140 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6141 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006142
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006143run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006144 "$P_SRV" \
6145 "$P_CLI request_size=16384 force_version=tls1_2 \
6146 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6147 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006148 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6149 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006150
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006151# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006152requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6153run_test "Large server packet SSLv3 StreamCipher" \
6154 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6155 "$P_CLI force_version=ssl3 \
6156 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6157 0 \
6158 -c "Read from server: 16384 bytes read"
6159
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04006160# Checking next 4 tests logs for 1n-1 split against BEAST too
6161requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6162run_test "Large server packet SSLv3 BlockCipher" \
6163 "$P_SRV response_size=16384 min_version=ssl3" \
6164 "$P_CLI force_version=ssl3 recsplit=0 \
6165 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6166 0 \
6167 -c "Read from server: 1 bytes read"\
6168 -c "16383 bytes read"\
6169 -C "Read from server: 16384 bytes read"
6170
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006171run_test "Large server packet TLS 1.0 BlockCipher" \
6172 "$P_SRV response_size=16384" \
6173 "$P_CLI force_version=tls1 recsplit=0 \
6174 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6175 0 \
6176 -c "Read from server: 1 bytes read"\
6177 -c "16383 bytes read"\
6178 -C "Read from server: 16384 bytes read"
6179
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006180run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
6181 "$P_SRV response_size=16384" \
6182 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
6183 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6184 0 \
6185 -c "Read from server: 1 bytes read"\
6186 -c "16383 bytes read"\
6187 -C "Read from server: 16384 bytes read"
6188
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006189requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6190run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
6191 "$P_SRV response_size=16384" \
6192 "$P_CLI force_version=tls1 recsplit=0 \
6193 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6194 trunc_hmac=1" \
6195 0 \
6196 -c "Read from server: 1 bytes read"\
6197 -c "16383 bytes read"\
6198 -C "Read from server: 16384 bytes read"
6199
6200requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6201run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
6202 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6203 "$P_CLI force_version=tls1 \
6204 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6205 trunc_hmac=1" \
6206 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006207 -s "16384 bytes written in 1 fragments" \
6208 -c "Read from server: 16384 bytes read"
6209
6210run_test "Large server packet TLS 1.0 StreamCipher" \
6211 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6212 "$P_CLI force_version=tls1 \
6213 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6214 0 \
6215 -s "16384 bytes written in 1 fragments" \
6216 -c "Read from server: 16384 bytes read"
6217
6218run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
6219 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6220 "$P_CLI force_version=tls1 \
6221 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6222 0 \
6223 -s "16384 bytes written in 1 fragments" \
6224 -c "Read from server: 16384 bytes read"
6225
6226requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6227run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
6228 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6229 "$P_CLI force_version=tls1 \
6230 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6231 0 \
6232 -s "16384 bytes written in 1 fragments" \
6233 -c "Read from server: 16384 bytes read"
6234
6235requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6236run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6237 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6238 "$P_CLI force_version=tls1 \
6239 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6240 0 \
6241 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006242 -c "Read from server: 16384 bytes read"
6243
6244run_test "Large server packet TLS 1.1 BlockCipher" \
6245 "$P_SRV response_size=16384" \
6246 "$P_CLI force_version=tls1_1 \
6247 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6248 0 \
6249 -c "Read from server: 16384 bytes read"
6250
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006251run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
6252 "$P_SRV response_size=16384" \
6253 "$P_CLI force_version=tls1_1 etm=0 \
6254 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006255 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006256 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006257 -c "Read from server: 16384 bytes read"
6258
6259requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6260run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
6261 "$P_SRV response_size=16384" \
6262 "$P_CLI force_version=tls1_1 \
6263 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6264 trunc_hmac=1" \
6265 0 \
6266 -c "Read from server: 16384 bytes read"
6267
6268requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006269run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6270 "$P_SRV response_size=16384 trunc_hmac=1" \
6271 "$P_CLI force_version=tls1_1 \
6272 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6273 0 \
6274 -s "16384 bytes written in 1 fragments" \
6275 -c "Read from server: 16384 bytes read"
6276
6277run_test "Large server packet TLS 1.1 StreamCipher" \
6278 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6279 "$P_CLI force_version=tls1_1 \
6280 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6281 0 \
6282 -c "Read from server: 16384 bytes read"
6283
6284run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
6285 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6286 "$P_CLI force_version=tls1_1 \
6287 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6288 0 \
6289 -s "16384 bytes written in 1 fragments" \
6290 -c "Read from server: 16384 bytes read"
6291
6292requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006293run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
6294 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6295 "$P_CLI force_version=tls1_1 \
6296 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6297 trunc_hmac=1" \
6298 0 \
6299 -c "Read from server: 16384 bytes read"
6300
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006301run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6302 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6303 "$P_CLI force_version=tls1_1 \
6304 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6305 0 \
6306 -s "16384 bytes written in 1 fragments" \
6307 -c "Read from server: 16384 bytes read"
6308
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006309run_test "Large server packet TLS 1.2 BlockCipher" \
6310 "$P_SRV response_size=16384" \
6311 "$P_CLI force_version=tls1_2 \
6312 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6313 0 \
6314 -c "Read from server: 16384 bytes read"
6315
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006316run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6317 "$P_SRV response_size=16384" \
6318 "$P_CLI force_version=tls1_2 etm=0 \
6319 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6320 0 \
6321 -s "16384 bytes written in 1 fragments" \
6322 -c "Read from server: 16384 bytes read"
6323
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006324run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6325 "$P_SRV response_size=16384" \
6326 "$P_CLI force_version=tls1_2 \
6327 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6328 0 \
6329 -c "Read from server: 16384 bytes read"
6330
6331requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6332run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
6333 "$P_SRV response_size=16384" \
6334 "$P_CLI force_version=tls1_2 \
6335 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6336 trunc_hmac=1" \
6337 0 \
6338 -c "Read from server: 16384 bytes read"
6339
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006340run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6341 "$P_SRV response_size=16384 trunc_hmac=1" \
6342 "$P_CLI force_version=tls1_2 \
6343 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6344 0 \
6345 -s "16384 bytes written in 1 fragments" \
6346 -c "Read from server: 16384 bytes read"
6347
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006348run_test "Large server packet TLS 1.2 StreamCipher" \
6349 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6350 "$P_CLI force_version=tls1_2 \
6351 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6352 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006353 -s "16384 bytes written in 1 fragments" \
6354 -c "Read from server: 16384 bytes read"
6355
6356run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
6357 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6358 "$P_CLI force_version=tls1_2 \
6359 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6360 0 \
6361 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006362 -c "Read from server: 16384 bytes read"
6363
6364requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6365run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
6366 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6367 "$P_CLI force_version=tls1_2 \
6368 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6369 trunc_hmac=1" \
6370 0 \
6371 -c "Read from server: 16384 bytes read"
6372
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006373requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6374run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6375 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6376 "$P_CLI force_version=tls1_2 \
6377 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6378 0 \
6379 -s "16384 bytes written in 1 fragments" \
6380 -c "Read from server: 16384 bytes read"
6381
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006382run_test "Large server packet TLS 1.2 AEAD" \
6383 "$P_SRV response_size=16384" \
6384 "$P_CLI force_version=tls1_2 \
6385 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6386 0 \
6387 -c "Read from server: 16384 bytes read"
6388
6389run_test "Large server packet TLS 1.2 AEAD shorter tag" \
6390 "$P_SRV response_size=16384" \
6391 "$P_CLI force_version=tls1_2 \
6392 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6393 0 \
6394 -c "Read from server: 16384 bytes read"
6395
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006396# Tests for restartable ECC
6397
6398requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6399run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006400 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006401 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006402 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006403 debug_level=1" \
6404 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006405 -C "x509_verify_cert.*4b00" \
6406 -C "mbedtls_pk_verify.*4b00" \
6407 -C "mbedtls_ecdh_make_public.*4b00" \
6408 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006409
6410requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6411run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006412 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006413 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006414 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006415 debug_level=1 ec_max_ops=0" \
6416 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006417 -C "x509_verify_cert.*4b00" \
6418 -C "mbedtls_pk_verify.*4b00" \
6419 -C "mbedtls_ecdh_make_public.*4b00" \
6420 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006421
6422requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6423run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006424 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006425 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006426 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006427 debug_level=1 ec_max_ops=65535" \
6428 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006429 -C "x509_verify_cert.*4b00" \
6430 -C "mbedtls_pk_verify.*4b00" \
6431 -C "mbedtls_ecdh_make_public.*4b00" \
6432 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006433
6434requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6435run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006436 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006437 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006438 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006439 debug_level=1 ec_max_ops=1000" \
6440 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006441 -c "x509_verify_cert.*4b00" \
6442 -c "mbedtls_pk_verify.*4b00" \
6443 -c "mbedtls_ecdh_make_public.*4b00" \
6444 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006445
6446requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006447run_test "EC restart: TLS, max_ops=1000, badsign" \
6448 "$P_SRV auth_mode=required \
6449 crt_file=data_files/server5-badsign.crt \
6450 key_file=data_files/server5.key" \
6451 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6452 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6453 debug_level=1 ec_max_ops=1000" \
6454 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006455 -c "x509_verify_cert.*4b00" \
6456 -C "mbedtls_pk_verify.*4b00" \
6457 -C "mbedtls_ecdh_make_public.*4b00" \
6458 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006459 -c "! The certificate is not correctly signed by the trusted CA" \
6460 -c "! mbedtls_ssl_handshake returned" \
6461 -c "X509 - Certificate verification failed"
6462
6463requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6464run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
6465 "$P_SRV auth_mode=required \
6466 crt_file=data_files/server5-badsign.crt \
6467 key_file=data_files/server5.key" \
6468 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6469 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6470 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
6471 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006472 -c "x509_verify_cert.*4b00" \
6473 -c "mbedtls_pk_verify.*4b00" \
6474 -c "mbedtls_ecdh_make_public.*4b00" \
6475 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006476 -c "! The certificate is not correctly signed by the trusted CA" \
6477 -C "! mbedtls_ssl_handshake returned" \
6478 -C "X509 - Certificate verification failed"
6479
6480requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6481run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
6482 "$P_SRV auth_mode=required \
6483 crt_file=data_files/server5-badsign.crt \
6484 key_file=data_files/server5.key" \
6485 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6486 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6487 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6488 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006489 -C "x509_verify_cert.*4b00" \
6490 -c "mbedtls_pk_verify.*4b00" \
6491 -c "mbedtls_ecdh_make_public.*4b00" \
6492 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006493 -C "! The certificate is not correctly signed by the trusted CA" \
6494 -C "! mbedtls_ssl_handshake returned" \
6495 -C "X509 - Certificate verification failed"
6496
6497requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006498run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006499 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006500 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006501 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006502 dtls=1 debug_level=1 ec_max_ops=1000" \
6503 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006504 -c "x509_verify_cert.*4b00" \
6505 -c "mbedtls_pk_verify.*4b00" \
6506 -c "mbedtls_ecdh_make_public.*4b00" \
6507 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006508
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006509requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6510run_test "EC restart: TLS, max_ops=1000 no client auth" \
6511 "$P_SRV" \
6512 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6513 debug_level=1 ec_max_ops=1000" \
6514 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006515 -c "x509_verify_cert.*4b00" \
6516 -c "mbedtls_pk_verify.*4b00" \
6517 -c "mbedtls_ecdh_make_public.*4b00" \
6518 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006519
6520requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6521run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
6522 "$P_SRV psk=abc123" \
6523 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6524 psk=abc123 debug_level=1 ec_max_ops=1000" \
6525 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006526 -C "x509_verify_cert.*4b00" \
6527 -C "mbedtls_pk_verify.*4b00" \
6528 -C "mbedtls_ecdh_make_public.*4b00" \
6529 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006530
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006531# Tests of asynchronous private key support in SSL
6532
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006533requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006534run_test "SSL async private: sign, delay=0" \
6535 "$P_SRV \
6536 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006537 "$P_CLI" \
6538 0 \
6539 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006540 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006541
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006542requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006543run_test "SSL async private: sign, delay=1" \
6544 "$P_SRV \
6545 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006546 "$P_CLI" \
6547 0 \
6548 -s "Async sign callback: using key slot " \
6549 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006550 -s "Async resume (slot [0-9]): sign done, status=0"
6551
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006552requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6553run_test "SSL async private: sign, delay=2" \
6554 "$P_SRV \
6555 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6556 "$P_CLI" \
6557 0 \
6558 -s "Async sign callback: using key slot " \
6559 -U "Async sign callback: using key slot " \
6560 -s "Async resume (slot [0-9]): call 1 more times." \
6561 -s "Async resume (slot [0-9]): call 0 more times." \
6562 -s "Async resume (slot [0-9]): sign done, status=0"
6563
Gilles Peskined3268832018-04-26 06:23:59 +02006564# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
6565# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
6566requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6567requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6568run_test "SSL async private: sign, RSA, TLS 1.1" \
6569 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
6570 async_operations=s async_private_delay1=0 async_private_delay2=0" \
6571 "$P_CLI force_version=tls1_1" \
6572 0 \
6573 -s "Async sign callback: using key slot " \
6574 -s "Async resume (slot [0-9]): sign done, status=0"
6575
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006576requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02006577run_test "SSL async private: sign, SNI" \
6578 "$P_SRV debug_level=3 \
6579 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6580 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6581 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6582 "$P_CLI server_name=polarssl.example" \
6583 0 \
6584 -s "Async sign callback: using key slot " \
6585 -s "Async resume (slot [0-9]): sign done, status=0" \
6586 -s "parse ServerName extension" \
6587 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6588 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6589
6590requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006591run_test "SSL async private: decrypt, delay=0" \
6592 "$P_SRV \
6593 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6594 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6595 0 \
6596 -s "Async decrypt callback: using key slot " \
6597 -s "Async resume (slot [0-9]): decrypt done, status=0"
6598
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006599requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006600run_test "SSL async private: decrypt, delay=1" \
6601 "$P_SRV \
6602 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6603 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6604 0 \
6605 -s "Async decrypt callback: using key slot " \
6606 -s "Async resume (slot [0-9]): call 0 more times." \
6607 -s "Async resume (slot [0-9]): decrypt done, status=0"
6608
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006609requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006610run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6611 "$P_SRV psk=abc123 \
6612 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6613 "$P_CLI psk=abc123 \
6614 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6615 0 \
6616 -s "Async decrypt callback: using key slot " \
6617 -s "Async resume (slot [0-9]): decrypt done, status=0"
6618
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006619requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006620run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6621 "$P_SRV psk=abc123 \
6622 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6623 "$P_CLI psk=abc123 \
6624 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6625 0 \
6626 -s "Async decrypt callback: using key slot " \
6627 -s "Async resume (slot [0-9]): call 0 more times." \
6628 -s "Async resume (slot [0-9]): decrypt done, status=0"
6629
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006630requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006631run_test "SSL async private: sign callback not present" \
6632 "$P_SRV \
6633 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6634 "$P_CLI; [ \$? -eq 1 ] &&
6635 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6636 0 \
6637 -S "Async sign callback" \
6638 -s "! mbedtls_ssl_handshake returned" \
6639 -s "The own private key or pre-shared key is not set, but needed" \
6640 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6641 -s "Successful connection"
6642
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006643requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006644run_test "SSL async private: decrypt callback not present" \
6645 "$P_SRV debug_level=1 \
6646 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6647 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6648 [ \$? -eq 1 ] && $P_CLI" \
6649 0 \
6650 -S "Async decrypt callback" \
6651 -s "! mbedtls_ssl_handshake returned" \
6652 -s "got no RSA private key" \
6653 -s "Async resume (slot [0-9]): sign done, status=0" \
6654 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006655
6656# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006657requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006658run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006659 "$P_SRV \
6660 async_operations=s async_private_delay1=1 \
6661 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6662 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006663 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6664 0 \
6665 -s "Async sign callback: using key slot 0," \
6666 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006667 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006668
6669# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006670requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006671run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006672 "$P_SRV \
6673 async_operations=s async_private_delay2=1 \
6674 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6675 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006676 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6677 0 \
6678 -s "Async sign callback: using key slot 0," \
6679 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006680 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006681
6682# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006683requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006684run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006685 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006686 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006687 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6688 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006689 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6690 0 \
6691 -s "Async sign callback: using key slot 1," \
6692 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006693 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006694
6695# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006696requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006697run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006698 "$P_SRV \
6699 async_operations=s async_private_delay1=1 \
6700 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6701 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006702 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6703 0 \
6704 -s "Async sign callback: no key matches this certificate."
6705
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006706requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006707run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006708 "$P_SRV \
6709 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6710 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006711 "$P_CLI" \
6712 1 \
6713 -s "Async sign callback: injected error" \
6714 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006715 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006716 -s "! mbedtls_ssl_handshake returned"
6717
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006718requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006719run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006720 "$P_SRV \
6721 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6722 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006723 "$P_CLI" \
6724 1 \
6725 -s "Async sign callback: using key slot " \
6726 -S "Async resume" \
6727 -s "Async cancel"
6728
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006729requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006730run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006731 "$P_SRV \
6732 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6733 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006734 "$P_CLI" \
6735 1 \
6736 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006737 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006738 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006739 -s "! mbedtls_ssl_handshake returned"
6740
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006741requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006742run_test "SSL async private: decrypt, error in start" \
6743 "$P_SRV \
6744 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6745 async_private_error=1" \
6746 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6747 1 \
6748 -s "Async decrypt callback: injected error" \
6749 -S "Async resume" \
6750 -S "Async cancel" \
6751 -s "! mbedtls_ssl_handshake returned"
6752
6753requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6754run_test "SSL async private: decrypt, cancel after start" \
6755 "$P_SRV \
6756 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6757 async_private_error=2" \
6758 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6759 1 \
6760 -s "Async decrypt callback: using key slot " \
6761 -S "Async resume" \
6762 -s "Async cancel"
6763
6764requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6765run_test "SSL async private: decrypt, error in resume" \
6766 "$P_SRV \
6767 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6768 async_private_error=3" \
6769 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6770 1 \
6771 -s "Async decrypt callback: using key slot " \
6772 -s "Async resume callback: decrypt done but injected error" \
6773 -S "Async cancel" \
6774 -s "! mbedtls_ssl_handshake returned"
6775
6776requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006777run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006778 "$P_SRV \
6779 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6780 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006781 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6782 0 \
6783 -s "Async cancel" \
6784 -s "! mbedtls_ssl_handshake returned" \
6785 -s "Async resume" \
6786 -s "Successful connection"
6787
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006788requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006789run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006790 "$P_SRV \
6791 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6792 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006793 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6794 0 \
6795 -s "! mbedtls_ssl_handshake returned" \
6796 -s "Async resume" \
6797 -s "Successful connection"
6798
6799# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006800requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006801run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006802 "$P_SRV \
6803 async_operations=s async_private_delay1=1 async_private_error=-2 \
6804 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6805 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006806 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6807 [ \$? -eq 1 ] &&
6808 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6809 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006810 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006811 -S "Async resume" \
6812 -s "Async cancel" \
6813 -s "! mbedtls_ssl_handshake returned" \
6814 -s "Async sign callback: no key matches this certificate." \
6815 -s "Successful connection"
6816
6817# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006818requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006819run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006820 "$P_SRV \
6821 async_operations=s async_private_delay1=1 async_private_error=-3 \
6822 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6823 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006824 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6825 [ \$? -eq 1 ] &&
6826 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6827 0 \
6828 -s "Async resume" \
6829 -s "! mbedtls_ssl_handshake returned" \
6830 -s "Async sign callback: no key matches this certificate." \
6831 -s "Successful connection"
6832
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006833requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006834requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006835run_test "SSL async private: renegotiation: client-initiated; sign" \
6836 "$P_SRV \
6837 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006838 exchanges=2 renegotiation=1" \
6839 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6840 0 \
6841 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006842 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006843
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006844requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006845requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006846run_test "SSL async private: renegotiation: server-initiated; sign" \
6847 "$P_SRV \
6848 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006849 exchanges=2 renegotiation=1 renegotiate=1" \
6850 "$P_CLI exchanges=2 renegotiation=1" \
6851 0 \
6852 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006853 -s "Async resume (slot [0-9]): sign done, status=0"
6854
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006855requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006856requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6857run_test "SSL async private: renegotiation: client-initiated; decrypt" \
6858 "$P_SRV \
6859 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6860 exchanges=2 renegotiation=1" \
6861 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6862 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6863 0 \
6864 -s "Async decrypt callback: using key slot " \
6865 -s "Async resume (slot [0-9]): decrypt done, status=0"
6866
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006867requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006868requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6869run_test "SSL async private: renegotiation: server-initiated; decrypt" \
6870 "$P_SRV \
6871 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6872 exchanges=2 renegotiation=1 renegotiate=1" \
6873 "$P_CLI exchanges=2 renegotiation=1 \
6874 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6875 0 \
6876 -s "Async decrypt callback: using key slot " \
6877 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006878
Ron Eldor58093c82018-06-28 13:22:05 +03006879# Tests for ECC extensions (rfc 4492)
6880
Ron Eldor643df7c2018-06-28 16:17:00 +03006881requires_config_enabled MBEDTLS_AES_C
6882requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6883requires_config_enabled MBEDTLS_SHA256_C
6884requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006885run_test "Force a non ECC ciphersuite in the client side" \
6886 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006887 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006888 0 \
6889 -C "client hello, adding supported_elliptic_curves extension" \
6890 -C "client hello, adding supported_point_formats extension" \
6891 -S "found supported elliptic curves extension" \
6892 -S "found supported point formats extension"
6893
Ron Eldor643df7c2018-06-28 16:17:00 +03006894requires_config_enabled MBEDTLS_AES_C
6895requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6896requires_config_enabled MBEDTLS_SHA256_C
6897requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006898run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006899 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006900 "$P_CLI debug_level=3" \
6901 0 \
6902 -C "found supported_point_formats extension" \
6903 -S "server hello, supported_point_formats extension"
6904
Ron Eldor643df7c2018-06-28 16:17:00 +03006905requires_config_enabled MBEDTLS_AES_C
6906requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6907requires_config_enabled MBEDTLS_SHA256_C
6908requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006909run_test "Force an ECC ciphersuite in the client side" \
6910 "$P_SRV debug_level=3" \
6911 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6912 0 \
6913 -c "client hello, adding supported_elliptic_curves extension" \
6914 -c "client hello, adding supported_point_formats extension" \
6915 -s "found supported elliptic curves extension" \
6916 -s "found supported point formats extension"
6917
Ron Eldor643df7c2018-06-28 16:17:00 +03006918requires_config_enabled MBEDTLS_AES_C
6919requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6920requires_config_enabled MBEDTLS_SHA256_C
6921requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006922run_test "Force an ECC ciphersuite in the server side" \
6923 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6924 "$P_CLI debug_level=3" \
6925 0 \
6926 -c "found supported_point_formats extension" \
6927 -s "server hello, supported_point_formats extension"
6928
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006929# Tests for DTLS HelloVerifyRequest
6930
6931run_test "DTLS cookie: enabled" \
6932 "$P_SRV dtls=1 debug_level=2" \
6933 "$P_CLI dtls=1 debug_level=2" \
6934 0 \
6935 -s "cookie verification failed" \
6936 -s "cookie verification passed" \
6937 -S "cookie verification skipped" \
6938 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006939 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006940 -S "SSL - The requested feature is not available"
6941
6942run_test "DTLS cookie: disabled" \
6943 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6944 "$P_CLI dtls=1 debug_level=2" \
6945 0 \
6946 -S "cookie verification failed" \
6947 -S "cookie verification passed" \
6948 -s "cookie verification skipped" \
6949 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006950 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006951 -S "SSL - The requested feature is not available"
6952
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006953run_test "DTLS cookie: default (failing)" \
6954 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6955 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6956 1 \
6957 -s "cookie verification failed" \
6958 -S "cookie verification passed" \
6959 -S "cookie verification skipped" \
6960 -C "received hello verify request" \
6961 -S "hello verification requested" \
6962 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006963
6964requires_ipv6
6965run_test "DTLS cookie: enabled, IPv6" \
6966 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6967 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6968 0 \
6969 -s "cookie verification failed" \
6970 -s "cookie verification passed" \
6971 -S "cookie verification skipped" \
6972 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006973 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006974 -S "SSL - The requested feature is not available"
6975
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006976run_test "DTLS cookie: enabled, nbio" \
6977 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6978 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6979 0 \
6980 -s "cookie verification failed" \
6981 -s "cookie verification passed" \
6982 -S "cookie verification skipped" \
6983 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006984 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006985 -S "SSL - The requested feature is not available"
6986
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006987# Tests for client reconnecting from the same port with DTLS
6988
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006989not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006990run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006991 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6992 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006993 0 \
6994 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006995 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006996 -S "Client initiated reconnection from same port"
6997
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006998not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006999run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007000 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
7001 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007002 0 \
7003 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007004 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007005 -s "Client initiated reconnection from same port"
7006
Paul Bakker362689d2016-05-13 10:33:25 +01007007not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7008run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007009 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7010 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007011 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007012 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007013 -s "Client initiated reconnection from same port"
7014
Paul Bakker362689d2016-05-13 10:33:25 +01007015only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7016run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7017 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7018 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7019 0 \
7020 -S "The operation timed out" \
7021 -s "Client initiated reconnection from same port"
7022
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007023run_test "DTLS client reconnect from same port: no cookies" \
7024 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007025 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7026 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007027 -s "The operation timed out" \
7028 -S "Client initiated reconnection from same port"
7029
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007030# Tests for various cases of client authentication with DTLS
7031# (focused on handshake flows and message parsing)
7032
7033run_test "DTLS client auth: required" \
7034 "$P_SRV dtls=1 auth_mode=required" \
7035 "$P_CLI dtls=1" \
7036 0 \
7037 -s "Verifying peer X.509 certificate... ok"
7038
7039run_test "DTLS client auth: optional, client has no cert" \
7040 "$P_SRV dtls=1 auth_mode=optional" \
7041 "$P_CLI dtls=1 crt_file=none key_file=none" \
7042 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007043 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007044
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007045run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007046 "$P_SRV dtls=1 auth_mode=none" \
7047 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7048 0 \
7049 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007050 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007051
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007052run_test "DTLS wrong PSK: badmac alert" \
7053 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7054 "$P_CLI dtls=1 psk=abc124" \
7055 1 \
7056 -s "SSL - Verification of the message MAC failed" \
7057 -c "SSL - A fatal alert message was received from our peer"
7058
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007059# Tests for receiving fragmented handshake messages with DTLS
7060
7061requires_gnutls
7062run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7063 "$G_SRV -u --mtu 2048 -a" \
7064 "$P_CLI dtls=1 debug_level=2" \
7065 0 \
7066 -C "found fragmented DTLS handshake message" \
7067 -C "error"
7068
7069requires_gnutls
7070run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7071 "$G_SRV -u --mtu 512" \
7072 "$P_CLI dtls=1 debug_level=2" \
7073 0 \
7074 -c "found fragmented DTLS handshake message" \
7075 -C "error"
7076
7077requires_gnutls
7078run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7079 "$G_SRV -u --mtu 128" \
7080 "$P_CLI dtls=1 debug_level=2" \
7081 0 \
7082 -c "found fragmented DTLS handshake message" \
7083 -C "error"
7084
7085requires_gnutls
7086run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7087 "$G_SRV -u --mtu 128" \
7088 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7089 0 \
7090 -c "found fragmented DTLS handshake message" \
7091 -C "error"
7092
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007093requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007094requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007095run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7096 "$G_SRV -u --mtu 256" \
7097 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7098 0 \
7099 -c "found fragmented DTLS handshake message" \
7100 -c "client hello, adding renegotiation extension" \
7101 -c "found renegotiation extension" \
7102 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007103 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007104 -C "error" \
7105 -s "Extra-header:"
7106
7107requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007108requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007109run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7110 "$G_SRV -u --mtu 256" \
7111 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7112 0 \
7113 -c "found fragmented DTLS handshake message" \
7114 -c "client hello, adding renegotiation extension" \
7115 -c "found renegotiation extension" \
7116 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007117 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007118 -C "error" \
7119 -s "Extra-header:"
7120
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007121run_test "DTLS reassembly: no fragmentation (openssl server)" \
7122 "$O_SRV -dtls1 -mtu 2048" \
7123 "$P_CLI dtls=1 debug_level=2" \
7124 0 \
7125 -C "found fragmented DTLS handshake message" \
7126 -C "error"
7127
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007128run_test "DTLS reassembly: some fragmentation (openssl server)" \
7129 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007130 "$P_CLI dtls=1 debug_level=2" \
7131 0 \
7132 -c "found fragmented DTLS handshake message" \
7133 -C "error"
7134
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007135run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007136 "$O_SRV -dtls1 -mtu 256" \
7137 "$P_CLI dtls=1 debug_level=2" \
7138 0 \
7139 -c "found fragmented DTLS handshake message" \
7140 -C "error"
7141
7142run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7143 "$O_SRV -dtls1 -mtu 256" \
7144 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7145 0 \
7146 -c "found fragmented DTLS handshake message" \
7147 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007148
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007149# Tests for sending fragmented handshake messages with DTLS
7150#
7151# Use client auth when we need the client to send large messages,
7152# and use large cert chains on both sides too (the long chains we have all use
7153# both RSA and ECDSA, but ideally we should have long chains with either).
7154# Sizes reached (UDP payload):
7155# - 2037B for server certificate
7156# - 1542B for client certificate
7157# - 1013B for newsessionticket
7158# - all others below 512B
7159# All those tests assume MAX_CONTENT_LEN is at least 2048
7160
7161requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7162requires_config_enabled MBEDTLS_RSA_C
7163requires_config_enabled MBEDTLS_ECDSA_C
7164requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7165run_test "DTLS fragmenting: none (for reference)" \
7166 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7167 crt_file=data_files/server7_int-ca.crt \
7168 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007169 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007170 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007171 "$P_CLI dtls=1 debug_level=2 \
7172 crt_file=data_files/server8_int-ca2.crt \
7173 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007174 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007175 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007176 0 \
7177 -S "found fragmented DTLS handshake message" \
7178 -C "found fragmented DTLS handshake message" \
7179 -C "error"
7180
7181requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7182requires_config_enabled MBEDTLS_RSA_C
7183requires_config_enabled MBEDTLS_ECDSA_C
7184requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007185run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007186 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7187 crt_file=data_files/server7_int-ca.crt \
7188 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007189 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007190 max_frag_len=1024" \
7191 "$P_CLI dtls=1 debug_level=2 \
7192 crt_file=data_files/server8_int-ca2.crt \
7193 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007194 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007195 max_frag_len=2048" \
7196 0 \
7197 -S "found fragmented DTLS handshake message" \
7198 -c "found fragmented DTLS handshake message" \
7199 -C "error"
7200
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007201# With the MFL extension, the server has no way of forcing
7202# the client to not exceed a certain MTU; hence, the following
7203# test can't be replicated with an MTU proxy such as the one
7204# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007205requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7206requires_config_enabled MBEDTLS_RSA_C
7207requires_config_enabled MBEDTLS_ECDSA_C
7208requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007209run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007210 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7211 crt_file=data_files/server7_int-ca.crt \
7212 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007213 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007214 max_frag_len=512" \
7215 "$P_CLI dtls=1 debug_level=2 \
7216 crt_file=data_files/server8_int-ca2.crt \
7217 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007218 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007219 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007220 0 \
7221 -S "found fragmented DTLS handshake message" \
7222 -c "found fragmented DTLS handshake message" \
7223 -C "error"
7224
7225requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7226requires_config_enabled MBEDTLS_RSA_C
7227requires_config_enabled MBEDTLS_ECDSA_C
7228requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007229run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007230 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7231 crt_file=data_files/server7_int-ca.crt \
7232 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007233 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007234 max_frag_len=2048" \
7235 "$P_CLI dtls=1 debug_level=2 \
7236 crt_file=data_files/server8_int-ca2.crt \
7237 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007238 hs_timeout=2500-60000 \
7239 max_frag_len=1024" \
7240 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007241 -S "found fragmented DTLS handshake message" \
7242 -c "found fragmented DTLS handshake message" \
7243 -C "error"
7244
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007245# While not required by the standard defining the MFL extension
7246# (according to which it only applies to records, not to datagrams),
7247# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7248# as otherwise there wouldn't be any means to communicate MTU restrictions
7249# to the peer.
7250# The next test checks that no datagrams significantly larger than the
7251# negotiated MFL are sent.
7252requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7253requires_config_enabled MBEDTLS_RSA_C
7254requires_config_enabled MBEDTLS_ECDSA_C
7255requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7256run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007257 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007258 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7259 crt_file=data_files/server7_int-ca.crt \
7260 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007261 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007262 max_frag_len=2048" \
7263 "$P_CLI dtls=1 debug_level=2 \
7264 crt_file=data_files/server8_int-ca2.crt \
7265 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007266 hs_timeout=2500-60000 \
7267 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007268 0 \
7269 -S "found fragmented DTLS handshake message" \
7270 -c "found fragmented DTLS handshake message" \
7271 -C "error"
7272
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007273requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7274requires_config_enabled MBEDTLS_RSA_C
7275requires_config_enabled MBEDTLS_ECDSA_C
7276requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007277run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007278 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7279 crt_file=data_files/server7_int-ca.crt \
7280 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007281 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007282 max_frag_len=2048" \
7283 "$P_CLI dtls=1 debug_level=2 \
7284 crt_file=data_files/server8_int-ca2.crt \
7285 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007286 hs_timeout=2500-60000 \
7287 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007288 0 \
7289 -s "found fragmented DTLS handshake message" \
7290 -c "found fragmented DTLS handshake message" \
7291 -C "error"
7292
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007293# While not required by the standard defining the MFL extension
7294# (according to which it only applies to records, not to datagrams),
7295# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7296# as otherwise there wouldn't be any means to communicate MTU restrictions
7297# to the peer.
7298# The next test checks that no datagrams significantly larger than the
7299# negotiated MFL are sent.
7300requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7301requires_config_enabled MBEDTLS_RSA_C
7302requires_config_enabled MBEDTLS_ECDSA_C
7303requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7304run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007305 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007306 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7307 crt_file=data_files/server7_int-ca.crt \
7308 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007309 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007310 max_frag_len=2048" \
7311 "$P_CLI dtls=1 debug_level=2 \
7312 crt_file=data_files/server8_int-ca2.crt \
7313 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007314 hs_timeout=2500-60000 \
7315 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007316 0 \
7317 -s "found fragmented DTLS handshake message" \
7318 -c "found fragmented DTLS handshake message" \
7319 -C "error"
7320
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007321requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7322requires_config_enabled MBEDTLS_RSA_C
7323requires_config_enabled MBEDTLS_ECDSA_C
7324run_test "DTLS fragmenting: none (for reference) (MTU)" \
7325 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7326 crt_file=data_files/server7_int-ca.crt \
7327 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007328 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007329 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007330 "$P_CLI dtls=1 debug_level=2 \
7331 crt_file=data_files/server8_int-ca2.crt \
7332 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007333 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007334 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007335 0 \
7336 -S "found fragmented DTLS handshake message" \
7337 -C "found fragmented DTLS handshake message" \
7338 -C "error"
7339
7340requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7341requires_config_enabled MBEDTLS_RSA_C
7342requires_config_enabled MBEDTLS_ECDSA_C
7343run_test "DTLS fragmenting: client (MTU)" \
7344 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7345 crt_file=data_files/server7_int-ca.crt \
7346 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007347 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007348 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007349 "$P_CLI dtls=1 debug_level=2 \
7350 crt_file=data_files/server8_int-ca2.crt \
7351 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007352 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007353 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007354 0 \
7355 -s "found fragmented DTLS handshake message" \
7356 -C "found fragmented DTLS handshake message" \
7357 -C "error"
7358
7359requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7360requires_config_enabled MBEDTLS_RSA_C
7361requires_config_enabled MBEDTLS_ECDSA_C
7362run_test "DTLS fragmenting: server (MTU)" \
7363 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7364 crt_file=data_files/server7_int-ca.crt \
7365 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007366 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007367 mtu=512" \
7368 "$P_CLI dtls=1 debug_level=2 \
7369 crt_file=data_files/server8_int-ca2.crt \
7370 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007371 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007372 mtu=2048" \
7373 0 \
7374 -S "found fragmented DTLS handshake message" \
7375 -c "found fragmented DTLS handshake message" \
7376 -C "error"
7377
7378requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7379requires_config_enabled MBEDTLS_RSA_C
7380requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007381run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007382 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007383 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7384 crt_file=data_files/server7_int-ca.crt \
7385 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007386 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04007387 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007388 "$P_CLI dtls=1 debug_level=2 \
7389 crt_file=data_files/server8_int-ca2.crt \
7390 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007391 hs_timeout=2500-60000 \
7392 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007393 0 \
7394 -s "found fragmented DTLS handshake message" \
7395 -c "found fragmented DTLS handshake message" \
7396 -C "error"
7397
Andrzej Kurek77826052018-10-11 07:34:08 -04007398# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007399requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7400requires_config_enabled MBEDTLS_RSA_C
7401requires_config_enabled MBEDTLS_ECDSA_C
7402requires_config_enabled MBEDTLS_SHA256_C
7403requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7404requires_config_enabled MBEDTLS_AES_C
7405requires_config_enabled MBEDTLS_GCM_C
7406run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00007407 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00007408 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7409 crt_file=data_files/server7_int-ca.crt \
7410 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007411 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00007412 mtu=512" \
7413 "$P_CLI dtls=1 debug_level=2 \
7414 crt_file=data_files/server8_int-ca2.crt \
7415 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007416 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7417 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007418 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007419 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007420 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007421 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007422 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007423
Andrzej Kurek7311c782018-10-11 06:49:41 -04007424# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04007425# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007426# The ratio of max/min timeout should ideally equal 4 to accept two
7427# retransmissions, but in some cases (like both the server and client using
7428# fragmentation and auto-reduction) an extra retransmission might occur,
7429# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01007430not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007431requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7432requires_config_enabled MBEDTLS_RSA_C
7433requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007434requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7435requires_config_enabled MBEDTLS_AES_C
7436requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007437run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
7438 -p "$P_PXY mtu=508" \
7439 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7440 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007441 key_file=data_files/server7.key \
7442 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007443 "$P_CLI dtls=1 debug_level=2 \
7444 crt_file=data_files/server8_int-ca2.crt \
7445 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007446 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7447 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007448 0 \
7449 -s "found fragmented DTLS handshake message" \
7450 -c "found fragmented DTLS handshake message" \
7451 -C "error"
7452
Andrzej Kurek77826052018-10-11 07:34:08 -04007453# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01007454only_with_valgrind
7455requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7456requires_config_enabled MBEDTLS_RSA_C
7457requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007458requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7459requires_config_enabled MBEDTLS_AES_C
7460requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01007461run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
7462 -p "$P_PXY mtu=508" \
7463 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7464 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007465 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01007466 hs_timeout=250-10000" \
7467 "$P_CLI dtls=1 debug_level=2 \
7468 crt_file=data_files/server8_int-ca2.crt \
7469 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007470 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01007471 hs_timeout=250-10000" \
7472 0 \
7473 -s "found fragmented DTLS handshake message" \
7474 -c "found fragmented DTLS handshake message" \
7475 -C "error"
7476
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007477# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02007478# OTOH the client might resend if the server is to slow to reset after sending
7479# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007480not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007481requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7482requires_config_enabled MBEDTLS_RSA_C
7483requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007484run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007485 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007486 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7487 crt_file=data_files/server7_int-ca.crt \
7488 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007489 hs_timeout=10000-60000 \
7490 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007491 "$P_CLI dtls=1 debug_level=2 \
7492 crt_file=data_files/server8_int-ca2.crt \
7493 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007494 hs_timeout=10000-60000 \
7495 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007496 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007497 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007498 -s "found fragmented DTLS handshake message" \
7499 -c "found fragmented DTLS handshake message" \
7500 -C "error"
7501
Andrzej Kurek77826052018-10-11 07:34:08 -04007502# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007503# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7504# OTOH the client might resend if the server is to slow to reset after sending
7505# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007506not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007507requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7508requires_config_enabled MBEDTLS_RSA_C
7509requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007510requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7511requires_config_enabled MBEDTLS_AES_C
7512requires_config_enabled MBEDTLS_GCM_C
7513run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007514 -p "$P_PXY mtu=512" \
7515 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7516 crt_file=data_files/server7_int-ca.crt \
7517 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007518 hs_timeout=10000-60000 \
7519 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007520 "$P_CLI dtls=1 debug_level=2 \
7521 crt_file=data_files/server8_int-ca2.crt \
7522 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007523 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7524 hs_timeout=10000-60000 \
7525 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007526 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007527 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007528 -s "found fragmented DTLS handshake message" \
7529 -c "found fragmented DTLS handshake message" \
7530 -C "error"
7531
Andrzej Kurek7311c782018-10-11 06:49:41 -04007532not_with_valgrind # spurious autoreduction due to timeout
7533requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7534requires_config_enabled MBEDTLS_RSA_C
7535requires_config_enabled MBEDTLS_ECDSA_C
7536run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007537 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007538 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7539 crt_file=data_files/server7_int-ca.crt \
7540 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007541 hs_timeout=10000-60000 \
7542 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007543 "$P_CLI dtls=1 debug_level=2 \
7544 crt_file=data_files/server8_int-ca2.crt \
7545 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007546 hs_timeout=10000-60000 \
7547 mtu=1024 nbio=2" \
7548 0 \
7549 -S "autoreduction" \
7550 -s "found fragmented DTLS handshake message" \
7551 -c "found fragmented DTLS handshake message" \
7552 -C "error"
7553
Andrzej Kurek77826052018-10-11 07:34:08 -04007554# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007555not_with_valgrind # spurious autoreduction due to timeout
7556requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7557requires_config_enabled MBEDTLS_RSA_C
7558requires_config_enabled MBEDTLS_ECDSA_C
7559requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7560requires_config_enabled MBEDTLS_AES_C
7561requires_config_enabled MBEDTLS_GCM_C
7562run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7563 -p "$P_PXY mtu=512" \
7564 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7565 crt_file=data_files/server7_int-ca.crt \
7566 key_file=data_files/server7.key \
7567 hs_timeout=10000-60000 \
7568 mtu=512 nbio=2" \
7569 "$P_CLI dtls=1 debug_level=2 \
7570 crt_file=data_files/server8_int-ca2.crt \
7571 key_file=data_files/server8.key \
7572 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7573 hs_timeout=10000-60000 \
7574 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007575 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007576 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007577 -s "found fragmented DTLS handshake message" \
7578 -c "found fragmented DTLS handshake message" \
7579 -C "error"
7580
Andrzej Kurek77826052018-10-11 07:34:08 -04007581# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007582# This ensures things still work after session_reset().
7583# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007584# Since we don't support reading fragmented ClientHello yet,
7585# up the MTU to 1450 (larger than ClientHello with session ticket,
7586# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007587# An autoreduction on the client-side might happen if the server is
7588# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007589# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007590# resumed listening, which would result in a spurious autoreduction.
7591not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007592requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7593requires_config_enabled MBEDTLS_RSA_C
7594requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007595requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7596requires_config_enabled MBEDTLS_AES_C
7597requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007598run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7599 -p "$P_PXY mtu=1450" \
7600 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7601 crt_file=data_files/server7_int-ca.crt \
7602 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007603 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007604 mtu=1450" \
7605 "$P_CLI dtls=1 debug_level=2 \
7606 crt_file=data_files/server8_int-ca2.crt \
7607 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007608 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007609 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007610 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007611 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007612 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007613 -s "found fragmented DTLS handshake message" \
7614 -c "found fragmented DTLS handshake message" \
7615 -C "error"
7616
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007617# An autoreduction on the client-side might happen if the server is
7618# slow to reset, therefore omitting '-C "autoreduction"' below.
7619not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007620requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7621requires_config_enabled MBEDTLS_RSA_C
7622requires_config_enabled MBEDTLS_ECDSA_C
7623requires_config_enabled MBEDTLS_SHA256_C
7624requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7625requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7626requires_config_enabled MBEDTLS_CHACHAPOLY_C
7627run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7628 -p "$P_PXY mtu=512" \
7629 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7630 crt_file=data_files/server7_int-ca.crt \
7631 key_file=data_files/server7.key \
7632 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007633 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007634 mtu=512" \
7635 "$P_CLI dtls=1 debug_level=2 \
7636 crt_file=data_files/server8_int-ca2.crt \
7637 key_file=data_files/server8.key \
7638 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007639 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007640 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007641 mtu=512" \
7642 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007643 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007644 -s "found fragmented DTLS handshake message" \
7645 -c "found fragmented DTLS handshake message" \
7646 -C "error"
7647
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007648# An autoreduction on the client-side might happen if the server is
7649# slow to reset, therefore omitting '-C "autoreduction"' below.
7650not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007651requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7652requires_config_enabled MBEDTLS_RSA_C
7653requires_config_enabled MBEDTLS_ECDSA_C
7654requires_config_enabled MBEDTLS_SHA256_C
7655requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7656requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7657requires_config_enabled MBEDTLS_AES_C
7658requires_config_enabled MBEDTLS_GCM_C
7659run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7660 -p "$P_PXY mtu=512" \
7661 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7662 crt_file=data_files/server7_int-ca.crt \
7663 key_file=data_files/server7.key \
7664 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007665 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007666 mtu=512" \
7667 "$P_CLI dtls=1 debug_level=2 \
7668 crt_file=data_files/server8_int-ca2.crt \
7669 key_file=data_files/server8.key \
7670 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007671 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007672 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007673 mtu=512" \
7674 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007675 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007676 -s "found fragmented DTLS handshake message" \
7677 -c "found fragmented DTLS handshake message" \
7678 -C "error"
7679
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007680# An autoreduction on the client-side might happen if the server is
7681# slow to reset, therefore omitting '-C "autoreduction"' below.
7682not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007683requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7684requires_config_enabled MBEDTLS_RSA_C
7685requires_config_enabled MBEDTLS_ECDSA_C
7686requires_config_enabled MBEDTLS_SHA256_C
7687requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7688requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7689requires_config_enabled MBEDTLS_AES_C
7690requires_config_enabled MBEDTLS_CCM_C
7691run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007692 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007693 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7694 crt_file=data_files/server7_int-ca.crt \
7695 key_file=data_files/server7.key \
7696 exchanges=2 renegotiation=1 \
7697 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007698 hs_timeout=10000-60000 \
7699 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007700 "$P_CLI dtls=1 debug_level=2 \
7701 crt_file=data_files/server8_int-ca2.crt \
7702 key_file=data_files/server8.key \
7703 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007704 hs_timeout=10000-60000 \
7705 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007706 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007707 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007708 -s "found fragmented DTLS handshake message" \
7709 -c "found fragmented DTLS handshake message" \
7710 -C "error"
7711
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007712# An autoreduction on the client-side might happen if the server is
7713# slow to reset, therefore omitting '-C "autoreduction"' below.
7714not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007715requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7716requires_config_enabled MBEDTLS_RSA_C
7717requires_config_enabled MBEDTLS_ECDSA_C
7718requires_config_enabled MBEDTLS_SHA256_C
7719requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7720requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7721requires_config_enabled MBEDTLS_AES_C
7722requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7723requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7724run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007725 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007726 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7727 crt_file=data_files/server7_int-ca.crt \
7728 key_file=data_files/server7.key \
7729 exchanges=2 renegotiation=1 \
7730 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007731 hs_timeout=10000-60000 \
7732 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007733 "$P_CLI dtls=1 debug_level=2 \
7734 crt_file=data_files/server8_int-ca2.crt \
7735 key_file=data_files/server8.key \
7736 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007737 hs_timeout=10000-60000 \
7738 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007739 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007740 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007741 -s "found fragmented DTLS handshake message" \
7742 -c "found fragmented DTLS handshake message" \
7743 -C "error"
7744
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007745# An autoreduction on the client-side might happen if the server is
7746# slow to reset, therefore omitting '-C "autoreduction"' below.
7747not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007748requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7749requires_config_enabled MBEDTLS_RSA_C
7750requires_config_enabled MBEDTLS_ECDSA_C
7751requires_config_enabled MBEDTLS_SHA256_C
7752requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7753requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7754requires_config_enabled MBEDTLS_AES_C
7755requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7756run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007757 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007758 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7759 crt_file=data_files/server7_int-ca.crt \
7760 key_file=data_files/server7.key \
7761 exchanges=2 renegotiation=1 \
7762 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007763 hs_timeout=10000-60000 \
7764 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007765 "$P_CLI dtls=1 debug_level=2 \
7766 crt_file=data_files/server8_int-ca2.crt \
7767 key_file=data_files/server8.key \
7768 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007769 hs_timeout=10000-60000 \
7770 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007771 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007772 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007773 -s "found fragmented DTLS handshake message" \
7774 -c "found fragmented DTLS handshake message" \
7775 -C "error"
7776
Andrzej Kurek77826052018-10-11 07:34:08 -04007777# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007778requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7779requires_config_enabled MBEDTLS_RSA_C
7780requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007781requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7782requires_config_enabled MBEDTLS_AES_C
7783requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007784client_needs_more_time 2
7785run_test "DTLS fragmenting: proxy MTU + 3d" \
7786 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007787 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007788 crt_file=data_files/server7_int-ca.crt \
7789 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007790 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007791 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007792 crt_file=data_files/server8_int-ca2.crt \
7793 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007794 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007795 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007796 0 \
7797 -s "found fragmented DTLS handshake message" \
7798 -c "found fragmented DTLS handshake message" \
7799 -C "error"
7800
Andrzej Kurek77826052018-10-11 07:34:08 -04007801# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007802requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7803requires_config_enabled MBEDTLS_RSA_C
7804requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007805requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7806requires_config_enabled MBEDTLS_AES_C
7807requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007808client_needs_more_time 2
7809run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7810 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7811 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7812 crt_file=data_files/server7_int-ca.crt \
7813 key_file=data_files/server7.key \
7814 hs_timeout=250-10000 mtu=512 nbio=2" \
7815 "$P_CLI dtls=1 debug_level=2 \
7816 crt_file=data_files/server8_int-ca2.crt \
7817 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007818 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007819 hs_timeout=250-10000 mtu=512 nbio=2" \
7820 0 \
7821 -s "found fragmented DTLS handshake message" \
7822 -c "found fragmented DTLS handshake message" \
7823 -C "error"
7824
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007825# interop tests for DTLS fragmentating with reliable connection
7826#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007827# here and below we just want to test that the we fragment in a way that
7828# pleases other implementations, so we don't need the peer to fragment
7829requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7830requires_config_enabled MBEDTLS_RSA_C
7831requires_config_enabled MBEDTLS_ECDSA_C
7832requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007833requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007834run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7835 "$G_SRV -u" \
7836 "$P_CLI dtls=1 debug_level=2 \
7837 crt_file=data_files/server8_int-ca2.crt \
7838 key_file=data_files/server8.key \
7839 mtu=512 force_version=dtls1_2" \
7840 0 \
7841 -c "fragmenting handshake message" \
7842 -C "error"
7843
7844requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7845requires_config_enabled MBEDTLS_RSA_C
7846requires_config_enabled MBEDTLS_ECDSA_C
7847requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007848requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007849run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
7850 "$G_SRV -u" \
7851 "$P_CLI dtls=1 debug_level=2 \
7852 crt_file=data_files/server8_int-ca2.crt \
7853 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007854 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007855 0 \
7856 -c "fragmenting handshake message" \
7857 -C "error"
7858
Hanno Beckerb9a00862018-08-28 10:20:22 +01007859# We use --insecure for the GnuTLS client because it expects
7860# the hostname / IP it connects to to be the name used in the
7861# certificate obtained from the server. Here, however, it
7862# connects to 127.0.0.1 while our test certificates use 'localhost'
7863# as the server name in the certificate. This will make the
7864# certifiate validation fail, but passing --insecure makes
7865# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007866requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7867requires_config_enabled MBEDTLS_RSA_C
7868requires_config_enabled MBEDTLS_ECDSA_C
7869requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007870requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007871requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007872run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007873 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007874 crt_file=data_files/server7_int-ca.crt \
7875 key_file=data_files/server7.key \
7876 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007877 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007878 0 \
7879 -s "fragmenting handshake message"
7880
Hanno Beckerb9a00862018-08-28 10:20:22 +01007881# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007882requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7883requires_config_enabled MBEDTLS_RSA_C
7884requires_config_enabled MBEDTLS_ECDSA_C
7885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007886requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007887requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007888run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007889 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007890 crt_file=data_files/server7_int-ca.crt \
7891 key_file=data_files/server7.key \
7892 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007893 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007894 0 \
7895 -s "fragmenting handshake message"
7896
7897requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7898requires_config_enabled MBEDTLS_RSA_C
7899requires_config_enabled MBEDTLS_ECDSA_C
7900requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7901run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7902 "$O_SRV -dtls1_2 -verify 10" \
7903 "$P_CLI dtls=1 debug_level=2 \
7904 crt_file=data_files/server8_int-ca2.crt \
7905 key_file=data_files/server8.key \
7906 mtu=512 force_version=dtls1_2" \
7907 0 \
7908 -c "fragmenting handshake message" \
7909 -C "error"
7910
7911requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7912requires_config_enabled MBEDTLS_RSA_C
7913requires_config_enabled MBEDTLS_ECDSA_C
7914requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7915run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
7916 "$O_SRV -dtls1 -verify 10" \
7917 "$P_CLI dtls=1 debug_level=2 \
7918 crt_file=data_files/server8_int-ca2.crt \
7919 key_file=data_files/server8.key \
7920 mtu=512 force_version=dtls1" \
7921 0 \
7922 -c "fragmenting handshake message" \
7923 -C "error"
7924
7925requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7926requires_config_enabled MBEDTLS_RSA_C
7927requires_config_enabled MBEDTLS_ECDSA_C
7928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7929run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7930 "$P_SRV dtls=1 debug_level=2 \
7931 crt_file=data_files/server7_int-ca.crt \
7932 key_file=data_files/server7.key \
7933 mtu=512 force_version=dtls1_2" \
7934 "$O_CLI -dtls1_2" \
7935 0 \
7936 -s "fragmenting handshake message"
7937
7938requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7939requires_config_enabled MBEDTLS_RSA_C
7940requires_config_enabled MBEDTLS_ECDSA_C
7941requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7942run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
7943 "$P_SRV dtls=1 debug_level=2 \
7944 crt_file=data_files/server7_int-ca.crt \
7945 key_file=data_files/server7.key \
7946 mtu=512 force_version=dtls1" \
7947 "$O_CLI -dtls1" \
7948 0 \
7949 -s "fragmenting handshake message"
7950
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007951# interop tests for DTLS fragmentating with unreliable connection
7952#
7953# again we just want to test that the we fragment in a way that
7954# pleases other implementations, so we don't need the peer to fragment
7955requires_gnutls_next
7956requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7957requires_config_enabled MBEDTLS_RSA_C
7958requires_config_enabled MBEDTLS_ECDSA_C
7959requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007960client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007961run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7962 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7963 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007964 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007965 crt_file=data_files/server8_int-ca2.crt \
7966 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007967 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007968 0 \
7969 -c "fragmenting handshake message" \
7970 -C "error"
7971
7972requires_gnutls_next
7973requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7974requires_config_enabled MBEDTLS_RSA_C
7975requires_config_enabled MBEDTLS_ECDSA_C
7976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007977client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007978run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
7979 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7980 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007981 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007982 crt_file=data_files/server8_int-ca2.crt \
7983 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007984 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007985 0 \
7986 -c "fragmenting handshake message" \
7987 -C "error"
7988
k-stachowiak17a38d32019-02-18 15:29:56 +01007989requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007990requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7991requires_config_enabled MBEDTLS_RSA_C
7992requires_config_enabled MBEDTLS_ECDSA_C
7993requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7994client_needs_more_time 4
7995run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7996 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7997 "$P_SRV dtls=1 debug_level=2 \
7998 crt_file=data_files/server7_int-ca.crt \
7999 key_file=data_files/server7.key \
8000 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008001 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008002 0 \
8003 -s "fragmenting handshake message"
8004
k-stachowiak17a38d32019-02-18 15:29:56 +01008005requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008006requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8007requires_config_enabled MBEDTLS_RSA_C
8008requires_config_enabled MBEDTLS_ECDSA_C
8009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8010client_needs_more_time 4
8011run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8012 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8013 "$P_SRV dtls=1 debug_level=2 \
8014 crt_file=data_files/server7_int-ca.crt \
8015 key_file=data_files/server7.key \
8016 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008017 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008018 0 \
8019 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008020
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008021## Interop test with OpenSSL might trigger a bug in recent versions (including
8022## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008023## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008024## They should be re-enabled once a fixed version of OpenSSL is available
8025## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008026skip_next_test
8027requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8028requires_config_enabled MBEDTLS_RSA_C
8029requires_config_enabled MBEDTLS_ECDSA_C
8030requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8031client_needs_more_time 4
8032run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8033 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8034 "$O_SRV -dtls1_2 -verify 10" \
8035 "$P_CLI dtls=1 debug_level=2 \
8036 crt_file=data_files/server8_int-ca2.crt \
8037 key_file=data_files/server8.key \
8038 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8039 0 \
8040 -c "fragmenting handshake message" \
8041 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008042
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008043skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008044requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8045requires_config_enabled MBEDTLS_RSA_C
8046requires_config_enabled MBEDTLS_ECDSA_C
8047requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008048client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008049run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8050 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008051 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008052 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008053 crt_file=data_files/server8_int-ca2.crt \
8054 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008055 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008056 0 \
8057 -c "fragmenting handshake message" \
8058 -C "error"
8059
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008060skip_next_test
8061requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8062requires_config_enabled MBEDTLS_RSA_C
8063requires_config_enabled MBEDTLS_ECDSA_C
8064requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8065client_needs_more_time 4
8066run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8067 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8068 "$P_SRV dtls=1 debug_level=2 \
8069 crt_file=data_files/server7_int-ca.crt \
8070 key_file=data_files/server7.key \
8071 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8072 "$O_CLI -dtls1_2" \
8073 0 \
8074 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008075
8076# -nbio is added to prevent s_client from blocking in case of duplicated
8077# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008078skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008079requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8080requires_config_enabled MBEDTLS_RSA_C
8081requires_config_enabled MBEDTLS_ECDSA_C
8082requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008083client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008084run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8085 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008086 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008087 crt_file=data_files/server7_int-ca.crt \
8088 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008089 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008090 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008091 0 \
8092 -s "fragmenting handshake message"
8093
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008094# Tests for specific things with "unreliable" UDP connection
8095
8096not_with_valgrind # spurious resend due to timeout
8097run_test "DTLS proxy: reference" \
8098 -p "$P_PXY" \
8099 "$P_SRV dtls=1 debug_level=2" \
8100 "$P_CLI dtls=1 debug_level=2" \
8101 0 \
8102 -C "replayed record" \
8103 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008104 -C "Buffer record from epoch" \
8105 -S "Buffer record from epoch" \
8106 -C "ssl_buffer_message" \
8107 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008108 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008109 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008110 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008111 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008112 -c "HTTP/1.0 200 OK"
8113
8114not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008115run_test "DTLS proxy: duplicate every packet" \
8116 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008117 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8118 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008119 0 \
8120 -c "replayed record" \
8121 -s "replayed record" \
8122 -c "record from another epoch" \
8123 -s "record from another epoch" \
8124 -S "resend" \
8125 -s "Extra-header:" \
8126 -c "HTTP/1.0 200 OK"
8127
8128run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8129 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008130 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8131 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008132 0 \
8133 -c "replayed record" \
8134 -S "replayed record" \
8135 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008136 -s "record from another epoch" \
8137 -c "resend" \
8138 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008139 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008140 -c "HTTP/1.0 200 OK"
8141
8142run_test "DTLS proxy: multiple records in same datagram" \
8143 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008144 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8145 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008146 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008147 -c "next record in same datagram" \
8148 -s "next record in same datagram"
8149
8150run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8151 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008152 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8153 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008154 0 \
8155 -c "next record in same datagram" \
8156 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008157
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008158run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8159 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008160 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8161 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008162 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008163 -c "discarding invalid record (mac)" \
8164 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008165 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008166 -c "HTTP/1.0 200 OK" \
8167 -S "too many records with bad MAC" \
8168 -S "Verification of the message MAC failed"
8169
8170run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8171 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008172 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8173 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008174 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008175 -C "discarding invalid record (mac)" \
8176 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008177 -S "Extra-header:" \
8178 -C "HTTP/1.0 200 OK" \
8179 -s "too many records with bad MAC" \
8180 -s "Verification of the message MAC failed"
8181
8182run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8183 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008184 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8185 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008186 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008187 -c "discarding invalid record (mac)" \
8188 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008189 -s "Extra-header:" \
8190 -c "HTTP/1.0 200 OK" \
8191 -S "too many records with bad MAC" \
8192 -S "Verification of the message MAC failed"
8193
8194run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8195 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008196 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8197 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008198 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008199 -c "discarding invalid record (mac)" \
8200 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008201 -s "Extra-header:" \
8202 -c "HTTP/1.0 200 OK" \
8203 -s "too many records with bad MAC" \
8204 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008205
8206run_test "DTLS proxy: delay ChangeCipherSpec" \
8207 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008208 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8209 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008210 0 \
8211 -c "record from another epoch" \
8212 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008213 -s "Extra-header:" \
8214 -c "HTTP/1.0 200 OK"
8215
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008216# Tests for reordering support with DTLS
8217
Hanno Becker56cdfd12018-08-17 13:42:15 +01008218run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8219 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008220 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8221 hs_timeout=2500-60000" \
8222 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8223 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008224 0 \
8225 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008226 -c "Next handshake message has been buffered - load"\
8227 -S "Buffering HS message" \
8228 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008229 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008230 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008231 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008232 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008233
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008234run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8235 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008236 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8237 hs_timeout=2500-60000" \
8238 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8239 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008240 0 \
8241 -c "Buffering HS message" \
8242 -c "found fragmented DTLS handshake message"\
8243 -c "Next handshake message 1 not or only partially bufffered" \
8244 -c "Next handshake message has been buffered - load"\
8245 -S "Buffering HS message" \
8246 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008247 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008248 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008249 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008250 -S "Remember CCS message"
8251
Hanno Beckera1adcca2018-08-24 14:41:07 +01008252# The client buffers the ServerKeyExchange before receiving the fragmented
8253# Certificate message; at the time of writing, together these are aroudn 1200b
8254# in size, so that the bound below ensures that the certificate can be reassembled
8255# while keeping the ServerKeyExchange.
8256requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8257run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008258 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008259 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8260 hs_timeout=2500-60000" \
8261 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8262 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008263 0 \
8264 -c "Buffering HS message" \
8265 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008266 -C "attempt to make space by freeing buffered messages" \
8267 -S "Buffering HS message" \
8268 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008269 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008270 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008271 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008272 -S "Remember CCS message"
8273
8274# The size constraints ensure that the delayed certificate message can't
8275# be reassembled while keeping the ServerKeyExchange message, but it can
8276# when dropping it first.
8277requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8278requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8279run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8280 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008281 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8282 hs_timeout=2500-60000" \
8283 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8284 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008285 0 \
8286 -c "Buffering HS message" \
8287 -c "attempt to make space by freeing buffered future messages" \
8288 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008289 -S "Buffering HS message" \
8290 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008291 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008292 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008293 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008294 -S "Remember CCS message"
8295
Hanno Becker56cdfd12018-08-17 13:42:15 +01008296run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8297 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008298 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8299 hs_timeout=2500-60000" \
8300 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8301 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008302 0 \
8303 -C "Buffering HS message" \
8304 -C "Next handshake message has been buffered - load"\
8305 -s "Buffering HS message" \
8306 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008307 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008308 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008309 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008310 -S "Remember CCS message"
8311
8312run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8313 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008314 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8315 hs_timeout=2500-60000" \
8316 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8317 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008318 0 \
8319 -C "Buffering HS message" \
8320 -C "Next handshake message has been buffered - load"\
8321 -S "Buffering HS message" \
8322 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008323 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008324 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008325 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008326 -S "Remember CCS message"
8327
8328run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8329 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008330 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8331 hs_timeout=2500-60000" \
8332 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8333 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008334 0 \
8335 -C "Buffering HS message" \
8336 -C "Next handshake message has been buffered - load"\
8337 -S "Buffering HS message" \
8338 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008339 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008340 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008341 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008342 -s "Remember CCS message"
8343
Hanno Beckera1adcca2018-08-24 14:41:07 +01008344run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008345 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008346 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8347 hs_timeout=2500-60000" \
8348 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8349 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008350 0 \
8351 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008352 -s "Found buffered record from current epoch - load" \
8353 -c "Buffer record from epoch 1" \
8354 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008355
Hanno Beckera1adcca2018-08-24 14:41:07 +01008356# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8357# from the server are delayed, so that the encrypted Finished message
8358# is received and buffered. When the fragmented NewSessionTicket comes
8359# in afterwards, the encrypted Finished message must be freed in order
8360# to make space for the NewSessionTicket to be reassembled.
8361# This works only in very particular circumstances:
8362# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8363# of the NewSessionTicket, but small enough to also allow buffering of
8364# the encrypted Finished message.
8365# - The MTU setting on the server must be so small that the NewSessionTicket
8366# needs to be fragmented.
8367# - All messages sent by the server must be small enough to be either sent
8368# without fragmentation or be reassembled within the bounds of
8369# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8370# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008371requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8372requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008373run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8374 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008375 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008376 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8377 0 \
8378 -s "Buffer record from epoch 1" \
8379 -s "Found buffered record from current epoch - load" \
8380 -c "Buffer record from epoch 1" \
8381 -C "Found buffered record from current epoch - load" \
8382 -c "Enough space available after freeing future epoch record"
8383
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008384# Tests for "randomly unreliable connection": try a variety of flows and peers
8385
8386client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008387run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8388 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008389 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008390 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008391 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008392 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8393 0 \
8394 -s "Extra-header:" \
8395 -c "HTTP/1.0 200 OK"
8396
Janos Follath74537a62016-09-02 13:45:28 +01008397client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008398run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8399 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008400 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8401 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008402 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8403 0 \
8404 -s "Extra-header:" \
8405 -c "HTTP/1.0 200 OK"
8406
Janos Follath74537a62016-09-02 13:45:28 +01008407client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008408run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8409 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008410 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8411 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008412 0 \
8413 -s "Extra-header:" \
8414 -c "HTTP/1.0 200 OK"
8415
Janos Follath74537a62016-09-02 13:45:28 +01008416client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008417run_test "DTLS proxy: 3d, FS, client auth" \
8418 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008419 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8420 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008421 0 \
8422 -s "Extra-header:" \
8423 -c "HTTP/1.0 200 OK"
8424
Janos Follath74537a62016-09-02 13:45:28 +01008425client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008426run_test "DTLS proxy: 3d, FS, ticket" \
8427 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008428 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8429 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008430 0 \
8431 -s "Extra-header:" \
8432 -c "HTTP/1.0 200 OK"
8433
Janos Follath74537a62016-09-02 13:45:28 +01008434client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008435run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8436 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008437 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8438 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008439 0 \
8440 -s "Extra-header:" \
8441 -c "HTTP/1.0 200 OK"
8442
Janos Follath74537a62016-09-02 13:45:28 +01008443client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008444run_test "DTLS proxy: 3d, max handshake, nbio" \
8445 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008446 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008447 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008448 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008449 0 \
8450 -s "Extra-header:" \
8451 -c "HTTP/1.0 200 OK"
8452
Janos Follath74537a62016-09-02 13:45:28 +01008453client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008454run_test "DTLS proxy: 3d, min handshake, resumption" \
8455 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008456 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008457 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008458 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008459 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
8460 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8461 0 \
8462 -s "a session has been resumed" \
8463 -c "a session has been resumed" \
8464 -s "Extra-header:" \
8465 -c "HTTP/1.0 200 OK"
8466
Janos Follath74537a62016-09-02 13:45:28 +01008467client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008468run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8469 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008470 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008471 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008472 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008473 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
8474 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8475 0 \
8476 -s "a session has been resumed" \
8477 -c "a session has been resumed" \
8478 -s "Extra-header:" \
8479 -c "HTTP/1.0 200 OK"
8480
Janos Follath74537a62016-09-02 13:45:28 +01008481client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008482requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008483run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008484 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008485 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008486 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008487 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008488 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008489 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8490 0 \
8491 -c "=> renegotiate" \
8492 -s "=> renegotiate" \
8493 -s "Extra-header:" \
8494 -c "HTTP/1.0 200 OK"
8495
Janos Follath74537a62016-09-02 13:45:28 +01008496client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008497requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008498run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8499 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008500 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008501 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008502 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008503 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008504 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8505 0 \
8506 -c "=> renegotiate" \
8507 -s "=> renegotiate" \
8508 -s "Extra-header:" \
8509 -c "HTTP/1.0 200 OK"
8510
Janos Follath74537a62016-09-02 13:45:28 +01008511client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008512requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008513run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008514 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008515 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008516 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008517 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008518 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008519 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008520 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8521 0 \
8522 -c "=> renegotiate" \
8523 -s "=> renegotiate" \
8524 -s "Extra-header:" \
8525 -c "HTTP/1.0 200 OK"
8526
Janos Follath74537a62016-09-02 13:45:28 +01008527client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008528requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008529run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008530 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008531 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008532 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008533 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008534 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008535 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008536 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8537 0 \
8538 -c "=> renegotiate" \
8539 -s "=> renegotiate" \
8540 -s "Extra-header:" \
8541 -c "HTTP/1.0 200 OK"
8542
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008543## Interop tests with OpenSSL might trigger a bug in recent versions (including
8544## all versions installed on the CI machines), reported here:
8545## Bug report: https://github.com/openssl/openssl/issues/6902
8546## They should be re-enabled once a fixed version of OpenSSL is available
8547## (this should happen in some 1.1.1_ release according to the ticket).
8548skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008549client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008550not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008551run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008552 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8553 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008554 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008555 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008556 -c "HTTP/1.0 200 OK"
8557
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008558skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008559client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008560not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008561run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8562 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8563 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008564 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008565 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008566 -c "HTTP/1.0 200 OK"
8567
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008568skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008569client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008570not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008571run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8572 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8573 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008574 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008575 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008576 -c "HTTP/1.0 200 OK"
8577
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008578requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008579client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008580not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008581run_test "DTLS proxy: 3d, gnutls server" \
8582 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8583 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008584 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008585 0 \
8586 -s "Extra-header:" \
8587 -c "Extra-header:"
8588
k-stachowiak17a38d32019-02-18 15:29:56 +01008589requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008590client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008591not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008592run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8593 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008594 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008595 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008596 0 \
8597 -s "Extra-header:" \
8598 -c "Extra-header:"
8599
k-stachowiak17a38d32019-02-18 15:29:56 +01008600requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008601client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008602not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008603run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8604 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008605 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008606 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008607 0 \
8608 -s "Extra-header:" \
8609 -c "Extra-header:"
8610
Ron Eldorf75e2522019-05-14 20:38:49 +03008611requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8612run_test "export keys functionality" \
8613 "$P_SRV eap_tls=1 debug_level=3" \
8614 "$P_CLI eap_tls=1 debug_level=3" \
8615 0 \
8616 -s "exported maclen is " \
8617 -s "exported keylen is " \
8618 -s "exported ivlen is " \
8619 -c "exported maclen is " \
8620 -c "exported keylen is " \
8621 -c "exported ivlen is "
8622
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008623# Final report
8624
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008625echo "------------------------------------------------------------------------"
8626
8627if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008628 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008629else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008630 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008631fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008632PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008633echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008634
8635exit $FAILS