blob: ada4dbeb17b428b20df033546c2f24f51bcc4f6d [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Bence Szépkúti1e148272020-08-07 13:07:28 +02005# Copyright The Mbed TLS Contributors
Bence Szépkútic7da1fe2020-05-26 01:54:15 +02006# SPDX-License-Identifier: Apache-2.0
7#
8# Licensed under the Apache License, Version 2.0 (the "License"); you may
9# not use this file except in compliance with the License.
10# You may obtain a copy of the License at
11#
12# http://www.apache.org/licenses/LICENSE-2.0
13#
14# Unless required by applicable law or agreed to in writing, software
15# distributed under the License is distributed on an "AS IS" BASIS, WITHOUT
16# WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
17# See the License for the specific language governing permissions and
18# limitations under the License.
19#
Simon Butcher58eddef2016-05-19 23:43:11 +010020# Purpose
21#
22# Executes tests to prove various TLS/SSL options and extensions.
23#
24# The goal is not to cover every ciphersuite/version, but instead to cover
25# specific options (max fragment length, truncated hmac, etc) or procedures
26# (session resumption from cache or ticket, renego, etc).
27#
28# The tests assume a build with default options, with exceptions expressed
29# with a dependency. The tests focus on functionality and do not consider
30# performance.
31#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010032
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010033set -u
34
Jaeden Amero6e70eb22019-07-03 13:51:04 +010035# Limit the size of each log to 10 GiB, in case of failures with this script
36# where it may output seemingly unlimited length error logs.
37ulimit -f 20971520
38
Gilles Peskine560280b2019-09-16 15:17:38 +020039ORIGINAL_PWD=$PWD
40if ! cd "$(dirname "$0")"; then
41 exit 125
Angus Grattonc4dd0732018-04-11 16:28:39 +100042fi
43
Antonin Décimo36e89b52019-01-23 15:24:37 +010044# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010045: ${P_SRV:=../programs/ssl/ssl_server2}
46: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020047: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010048: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020049: ${GNUTLS_CLI:=gnutls-cli}
50: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020051: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010052
Gilles Peskine560280b2019-09-16 15:17:38 +020053guess_config_name() {
54 if git diff --quiet ../include/mbedtls/config.h 2>/dev/null; then
55 echo "default"
56 else
57 echo "unknown"
58 fi
59}
60: ${MBEDTLS_TEST_OUTCOME_FILE=}
61: ${MBEDTLS_TEST_CONFIGURATION:="$(guess_config_name)"}
62: ${MBEDTLS_TEST_PLATFORM:="$(uname -s | tr -c \\n0-9A-Za-z _)-$(uname -m | tr -c \\n0-9A-Za-z _)"}
63
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020064O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010065O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020066G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010067G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020068TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010069
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020070# alternative versions of OpenSSL and GnuTLS (no default path)
71
72if [ -n "${OPENSSL_LEGACY:-}" ]; then
73 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
74 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
75else
76 O_LEGACY_SRV=false
77 O_LEGACY_CLI=false
78fi
79
Hanno Becker58e9dc32018-08-17 15:53:21 +010080if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020081 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
82else
83 G_NEXT_SRV=false
84fi
85
Hanno Becker58e9dc32018-08-17 15:53:21 +010086if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020087 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
88else
89 G_NEXT_CLI=false
90fi
91
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010092TESTS=0
93FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020094SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010095
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000096CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020097
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010098MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010099FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200100EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100101
Paul Bakkere20310a2016-05-10 11:18:17 +0100102SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +0100103RUN_TEST_NUMBER=''
104
Paul Bakkeracaac852016-05-10 11:47:13 +0100105PRESERVE_LOGS=0
106
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200107# Pick a "unique" server port in the range 10000-19999, and a proxy
108# port which is this plus 10000. Each port number may be independently
109# overridden by a command line option.
110SRV_PORT=$(($$ % 10000 + 10000))
111PXY_PORT=$((SRV_PORT + 10000))
112
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100113print_usage() {
114 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100115 printf " -h|--help\tPrint this help.\n"
116 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200117 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
118 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +0100119 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +0100121 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200122 printf " --outcome-file\tFile where test outcomes are written\n"
123 printf " \t(default: \$MBEDTLS_TEST_OUTCOME_FILE, none if empty)\n"
124 printf " --port \tTCP/UDP port (default: randomish 1xxxx)\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200125 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Gilles Peskine560280b2019-09-16 15:17:38 +0200126 printf " --seed \tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100127}
128
129get_options() {
130 while [ $# -gt 0 ]; do
131 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100132 -f|--filter)
133 shift; FILTER=$1
134 ;;
135 -e|--exclude)
136 shift; EXCLUDE=$1
137 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100138 -m|--memcheck)
139 MEMCHECK=1
140 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100141 -n|--number)
142 shift; RUN_TEST_NUMBER=$1
143 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100144 -s|--show-numbers)
145 SHOW_TEST_NUMBER=1
146 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100147 -p|--preserve-logs)
148 PRESERVE_LOGS=1
149 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200150 --port)
151 shift; SRV_PORT=$1
152 ;;
153 --proxy-port)
154 shift; PXY_PORT=$1
155 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100156 --seed)
157 shift; SEED="$1"
158 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100159 -h|--help)
160 print_usage
161 exit 0
162 ;;
163 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200164 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100165 print_usage
166 exit 1
167 ;;
168 esac
169 shift
170 done
171}
172
Gilles Peskine560280b2019-09-16 15:17:38 +0200173# Make the outcome file path relative to the original directory, not
174# to .../tests
175case "$MBEDTLS_TEST_OUTCOME_FILE" in
176 [!/]*)
177 MBEDTLS_TEST_OUTCOME_FILE="$ORIGINAL_PWD/$MBEDTLS_TEST_OUTCOME_FILE"
178 ;;
179esac
180
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100181# Skip next test; use this macro to skip tests which are legitimate
182# in theory and expected to be re-introduced at some point, but
183# aren't expected to succeed at the moment due to problems outside
184# our control (such as bugs in other TLS implementations).
185skip_next_test() {
186 SKIP_NEXT="YES"
187}
188
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100189# skip next test if the flag is not enabled in config.h
190requires_config_enabled() {
191 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
192 SKIP_NEXT="YES"
193 fi
194}
195
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200196# skip next test if the flag is enabled in config.h
197requires_config_disabled() {
198 if grep "^#define $1" $CONFIG_H > /dev/null; then
199 SKIP_NEXT="YES"
200 fi
201}
202
Hanno Becker7c48dd12018-08-28 16:09:22 +0100203get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100204 # This function uses the query_config command line option to query the
205 # required Mbed TLS compile time configuration from the ssl_server2
206 # program. The command will always return a success value if the
207 # configuration is defined and the value will be printed to stdout.
208 #
209 # Note that if the configuration is not defined or is defined to nothing,
210 # the output of this function will be an empty string.
211 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100212}
213
214requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100215 VAL="$( get_config_value_or_default "$1" )"
216 if [ -z "$VAL" ]; then
217 # Should never happen
218 echo "Mbed TLS configuration $1 is not defined"
219 exit 1
220 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100221 SKIP_NEXT="YES"
222 fi
223}
224
225requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100226 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100227 if [ -z "$VAL" ]; then
228 # Should never happen
229 echo "Mbed TLS configuration $1 is not defined"
230 exit 1
231 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100232 SKIP_NEXT="YES"
233 fi
234}
235
Hanno Becker9d76d562018-11-16 17:27:29 +0000236requires_ciphersuite_enabled() {
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100237 if [ -z "$($P_CLI --help 2>/dev/null | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000238 SKIP_NEXT="YES"
239 fi
240}
241
Gilles Peskine0d721652020-06-26 23:35:53 +0200242# maybe_requires_ciphersuite_enabled CMD [RUN_TEST_OPTION...]
243# If CMD (call to a TLS client or server program) requires a specific
244# ciphersuite, arrange to only run the test case if this ciphersuite is
245# enabled. As an exception, do run the test case if it expects a ciphersuite
246# mismatch.
247maybe_requires_ciphersuite_enabled() {
248 case "$1" in
249 *\ force_ciphersuite=*) :;;
250 *) return;; # No specific required ciphersuite
251 esac
252 ciphersuite="${1##*\ force_ciphersuite=}"
253 ciphersuite="${ciphersuite%%[!-0-9A-Z_a-z]*}"
254 shift
255
256 case "$*" in
257 *"-s SSL - The server has no ciphersuites in common"*)
258 # This test case expects a ciphersuite mismatch, so it doesn't
259 # require the ciphersuite to be enabled.
260 ;;
261 *)
262 requires_ciphersuite_enabled "$ciphersuite"
263 ;;
264 esac
265
266 unset ciphersuite
267}
268
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200269# skip next test if OpenSSL doesn't support FALLBACK_SCSV
270requires_openssl_with_fallback_scsv() {
271 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
272 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
273 then
274 OPENSSL_HAS_FBSCSV="YES"
275 else
276 OPENSSL_HAS_FBSCSV="NO"
277 fi
278 fi
279 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
280 SKIP_NEXT="YES"
281 fi
282}
283
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200284# skip next test if GnuTLS isn't available
285requires_gnutls() {
286 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200287 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200288 GNUTLS_AVAILABLE="YES"
289 else
290 GNUTLS_AVAILABLE="NO"
291 fi
292 fi
293 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200298# skip next test if GnuTLS-next isn't available
299requires_gnutls_next() {
300 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
301 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
302 GNUTLS_NEXT_AVAILABLE="YES"
303 else
304 GNUTLS_NEXT_AVAILABLE="NO"
305 fi
306 fi
307 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
308 SKIP_NEXT="YES"
309 fi
310}
311
312# skip next test if OpenSSL-legacy isn't available
313requires_openssl_legacy() {
314 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
315 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
316 OPENSSL_LEGACY_AVAILABLE="YES"
317 else
318 OPENSSL_LEGACY_AVAILABLE="NO"
319 fi
320 fi
321 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
322 SKIP_NEXT="YES"
323 fi
324}
325
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200326# skip next test if IPv6 isn't available on this host
327requires_ipv6() {
328 if [ -z "${HAS_IPV6:-}" ]; then
329 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
330 SRV_PID=$!
331 sleep 1
332 kill $SRV_PID >/dev/null 2>&1
333 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
334 HAS_IPV6="NO"
335 else
336 HAS_IPV6="YES"
337 fi
338 rm -r $SRV_OUT
339 fi
340
341 if [ "$HAS_IPV6" = "NO" ]; then
342 SKIP_NEXT="YES"
343 fi
344}
345
Andrzej Kurekb4593462018-10-11 08:43:30 -0400346# skip next test if it's i686 or uname is not available
347requires_not_i686() {
348 if [ -z "${IS_I686:-}" ]; then
349 IS_I686="YES"
350 if which "uname" >/dev/null 2>&1; then
351 if [ -z "$(uname -a | grep i686)" ]; then
352 IS_I686="NO"
353 fi
354 fi
355 fi
356 if [ "$IS_I686" = "YES" ]; then
357 SKIP_NEXT="YES"
358 fi
359}
360
Angus Grattonc4dd0732018-04-11 16:28:39 +1000361# Calculate the input & output maximum content lengths set in the config
Gilles Peskine5d46f6a2019-07-27 23:52:53 +0200362MAX_CONTENT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
363MAX_IN_LEN=$( ../scripts/config.py get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
364MAX_OUT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
Angus Grattonc4dd0732018-04-11 16:28:39 +1000365
366if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
367 MAX_CONTENT_LEN="$MAX_IN_LEN"
368fi
369if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
370 MAX_CONTENT_LEN="$MAX_OUT_LEN"
371fi
372
373# skip the next test if the SSL output buffer is less than 16KB
374requires_full_size_output_buffer() {
375 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
376 SKIP_NEXT="YES"
377 fi
378}
379
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200380# skip the next test if valgrind is in use
381not_with_valgrind() {
382 if [ "$MEMCHECK" -gt 0 ]; then
383 SKIP_NEXT="YES"
384 fi
385}
386
Paul Bakker362689d2016-05-13 10:33:25 +0100387# skip the next test if valgrind is NOT in use
388only_with_valgrind() {
389 if [ "$MEMCHECK" -eq 0 ]; then
390 SKIP_NEXT="YES"
391 fi
392}
393
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200394# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100395client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200396 CLI_DELAY_FACTOR=$1
397}
398
Janos Follath74537a62016-09-02 13:45:28 +0100399# wait for the given seconds after the client finished in the next test
400server_needs_more_time() {
401 SRV_DELAY_SECONDS=$1
402}
403
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100404# print_name <name>
405print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100406 TESTS=$(( $TESTS + 1 ))
407 LINE=""
408
409 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
410 LINE="$TESTS "
411 fi
412
413 LINE="$LINE$1"
414 printf "$LINE "
415 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100416 for i in `seq 1 $LEN`; do printf '.'; done
417 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100418
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100419}
420
Gilles Peskine560280b2019-09-16 15:17:38 +0200421# record_outcome <outcome> [<failure-reason>]
422# The test name must be in $NAME.
423record_outcome() {
424 echo "$1"
425 if [ -n "$MBEDTLS_TEST_OUTCOME_FILE" ]; then
426 printf '%s;%s;%s;%s;%s;%s\n' \
427 "$MBEDTLS_TEST_PLATFORM" "$MBEDTLS_TEST_CONFIGURATION" \
428 "ssl-opt" "$NAME" \
429 "$1" "${2-}" \
430 >>"$MBEDTLS_TEST_OUTCOME_FILE"
431 fi
432}
433
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100434# fail <message>
435fail() {
Gilles Peskine560280b2019-09-16 15:17:38 +0200436 record_outcome "FAIL" "$1"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100437 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100438
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200439 mv $SRV_OUT o-srv-${TESTS}.log
440 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200441 if [ -n "$PXY_CMD" ]; then
442 mv $PXY_OUT o-pxy-${TESTS}.log
443 fi
444 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100445
Manuel Pégourié-Gonnard3f3302f2020-06-08 11:49:05 +0200446 if [ "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200447 echo " ! server output:"
448 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200449 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200450 echo " ! client output:"
451 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200452 if [ -n "$PXY_CMD" ]; then
453 echo " ! ========================================================"
454 echo " ! proxy output:"
455 cat o-pxy-${TESTS}.log
456 fi
457 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200458 fi
459
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200460 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100461}
462
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100463# is_polar <cmd_line>
464is_polar() {
465 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
466}
467
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200468# openssl s_server doesn't have -www with DTLS
469check_osrv_dtls() {
470 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
471 NEEDS_INPUT=1
472 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
473 else
474 NEEDS_INPUT=0
475 fi
476}
477
478# provide input to commands that need it
479provide_input() {
480 if [ $NEEDS_INPUT -eq 0 ]; then
481 return
482 fi
483
484 while true; do
485 echo "HTTP/1.0 200 OK"
486 sleep 1
487 done
488}
489
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100490# has_mem_err <log_file_name>
491has_mem_err() {
492 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
493 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
494 then
495 return 1 # false: does not have errors
496 else
497 return 0 # true: has errors
498 fi
499}
500
Unknownd364f4c2019-09-02 10:42:57 -0400501# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100502if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400503 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100504 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200505 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100506 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200507 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100508 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200509 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100510 # Make a tight loop, server normally takes less than 1s to start.
511 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
512 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400513 echo "$3 START TIMEOUT"
514 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100515 break
516 fi
517 # Linux and *BSD support decimal arguments to sleep. On other
518 # OSes this may be a tight loop.
519 sleep 0.1 2>/dev/null || true
520 done
521 }
522else
Unknownd364f4c2019-09-02 10:42:57 -0400523 echo "Warning: lsof not available, wait_app_start = sleep"
524 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200525 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100526 }
527fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200528
Unknownd364f4c2019-09-02 10:42:57 -0400529# Wait for server process $2 to be listening on port $1.
530wait_server_start() {
531 wait_app_start $1 $2 "SERVER" $SRV_OUT
532}
533
534# Wait for proxy process $2 to be listening on port $1.
535wait_proxy_start() {
536 wait_app_start $1 $2 "PROXY" $PXY_OUT
537}
538
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100539# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100540# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100541# acceptable bounds
542check_server_hello_time() {
543 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100544 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100545 # Get the Unix timestamp for now
546 CUR_TIME=$(date +'%s')
547 THRESHOLD_IN_SECS=300
548
549 # Check if the ServerHello time was printed
550 if [ -z "$SERVER_HELLO_TIME" ]; then
551 return 1
552 fi
553
554 # Check the time in ServerHello is within acceptable bounds
555 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
556 # The time in ServerHello is at least 5 minutes before now
557 return 1
558 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100559 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100560 return 1
561 else
562 return 0
563 fi
564}
565
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100566# Get handshake memory usage from server or client output and put it into the variable specified by the first argument
567handshake_memory_get() {
568 OUTPUT_VARIABLE="$1"
569 OUTPUT_FILE="$2"
570
571 # Get memory usage from a pattern like "Heap memory usage after handshake: 23112 bytes. Peak memory usage was 33112"
572 MEM_USAGE=$(sed -n 's/.*Heap memory usage after handshake: //p' < "$OUTPUT_FILE" | grep -o "[0-9]*" | head -1)
573
574 # Check if memory usage was read
575 if [ -z "$MEM_USAGE" ]; then
576 echo "Error: Can not read the value of handshake memory usage"
577 return 1
578 else
579 eval "$OUTPUT_VARIABLE=$MEM_USAGE"
580 return 0
581 fi
582}
583
584# Get handshake memory usage from server or client output and check if this value
585# is not higher than the maximum given by the first argument
586handshake_memory_check() {
587 MAX_MEMORY="$1"
588 OUTPUT_FILE="$2"
589
590 # Get memory usage
591 if ! handshake_memory_get "MEMORY_USAGE" "$OUTPUT_FILE"; then
592 return 1
593 fi
594
595 # Check if memory usage is below max value
596 if [ "$MEMORY_USAGE" -gt "$MAX_MEMORY" ]; then
597 echo "\nFailed: Handshake memory usage was $MEMORY_USAGE bytes," \
598 "but should be below $MAX_MEMORY bytes"
599 return 1
600 else
601 return 0
602 fi
603}
604
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200605# wait for client to terminate and set CLI_EXIT
606# must be called right after starting the client
607wait_client_done() {
608 CLI_PID=$!
609
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200610 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
611 CLI_DELAY_FACTOR=1
612
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200613 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200614 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200615
616 wait $CLI_PID
617 CLI_EXIT=$?
618
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200619 kill $DOG_PID >/dev/null 2>&1
620 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200621
622 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100623
624 sleep $SRV_DELAY_SECONDS
625 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200626}
627
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200628# check if the given command uses dtls and sets global variable DTLS
629detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200630 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200631 DTLS=1
632 else
633 DTLS=0
634 fi
635}
636
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200637# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100638# Options: -s pattern pattern that must be present in server output
639# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100640# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100641# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100642# -S pattern pattern that must be absent in server output
643# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100644# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100645# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100646run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100647 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200648 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100649
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100650 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
651 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200652 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200653 # There was no request to run the test, so don't record its outcome.
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100654 return
655 fi
656
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100657 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100658
Paul Bakkerb7584a52016-05-10 10:50:43 +0100659 # Do we only run numbered tests?
660 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
661 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
662 else
663 SKIP_NEXT="YES"
664 fi
665
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200666 # does this test use a proxy?
667 if [ "X$1" = "X-p" ]; then
668 PXY_CMD="$2"
669 shift 2
670 else
671 PXY_CMD=""
672 fi
673
674 # get commands and client output
675 SRV_CMD="$1"
676 CLI_CMD="$2"
677 CLI_EXPECT="$3"
678 shift 3
679
Hanno Becker91e72c32019-05-10 14:38:42 +0100680 # Check if test uses files
681 TEST_USES_FILES=$(echo "$SRV_CMD $CLI_CMD" | grep "\.\(key\|crt\|pem\)" )
682 if [ ! -z "$TEST_USES_FILES" ]; then
683 requires_config_enabled MBEDTLS_FS_IO
684 fi
685
Gilles Peskine0d721652020-06-26 23:35:53 +0200686 # If the client or serve requires a ciphersuite, check that it's enabled.
687 maybe_requires_ciphersuite_enabled "$SRV_CMD" "$@"
688 maybe_requires_ciphersuite_enabled "$CLI_CMD" "$@"
Hanno Becker9d76d562018-11-16 17:27:29 +0000689
690 # should we skip?
691 if [ "X$SKIP_NEXT" = "XYES" ]; then
692 SKIP_NEXT="NO"
Gilles Peskine560280b2019-09-16 15:17:38 +0200693 record_outcome "SKIP"
Hanno Becker9d76d562018-11-16 17:27:29 +0000694 SKIPS=$(( $SKIPS + 1 ))
695 return
696 fi
697
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200698 # update DTLS variable
699 detect_dtls "$SRV_CMD"
700
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200701 # if the test uses DTLS but no custom proxy, add a simple proxy
702 # as it provides timing info that's useful to debug failures
Manuel Pégourié-Gonnard70fce982020-06-25 09:54:46 +0200703 if [ -z "$PXY_CMD" ] && [ "$DTLS" -eq 1 ]; then
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200704 PXY_CMD="$P_PXY"
Manuel Pégourié-Gonnard8779e9a2020-07-16 10:19:32 +0200705 case " $SRV_CMD " in
706 *' server_addr=::1 '*)
707 PXY_CMD="$PXY_CMD server_addr=::1 listen_addr=::1";;
708 esac
Manuel Pégourié-Gonnardf4557862020-06-08 11:40:06 +0200709 fi
710
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100711 # fix client port
712 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200713 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
714 else
715 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
716 fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200717
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100718 # prepend valgrind to our commands if active
719 if [ "$MEMCHECK" -gt 0 ]; then
720 if is_polar "$SRV_CMD"; then
721 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
722 fi
723 if is_polar "$CLI_CMD"; then
724 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
725 fi
726 fi
727
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200728 TIMES_LEFT=2
729 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200730 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200731
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200732 # run the commands
733 if [ -n "$PXY_CMD" ]; then
Manuel Pégourié-Gonnarda3b994f2020-07-27 09:45:32 +0200734 printf "# %s\n%s\n" "$NAME" "$PXY_CMD" > $PXY_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200735 $PXY_CMD >> $PXY_OUT 2>&1 &
736 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400737 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200738 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200739
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200740 check_osrv_dtls
Manuel Pégourié-Gonnardd06125c2020-06-08 12:06:21 +0200741 printf "# $NAME\n$SRV_CMD\n" > $SRV_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200742 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
743 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100744 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200745
Manuel Pégourié-Gonnardd06125c2020-06-08 12:06:21 +0200746 printf "# $NAME\n$CLI_CMD\n" > $CLI_OUT
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200747 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
748 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100749
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100750 sleep 0.05
751
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200752 # terminate the server (and the proxy)
753 kill $SRV_PID
754 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100755
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200756 if [ -n "$PXY_CMD" ]; then
757 kill $PXY_PID >/dev/null 2>&1
758 wait $PXY_PID
759 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100760
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200761 # retry only on timeouts
762 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
763 printf "RETRY "
764 else
765 TIMES_LEFT=0
766 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200767 done
768
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100769 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200770 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100771 # expected client exit to incorrectly succeed in case of catastrophic
772 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100773 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200774 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100775 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100776 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100777 return
778 fi
779 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100780 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200781 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100782 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100783 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100784 return
785 fi
786 fi
787
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100788 # check server exit code
789 if [ $? != 0 ]; then
790 fail "server fail"
791 return
792 fi
793
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100794 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100795 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
796 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100797 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200798 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100799 return
800 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100801
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100802 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200803 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100804 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100805 while [ $# -gt 0 ]
806 do
807 case $1 in
808 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100809 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100810 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100811 return
812 fi
813 ;;
814
815 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100816 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100817 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100818 return
819 fi
820 ;;
821
822 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100823 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100824 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100825 return
826 fi
827 ;;
828
829 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100830 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100831 fail "pattern '$2' MUST NOT be present in the Client output"
832 return
833 fi
834 ;;
835
836 # The filtering in the following two options (-u and -U) do the following
837 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100838 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100839 # - keep one of each non-unique line
840 # - count how many lines remain
841 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
842 # if there were no duplicates.
843 "-U")
844 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
845 fail "lines following pattern '$2' must be unique in Server output"
846 return
847 fi
848 ;;
849
850 "-u")
851 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
852 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100853 return
854 fi
855 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100856 "-F")
857 if ! $2 "$SRV_OUT"; then
858 fail "function call to '$2' failed on Server output"
859 return
860 fi
861 ;;
862 "-f")
863 if ! $2 "$CLI_OUT"; then
864 fail "function call to '$2' failed on Client output"
865 return
866 fi
867 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100868
869 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200870 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100871 exit 1
872 esac
873 shift 2
874 done
875
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100876 # check valgrind's results
877 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200878 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100879 fail "Server has memory errors"
880 return
881 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200882 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100883 fail "Client has memory errors"
884 return
885 fi
886 fi
887
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100888 # if we're here, everything is ok
Gilles Peskine560280b2019-09-16 15:17:38 +0200889 record_outcome "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100890 if [ "$PRESERVE_LOGS" -gt 0 ]; then
891 mv $SRV_OUT o-srv-${TESTS}.log
892 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100893 if [ -n "$PXY_CMD" ]; then
894 mv $PXY_OUT o-pxy-${TESTS}.log
895 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100896 fi
897
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200898 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100899}
900
Hanno Becker9b5853c2018-11-16 17:28:40 +0000901run_test_psa() {
902 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000903 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100904 "$P_SRV debug_level=3 force_version=tls1_2" \
905 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000906 0 \
907 -c "Successfully setup PSA-based decryption cipher context" \
908 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500909 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500910 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000911 -s "Successfully setup PSA-based decryption cipher context" \
912 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500913 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500914 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000915 -C "Failed to setup PSA-based cipher context"\
916 -S "Failed to setup PSA-based cipher context"\
917 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000918 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500919 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000920 -S "error" \
921 -C "error"
922}
923
Hanno Becker354e2482019-01-08 11:40:25 +0000924run_test_psa_force_curve() {
925 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
926 run_test "PSA - ECDH with $1" \
927 "$P_SRV debug_level=4 force_version=tls1_2" \
928 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
929 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000930 -c "Successfully setup PSA-based decryption cipher context" \
931 -c "Successfully setup PSA-based encryption cipher context" \
932 -c "PSA calc verify" \
933 -c "calc PSA finished" \
934 -s "Successfully setup PSA-based decryption cipher context" \
935 -s "Successfully setup PSA-based encryption cipher context" \
936 -s "PSA calc verify" \
937 -s "calc PSA finished" \
938 -C "Failed to setup PSA-based cipher context"\
939 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000940 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000941 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100942 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200943 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200944 -C "error"
945}
946
Piotr Nowicki0937ed22019-11-26 16:32:40 +0100947# Test that the server's memory usage after a handshake is reduced when a client specifies
948# a maximum fragment length.
949# first argument ($1) is MFL for SSL client
950# second argument ($2) is memory usage for SSL client with default MFL (16k)
951run_test_memory_after_hanshake_with_mfl()
952{
953 # The test passes if the difference is around 2*(16k-MFL)
954 local MEMORY_USAGE_LIMIT="$(( $2 - ( 2 * ( 16384 - $1 )) ))"
955
956 # Leave some margin for robustness
957 MEMORY_USAGE_LIMIT="$(( ( MEMORY_USAGE_LIMIT * 110 ) / 100 ))"
958
959 run_test "Handshake memory usage (MFL $1)" \
960 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
961 "$P_CLI debug_level=3 force_version=tls1_2 \
962 crt_file=data_files/server5.crt key_file=data_files/server5.key \
963 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM max_frag_len=$1" \
964 0 \
965 -F "handshake_memory_check $MEMORY_USAGE_LIMIT"
966}
967
968
969# Test that the server's memory usage after a handshake is reduced when a client specifies
970# different values of Maximum Fragment Length: default (16k), 4k, 2k, 1k and 512 bytes
971run_tests_memory_after_hanshake()
972{
973 # all tests in this sequence requires the same configuration (see requires_config_enabled())
974 SKIP_THIS_TESTS="$SKIP_NEXT"
975
976 # first test with default MFU is to get reference memory usage
977 MEMORY_USAGE_MFL_16K=0
978 run_test "Handshake memory usage initial (MFL 16384 - default)" \
979 "$P_SRV debug_level=3 auth_mode=required force_version=tls1_2" \
980 "$P_CLI debug_level=3 force_version=tls1_2 \
981 crt_file=data_files/server5.crt key_file=data_files/server5.key \
982 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM" \
983 0 \
984 -F "handshake_memory_get MEMORY_USAGE_MFL_16K"
985
986 SKIP_NEXT="$SKIP_THIS_TESTS"
987 run_test_memory_after_hanshake_with_mfl 4096 "$MEMORY_USAGE_MFL_16K"
988
989 SKIP_NEXT="$SKIP_THIS_TESTS"
990 run_test_memory_after_hanshake_with_mfl 2048 "$MEMORY_USAGE_MFL_16K"
991
992 SKIP_NEXT="$SKIP_THIS_TESTS"
993 run_test_memory_after_hanshake_with_mfl 1024 "$MEMORY_USAGE_MFL_16K"
994
995 SKIP_NEXT="$SKIP_THIS_TESTS"
996 run_test_memory_after_hanshake_with_mfl 512 "$MEMORY_USAGE_MFL_16K"
997}
998
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100999cleanup() {
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001000 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001001 rm -f context_srv.txt
1002 rm -f context_cli.txt
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +02001003 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
1004 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
1005 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
1006 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +01001007 exit 1
1008}
1009
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +01001010#
1011# MAIN
1012#
1013
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +01001014get_options "$@"
1015
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001016# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +01001017P_SRV_BIN="${P_SRV%%[ ]*}"
1018P_CLI_BIN="${P_CLI%%[ ]*}"
1019P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +01001020if [ ! -x "$P_SRV_BIN" ]; then
1021 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001022 exit 1
1023fi
Hanno Becker17c04932017-10-10 14:44:53 +01001024if [ ! -x "$P_CLI_BIN" ]; then
1025 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001026 exit 1
1027fi
Hanno Becker17c04932017-10-10 14:44:53 +01001028if [ ! -x "$P_PXY_BIN" ]; then
1029 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001030 exit 1
1031fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +01001032if [ "$MEMCHECK" -gt 0 ]; then
1033 if which valgrind >/dev/null 2>&1; then :; else
1034 echo "Memcheck not possible. Valgrind not found"
1035 exit 1
1036 fi
1037fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +01001038if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
1039 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001040 exit 1
1041fi
1042
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +02001043# used by watchdog
1044MAIN_PID="$$"
1045
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001046# We use somewhat arbitrary delays for tests:
1047# - how long do we wait for the server to start (when lsof not available)?
1048# - how long do we allow for the client to finish?
1049# (not to check performance, just to avoid waiting indefinitely)
1050# Things are slower with valgrind, so give extra time here.
1051#
1052# Note: without lsof, there is a trade-off between the running time of this
1053# script and the risk of spurious errors because we didn't wait long enough.
1054# The watchdog delay on the other hand doesn't affect normal running time of
1055# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001056if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001057 START_DELAY=6
1058 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001059else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001060 START_DELAY=2
1061 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001062fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +01001063
1064# some particular tests need more time:
1065# - for the client, we multiply the usual watchdog limit by a factor
1066# - for the server, we sleep for a number of seconds after the client exits
1067# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02001068CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +01001069SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +02001070
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02001071# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +00001072# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001073P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
1074P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +01001075P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +02001076O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001077O_CLI="$O_CLI -connect localhost:+SRV_PORT"
1078G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001079G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +02001080
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001081if [ -n "${OPENSSL_LEGACY:-}" ]; then
1082 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
1083 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
1084fi
1085
Hanno Becker58e9dc32018-08-17 15:53:21 +01001086if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001087 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
1088fi
1089
Hanno Becker58e9dc32018-08-17 15:53:21 +01001090if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02001091 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02001092fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001093
Gilles Peskine62469d92017-05-10 10:13:59 +02001094# Allow SHA-1, because many of our test certificates use it
1095P_SRV="$P_SRV allow_sha1=1"
1096P_CLI="$P_CLI allow_sha1=1"
1097
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001098# Also pick a unique name for intermediate files
1099SRV_OUT="srv_out.$$"
1100CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02001101PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001102SESSION="session.$$"
1103
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02001104SKIP_NEXT="NO"
1105
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01001106trap cleanup INT TERM HUP
1107
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001108# Basic test
1109
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001110# Checks that:
1111# - things work with all ciphersuites active (used with config-full in all.sh)
1112# - the expected (highest security) parameters are selected
1113# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001114run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001115 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001116 "$P_CLI" \
1117 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001118 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001119 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +02001120 -s "client hello v3, signature_algorithm ext: 6" \
1121 -s "ECDHE curve: secp521r1" \
1122 -S "error" \
1123 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +02001124
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001125run_test "Default, DTLS" \
1126 "$P_SRV dtls=1" \
1127 "$P_CLI dtls=1" \
1128 0 \
1129 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001130 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +00001131
Hanno Becker721f7c12020-08-17 12:17:32 +01001132run_test "TLS client auth: required" \
1133 "$P_SRV auth_mode=required" \
1134 "$P_CLI" \
1135 0 \
1136 -s "Verifying peer X.509 certificate... ok"
1137
Hanno Becker2f54a3c2020-08-17 12:14:06 +01001138requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1139requires_config_enabled MBEDTLS_ECDSA_C
1140requires_config_enabled MBEDTLS_SHA256_C
1141run_test "TLS: password protected client key" \
1142 "$P_SRV auth_mode=required" \
1143 "$P_CLI crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1144 0
1145
1146requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1147requires_config_enabled MBEDTLS_ECDSA_C
1148requires_config_enabled MBEDTLS_SHA256_C
1149run_test "TLS: password protected server key" \
1150 "$P_SRV crt_file=data_files/server5.crt key_file=data_files/server5.key.enc key_pwd=PolarSSLTest" \
1151 "$P_CLI" \
1152 0
1153
1154requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1155requires_config_enabled MBEDTLS_ECDSA_C
1156requires_config_enabled MBEDTLS_RSA_C
1157requires_config_enabled MBEDTLS_SHA256_C
1158run_test "TLS: password protected server key, two certificates" \
1159 "$P_SRV \
1160 key_file=data_files/server5.key.enc key_pwd=PolarSSLTest crt_file=data_files/server5.crt \
1161 key_file2=data_files/server2.key.enc key_pwd2=PolarSSLTest crt_file2=data_files/server2.crt" \
1162 "$P_CLI" \
1163 0
1164
Manuel Pégourié-Gonnard342d2ca2020-01-02 11:58:00 +01001165requires_config_enabled MBEDTLS_ZLIB_SUPPORT
1166run_test "Default (compression enabled)" \
1167 "$P_SRV debug_level=3" \
1168 "$P_CLI debug_level=3" \
1169 0 \
1170 -s "Allocating compression buffer" \
1171 -c "Allocating compression buffer" \
1172 -s "Record expansion is unknown (compression)" \
1173 -c "Record expansion is unknown (compression)" \
1174 -S "error" \
1175 -C "error"
1176
Hanno Becker746aaf32019-03-28 15:25:23 +00001177requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1178run_test "CA callback on client" \
1179 "$P_SRV debug_level=3" \
1180 "$P_CLI ca_callback=1 debug_level=3 " \
1181 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001182 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001183 -S "error" \
1184 -C "error"
1185
1186requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
1187requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1188requires_config_enabled MBEDTLS_ECDSA_C
1189requires_config_enabled MBEDTLS_SHA256_C
1190run_test "CA callback on server" \
1191 "$P_SRV auth_mode=required" \
1192 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
1193 key_file=data_files/server5.key" \
1194 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01001195 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00001196 -s "Verifying peer X.509 certificate... ok" \
1197 -S "error" \
1198 -C "error"
1199
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +01001200# Test using an opaque private key for client authentication
1201requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
1202requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
1203requires_config_enabled MBEDTLS_ECDSA_C
1204requires_config_enabled MBEDTLS_SHA256_C
1205run_test "Opaque key for client authentication" \
1206 "$P_SRV auth_mode=required" \
1207 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
1208 key_file=data_files/server5.key" \
1209 0 \
1210 -c "key type: Opaque" \
1211 -s "Verifying peer X.509 certificate... ok" \
1212 -S "error" \
1213 -C "error"
1214
Hanno Becker9b5853c2018-11-16 17:28:40 +00001215# Test ciphersuites which we expect to be fully supported by PSA Crypto
1216# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1217run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1218run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1219run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1220run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1221run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1222run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1223run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1224run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1225run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1226
Hanno Becker354e2482019-01-08 11:40:25 +00001227requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1228run_test_psa_force_curve "secp521r1"
1229requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1230run_test_psa_force_curve "brainpoolP512r1"
1231requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1232run_test_psa_force_curve "secp384r1"
1233requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1234run_test_psa_force_curve "brainpoolP384r1"
1235requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1236run_test_psa_force_curve "secp256r1"
1237requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1238run_test_psa_force_curve "secp256k1"
1239requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1240run_test_psa_force_curve "brainpoolP256r1"
1241requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1242run_test_psa_force_curve "secp224r1"
1243requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1244run_test_psa_force_curve "secp224k1"
1245requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1246run_test_psa_force_curve "secp192r1"
1247requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1248run_test_psa_force_curve "secp192k1"
1249
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001250# Test current time in ServerHello
1251requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001252run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001253 "$P_SRV debug_level=3" \
1254 "$P_CLI debug_level=3" \
1255 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001256 -f "check_server_hello_time" \
1257 -F "check_server_hello_time"
1258
Simon Butcher8e004102016-10-14 00:48:33 +01001259# Test for uniqueness of IVs in AEAD ciphersuites
1260run_test "Unique IV in GCM" \
1261 "$P_SRV exchanges=20 debug_level=4" \
1262 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1263 0 \
1264 -u "IV used" \
1265 -U "IV used"
1266
Janos Follathee11be62019-04-04 12:03:30 +01001267# Tests for certificate verification callback
1268run_test "Configuration-specific CRT verification callback" \
1269 "$P_SRV debug_level=3" \
1270 "$P_CLI context_crt_cb=0 debug_level=3" \
1271 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001272 -S "error" \
1273 -c "Verify requested for " \
1274 -c "Use configuration-specific verification callback" \
1275 -C "Use context-specific verification callback" \
1276 -C "error"
1277
Hanno Beckerefb440a2019-04-03 13:04:33 +01001278run_test "Context-specific CRT verification callback" \
1279 "$P_SRV debug_level=3" \
1280 "$P_CLI context_crt_cb=1 debug_level=3" \
1281 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001282 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001283 -c "Verify requested for " \
1284 -c "Use context-specific verification callback" \
1285 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001286 -C "error"
1287
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001288# Tests for rc4 option
1289
Simon Butchera410af52016-05-19 22:12:18 +01001290requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001291run_test "RC4: server disabled, client enabled" \
1292 "$P_SRV" \
1293 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1294 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001295 -s "SSL - The server has no ciphersuites in common"
1296
Simon Butchera410af52016-05-19 22:12:18 +01001297requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001298run_test "RC4: server half, client enabled" \
1299 "$P_SRV arc4=1" \
1300 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1301 1 \
1302 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001303
1304run_test "RC4: server enabled, client disabled" \
1305 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1306 "$P_CLI" \
1307 1 \
1308 -s "SSL - The server has no ciphersuites in common"
1309
1310run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001311 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001312 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1313 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001314 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001315 -S "SSL - The server has no ciphersuites in common"
1316
Hanno Beckerd26bb202018-08-17 09:54:10 +01001317# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1318
1319requires_gnutls
1320requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1321run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1322 "$G_SRV"\
1323 "$P_CLI force_version=tls1_1" \
1324 0
1325
1326requires_gnutls
1327requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1328run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1329 "$G_SRV"\
1330 "$P_CLI force_version=tls1" \
1331 0
1332
Gilles Peskinebc70a182017-05-09 15:59:24 +02001333# Tests for SHA-1 support
1334
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001335requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001336run_test "SHA-1 forbidden by default in server certificate" \
1337 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1338 "$P_CLI debug_level=2 allow_sha1=0" \
1339 1 \
1340 -c "The certificate is signed with an unacceptable hash"
1341
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001342requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02001343run_test "SHA-1 allowed by default in server certificate" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001344 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1345 "$P_CLI debug_level=2 allow_sha1=0" \
1346 0
1347
Gilles Peskinebc70a182017-05-09 15:59:24 +02001348run_test "SHA-1 explicitly allowed in server certificate" \
1349 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1350 "$P_CLI allow_sha1=1" \
1351 0
1352
1353run_test "SHA-256 allowed by default in server certificate" \
1354 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1355 "$P_CLI allow_sha1=0" \
1356 0
1357
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001358requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001359run_test "SHA-1 forbidden by default in client certificate" \
1360 "$P_SRV auth_mode=required allow_sha1=0" \
1361 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1362 1 \
1363 -s "The certificate is signed with an unacceptable hash"
1364
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001365requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02001366run_test "SHA-1 allowed by default in client certificate" \
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001367 "$P_SRV auth_mode=required allow_sha1=0" \
1368 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1369 0
1370
Gilles Peskinebc70a182017-05-09 15:59:24 +02001371run_test "SHA-1 explicitly allowed in client certificate" \
1372 "$P_SRV auth_mode=required allow_sha1=1" \
1373 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1374 0
1375
1376run_test "SHA-256 allowed by default in client certificate" \
1377 "$P_SRV auth_mode=required allow_sha1=0" \
1378 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1379 0
1380
Hanno Becker7ae8a762018-08-14 15:43:35 +01001381# Tests for datagram packing
1382run_test "DTLS: multiple records in same datagram, client and server" \
1383 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1384 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1385 0 \
1386 -c "next record in same datagram" \
1387 -s "next record in same datagram"
1388
1389run_test "DTLS: multiple records in same datagram, client only" \
1390 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1391 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1392 0 \
1393 -s "next record in same datagram" \
1394 -C "next record in same datagram"
1395
1396run_test "DTLS: multiple records in same datagram, server only" \
1397 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1398 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1399 0 \
1400 -S "next record in same datagram" \
1401 -c "next record in same datagram"
1402
1403run_test "DTLS: multiple records in same datagram, neither client nor server" \
1404 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1405 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1406 0 \
1407 -S "next record in same datagram" \
1408 -C "next record in same datagram"
1409
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001410# Tests for Truncated HMAC extension
1411
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001412run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001413 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001414 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001415 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001416 -s "dumping 'expected mac' (20 bytes)" \
1417 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001418
Hanno Becker32c55012017-11-10 08:42:54 +00001419requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001420run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001421 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001422 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001423 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001424 -s "dumping 'expected mac' (20 bytes)" \
1425 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001426
Hanno Becker32c55012017-11-10 08:42:54 +00001427requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001428run_test "Truncated HMAC: client enabled, server default" \
1429 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001430 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001431 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001432 -s "dumping 'expected mac' (20 bytes)" \
1433 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001434
Hanno Becker32c55012017-11-10 08:42:54 +00001435requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001436run_test "Truncated HMAC: client enabled, server disabled" \
1437 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001438 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001439 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001440 -s "dumping 'expected mac' (20 bytes)" \
1441 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001442
Hanno Becker32c55012017-11-10 08:42:54 +00001443requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001444run_test "Truncated HMAC: client disabled, server enabled" \
1445 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001446 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001447 0 \
1448 -s "dumping 'expected mac' (20 bytes)" \
1449 -S "dumping 'expected mac' (10 bytes)"
1450
1451requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001452run_test "Truncated HMAC: client enabled, server enabled" \
1453 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001454 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001455 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001456 -S "dumping 'expected mac' (20 bytes)" \
1457 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001458
Hanno Becker4c4f4102017-11-10 09:16:05 +00001459run_test "Truncated HMAC, DTLS: client default, server default" \
1460 "$P_SRV dtls=1 debug_level=4" \
1461 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1462 0 \
1463 -s "dumping 'expected mac' (20 bytes)" \
1464 -S "dumping 'expected mac' (10 bytes)"
1465
1466requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1467run_test "Truncated HMAC, DTLS: client disabled, server default" \
1468 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001469 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001470 0 \
1471 -s "dumping 'expected mac' (20 bytes)" \
1472 -S "dumping 'expected mac' (10 bytes)"
1473
1474requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1475run_test "Truncated HMAC, DTLS: client enabled, server default" \
1476 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001477 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001478 0 \
1479 -s "dumping 'expected mac' (20 bytes)" \
1480 -S "dumping 'expected mac' (10 bytes)"
1481
1482requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1483run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1484 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001485 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001486 0 \
1487 -s "dumping 'expected mac' (20 bytes)" \
1488 -S "dumping 'expected mac' (10 bytes)"
1489
1490requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1491run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1492 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001493 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001494 0 \
1495 -s "dumping 'expected mac' (20 bytes)" \
1496 -S "dumping 'expected mac' (10 bytes)"
1497
1498requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1499run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1500 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001501 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001502 0 \
1503 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001504 -s "dumping 'expected mac' (10 bytes)"
1505
Jarno Lamsa2937d812019-06-04 11:33:23 +03001506# Tests for Context serialization
1507
1508requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001509run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001510 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001511 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1512 0 \
1513 -c "Deserializing connection..." \
1514 -S "Deserializing connection..."
1515
1516requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1517run_test "Context serialization, client serializes, ChaChaPoly" \
1518 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1519 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1520 0 \
1521 -c "Deserializing connection..." \
1522 -S "Deserializing connection..."
1523
1524requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1525run_test "Context serialization, client serializes, GCM" \
1526 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1527 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001528 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001529 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001530 -S "Deserializing connection..."
1531
1532requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001533requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1534run_test "Context serialization, client serializes, with CID" \
1535 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1536 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1537 0 \
1538 -c "Deserializing connection..." \
1539 -S "Deserializing connection..."
1540
1541requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001542run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001543 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001544 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1545 0 \
1546 -C "Deserializing connection..." \
1547 -s "Deserializing connection..."
1548
1549requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1550run_test "Context serialization, server serializes, ChaChaPoly" \
1551 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1552 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1553 0 \
1554 -C "Deserializing connection..." \
1555 -s "Deserializing connection..."
1556
1557requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1558run_test "Context serialization, server serializes, GCM" \
1559 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1560 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001561 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001562 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001563 -s "Deserializing connection..."
1564
1565requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001566requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1567run_test "Context serialization, server serializes, with CID" \
1568 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1569 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1570 0 \
1571 -C "Deserializing connection..." \
1572 -s "Deserializing connection..."
1573
1574requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001575run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001576 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001577 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1578 0 \
1579 -c "Deserializing connection..." \
1580 -s "Deserializing connection..."
1581
1582requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1583run_test "Context serialization, both serialize, ChaChaPoly" \
1584 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1585 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1586 0 \
1587 -c "Deserializing connection..." \
1588 -s "Deserializing connection..."
1589
1590requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1591run_test "Context serialization, both serialize, GCM" \
1592 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1593 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001594 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001595 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001596 -s "Deserializing connection..."
1597
Jarno Lamsac2376f02019-06-06 10:44:14 +03001598requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001599requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1600run_test "Context serialization, both serialize, with CID" \
1601 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1602 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1603 0 \
1604 -c "Deserializing connection..." \
1605 -s "Deserializing connection..."
1606
1607requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001608run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001609 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001610 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1611 0 \
1612 -c "Deserializing connection..." \
1613 -S "Deserializing connection..."
1614
1615requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1616run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1617 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1618 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1619 0 \
1620 -c "Deserializing connection..." \
1621 -S "Deserializing connection..."
1622
1623requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1624run_test "Context serialization, re-init, client serializes, GCM" \
1625 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1626 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001627 0 \
1628 -c "Deserializing connection..." \
1629 -S "Deserializing connection..."
1630
Jarno Lamsac2376f02019-06-06 10:44:14 +03001631requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001632requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1633run_test "Context serialization, re-init, client serializes, with CID" \
1634 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1635 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1636 0 \
1637 -c "Deserializing connection..." \
1638 -S "Deserializing connection..."
1639
1640requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001641run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001642 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001643 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1644 0 \
1645 -C "Deserializing connection..." \
1646 -s "Deserializing connection..."
1647
1648requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1649run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1650 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1651 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1652 0 \
1653 -C "Deserializing connection..." \
1654 -s "Deserializing connection..."
1655
1656requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1657run_test "Context serialization, re-init, server serializes, GCM" \
1658 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1659 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001660 0 \
1661 -C "Deserializing connection..." \
1662 -s "Deserializing connection..."
1663
Jarno Lamsac2376f02019-06-06 10:44:14 +03001664requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001665requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1666run_test "Context serialization, re-init, server serializes, with CID" \
1667 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1668 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1669 0 \
1670 -C "Deserializing connection..." \
1671 -s "Deserializing connection..."
1672
1673requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001674run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001675 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001676 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1677 0 \
1678 -c "Deserializing connection..." \
1679 -s "Deserializing connection..."
1680
1681requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1682run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1683 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1684 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1685 0 \
1686 -c "Deserializing connection..." \
1687 -s "Deserializing connection..."
1688
1689requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1690run_test "Context serialization, re-init, both serialize, GCM" \
1691 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1692 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001693 0 \
1694 -c "Deserializing connection..." \
1695 -s "Deserializing connection..."
1696
Hanno Becker1b18fd32019-08-30 11:18:59 +01001697requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1698requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1699run_test "Context serialization, re-init, both serialize, with CID" \
1700 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1701 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1702 0 \
1703 -c "Deserializing connection..." \
1704 -s "Deserializing connection..."
1705
Piotr Nowicki3de298f2020-04-16 14:35:19 +02001706requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1707run_test "Saving the serialized context to a file" \
1708 "$P_SRV dtls=1 serialize=1 context_file=context_srv.txt" \
1709 "$P_CLI dtls=1 serialize=1 context_file=context_cli.txt" \
1710 0 \
1711 -s "Save serialized context to a file... ok" \
1712 -c "Save serialized context to a file... ok"
1713rm -f context_srv.txt
1714rm -f context_cli.txt
1715
Hanno Becker7cf463e2019-04-09 18:08:47 +01001716# Tests for DTLS Connection ID extension
1717
Hanno Becker7cf463e2019-04-09 18:08:47 +01001718# So far, the CID API isn't implemented, so we can't
1719# grep for output witnessing its use. This needs to be
1720# changed once the CID extension is implemented.
1721
Hanno Beckera0e20d02019-05-15 14:03:01 +01001722requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001723run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001724 "$P_SRV debug_level=3 dtls=1 cid=0" \
1725 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1726 0 \
1727 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001728 -s "found CID extension" \
1729 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001730 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001731 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001732 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001733 -C "found CID extension" \
1734 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001735 -C "Copy CIDs into SSL transform" \
1736 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001737
Hanno Beckera0e20d02019-05-15 14:03:01 +01001738requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001739run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001740 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1741 "$P_CLI debug_level=3 dtls=1 cid=0" \
1742 0 \
1743 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001744 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001745 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001746 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001747 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001748 -C "found CID extension" \
1749 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001750 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001751 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001752
Hanno Beckera0e20d02019-05-15 14:03:01 +01001753requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001754run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001755 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1756 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1757 0 \
1758 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001759 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001760 -c "client hello, adding CID extension" \
1761 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001762 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001763 -s "server hello, adding CID extension" \
1764 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001765 -c "Use of CID extension negotiated" \
1766 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001767 -c "Copy CIDs into SSL transform" \
1768 -c "Peer CID (length 2 Bytes): de ad" \
1769 -s "Peer CID (length 2 Bytes): be ef" \
1770 -s "Use of Connection ID has been negotiated" \
1771 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001772
Hanno Beckera0e20d02019-05-15 14:03:01 +01001773requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001774run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001775 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001776 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1777 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1778 0 \
1779 -c "Enable use of CID extension." \
1780 -s "Enable use of CID extension." \
1781 -c "client hello, adding CID extension" \
1782 -s "found CID extension" \
1783 -s "Use of CID extension negotiated" \
1784 -s "server hello, adding CID extension" \
1785 -c "found CID extension" \
1786 -c "Use of CID extension negotiated" \
1787 -s "Copy CIDs into SSL transform" \
1788 -c "Copy CIDs into SSL transform" \
1789 -c "Peer CID (length 2 Bytes): de ad" \
1790 -s "Peer CID (length 2 Bytes): be ef" \
1791 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001792 -c "Use of Connection ID has been negotiated" \
1793 -c "ignoring unexpected CID" \
1794 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001795
Hanno Beckera0e20d02019-05-15 14:03:01 +01001796requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001797run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1798 -p "$P_PXY mtu=800" \
1799 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1800 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1801 0 \
1802 -c "Enable use of CID extension." \
1803 -s "Enable use of CID extension." \
1804 -c "client hello, adding CID extension" \
1805 -s "found CID extension" \
1806 -s "Use of CID extension negotiated" \
1807 -s "server hello, adding CID extension" \
1808 -c "found CID extension" \
1809 -c "Use of CID extension negotiated" \
1810 -s "Copy CIDs into SSL transform" \
1811 -c "Copy CIDs into SSL transform" \
1812 -c "Peer CID (length 2 Bytes): de ad" \
1813 -s "Peer CID (length 2 Bytes): be ef" \
1814 -s "Use of Connection ID has been negotiated" \
1815 -c "Use of Connection ID has been negotiated"
1816
Hanno Beckera0e20d02019-05-15 14:03:01 +01001817requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001818run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001819 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001820 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1821 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1822 0 \
1823 -c "Enable use of CID extension." \
1824 -s "Enable use of CID extension." \
1825 -c "client hello, adding CID extension" \
1826 -s "found CID extension" \
1827 -s "Use of CID extension negotiated" \
1828 -s "server hello, adding CID extension" \
1829 -c "found CID extension" \
1830 -c "Use of CID extension negotiated" \
1831 -s "Copy CIDs into SSL transform" \
1832 -c "Copy CIDs into SSL transform" \
1833 -c "Peer CID (length 2 Bytes): de ad" \
1834 -s "Peer CID (length 2 Bytes): be ef" \
1835 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001836 -c "Use of Connection ID has been negotiated" \
1837 -c "ignoring unexpected CID" \
1838 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001839
Hanno Beckera0e20d02019-05-15 14:03:01 +01001840requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001841run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001842 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1843 "$P_CLI debug_level=3 dtls=1 cid=1" \
1844 0 \
1845 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001846 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001847 -c "client hello, adding CID extension" \
1848 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001849 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001850 -s "server hello, adding CID extension" \
1851 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001852 -c "Use of CID extension negotiated" \
1853 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001854 -c "Copy CIDs into SSL transform" \
1855 -c "Peer CID (length 4 Bytes): de ad be ef" \
1856 -s "Peer CID (length 0 Bytes):" \
1857 -s "Use of Connection ID has been negotiated" \
1858 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001859
Hanno Beckera0e20d02019-05-15 14:03:01 +01001860requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001861run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001862 "$P_SRV debug_level=3 dtls=1 cid=1" \
1863 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1864 0 \
1865 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001866 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001867 -c "client hello, adding CID extension" \
1868 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001869 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001870 -s "server hello, adding CID extension" \
1871 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001872 -c "Use of CID extension negotiated" \
1873 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001874 -c "Copy CIDs into SSL transform" \
1875 -s "Peer CID (length 4 Bytes): de ad be ef" \
1876 -c "Peer CID (length 0 Bytes):" \
1877 -s "Use of Connection ID has been negotiated" \
1878 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001879
Hanno Beckera0e20d02019-05-15 14:03:01 +01001880requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001881run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001882 "$P_SRV debug_level=3 dtls=1 cid=1" \
1883 "$P_CLI debug_level=3 dtls=1 cid=1" \
1884 0 \
1885 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001886 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001887 -c "client hello, adding CID extension" \
1888 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001889 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001890 -s "server hello, adding CID extension" \
1891 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001892 -c "Use of CID extension negotiated" \
1893 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001894 -c "Copy CIDs into SSL transform" \
1895 -S "Use of Connection ID has been negotiated" \
1896 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001897
Hanno Beckera0e20d02019-05-15 14:03:01 +01001898requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001899run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001900 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1901 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1902 0 \
1903 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001904 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001905 -c "client hello, adding CID extension" \
1906 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001907 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001908 -s "server hello, adding CID extension" \
1909 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001910 -c "Use of CID extension negotiated" \
1911 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001912 -c "Copy CIDs into SSL transform" \
1913 -c "Peer CID (length 2 Bytes): de ad" \
1914 -s "Peer CID (length 2 Bytes): be ef" \
1915 -s "Use of Connection ID has been negotiated" \
1916 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001917
Hanno Beckera0e20d02019-05-15 14:03:01 +01001918requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001919run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001920 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1921 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1922 0 \
1923 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001924 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001925 -c "client hello, adding CID extension" \
1926 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001927 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001928 -s "server hello, adding CID extension" \
1929 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001930 -c "Use of CID extension negotiated" \
1931 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001932 -c "Copy CIDs into SSL transform" \
1933 -c "Peer CID (length 4 Bytes): de ad be ef" \
1934 -s "Peer CID (length 0 Bytes):" \
1935 -s "Use of Connection ID has been negotiated" \
1936 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001937
Hanno Beckera0e20d02019-05-15 14:03:01 +01001938requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001939run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001940 "$P_SRV debug_level=3 dtls=1 cid=1" \
1941 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1942 0 \
1943 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001944 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001945 -c "client hello, adding CID extension" \
1946 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001947 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001948 -s "server hello, adding CID extension" \
1949 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001950 -c "Use of CID extension negotiated" \
1951 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001952 -c "Copy CIDs into SSL transform" \
1953 -s "Peer CID (length 4 Bytes): de ad be ef" \
1954 -c "Peer CID (length 0 Bytes):" \
1955 -s "Use of Connection ID has been negotiated" \
1956 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001957
Hanno Beckera0e20d02019-05-15 14:03:01 +01001958requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001959run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001960 "$P_SRV debug_level=3 dtls=1 cid=1" \
1961 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1962 0 \
1963 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001964 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001965 -c "client hello, adding CID extension" \
1966 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001967 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001968 -s "server hello, adding CID extension" \
1969 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001970 -c "Use of CID extension negotiated" \
1971 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001972 -c "Copy CIDs into SSL transform" \
1973 -S "Use of Connection ID has been negotiated" \
1974 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001975
Hanno Beckera0e20d02019-05-15 14:03:01 +01001976requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001977run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001978 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1979 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1980 0 \
1981 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001982 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001983 -c "client hello, adding CID extension" \
1984 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001985 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001986 -s "server hello, adding CID extension" \
1987 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001988 -c "Use of CID extension negotiated" \
1989 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001990 -c "Copy CIDs into SSL transform" \
1991 -c "Peer CID (length 2 Bytes): de ad" \
1992 -s "Peer CID (length 2 Bytes): be ef" \
1993 -s "Use of Connection ID has been negotiated" \
1994 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001995
Hanno Beckera0e20d02019-05-15 14:03:01 +01001996requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001997run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001998 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1999 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2000 0 \
2001 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002002 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002003 -c "client hello, adding CID extension" \
2004 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002005 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002006 -s "server hello, adding CID extension" \
2007 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002008 -c "Use of CID extension negotiated" \
2009 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002010 -c "Copy CIDs into SSL transform" \
2011 -c "Peer CID (length 4 Bytes): de ad be ef" \
2012 -s "Peer CID (length 0 Bytes):" \
2013 -s "Use of Connection ID has been negotiated" \
2014 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002015
Hanno Beckera0e20d02019-05-15 14:03:01 +01002016requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002017run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002018 "$P_SRV debug_level=3 dtls=1 cid=1" \
2019 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2020 0 \
2021 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002022 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002023 -c "client hello, adding CID extension" \
2024 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002025 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002026 -s "server hello, adding CID extension" \
2027 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002028 -c "Use of CID extension negotiated" \
2029 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01002030 -c "Copy CIDs into SSL transform" \
2031 -s "Peer CID (length 4 Bytes): de ad be ef" \
2032 -c "Peer CID (length 0 Bytes):" \
2033 -s "Use of Connection ID has been negotiated" \
2034 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002035
Hanno Beckera0e20d02019-05-15 14:03:01 +01002036requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002037run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002038 "$P_SRV debug_level=3 dtls=1 cid=1" \
2039 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
2040 0 \
2041 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01002042 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01002043 -c "client hello, adding CID extension" \
2044 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01002045 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01002046 -s "server hello, adding CID extension" \
2047 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01002048 -c "Use of CID extension negotiated" \
2049 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01002050 -c "Copy CIDs into SSL transform" \
2051 -S "Use of Connection ID has been negotiated" \
2052 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002053
Hanno Beckera0e20d02019-05-15 14:03:01 +01002054requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01002055requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002056run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01002057 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2058 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2059 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002060 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2061 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2062 -s "(initial handshake) Use of Connection ID has been negotiated" \
2063 -c "(initial handshake) Use of Connection ID has been negotiated" \
2064 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2065 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2066 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2067 -c "(after renegotiation) Use of Connection ID has been negotiated"
2068
Hanno Beckera0e20d02019-05-15 14:03:01 +01002069requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002070requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002071run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002072 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2073 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2074 0 \
2075 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2076 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2077 -s "(initial handshake) Use of Connection ID has been negotiated" \
2078 -c "(initial handshake) Use of Connection ID has been negotiated" \
2079 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2080 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2081 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2082 -c "(after renegotiation) Use of Connection ID has been negotiated"
2083
Hanno Beckera0e20d02019-05-15 14:03:01 +01002084requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002085requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002086run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
2087 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
2088 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2089 0 \
2090 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2091 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2092 -s "(initial handshake) Use of Connection ID has been negotiated" \
2093 -c "(initial handshake) Use of Connection ID has been negotiated" \
2094 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2095 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2096 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2097 -c "(after renegotiation) Use of Connection ID has been negotiated"
2098
Hanno Beckera0e20d02019-05-15 14:03:01 +01002099requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002100requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002101run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002102 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002103 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
2104 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
2105 0 \
2106 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2107 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2108 -s "(initial handshake) Use of Connection ID has been negotiated" \
2109 -c "(initial handshake) Use of Connection ID has been negotiated" \
2110 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2111 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2112 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002113 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2114 -c "ignoring unexpected CID" \
2115 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002116
Hanno Beckera0e20d02019-05-15 14:03:01 +01002117requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002118requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2119run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002120 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2121 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2122 0 \
2123 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2124 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2125 -s "(initial handshake) Use of Connection ID has been negotiated" \
2126 -c "(initial handshake) Use of Connection ID has been negotiated" \
2127 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2128 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2129 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2130 -S "(after renegotiation) Use of Connection ID has been negotiated"
2131
Hanno Beckera0e20d02019-05-15 14:03:01 +01002132requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002133requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002134run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
2135 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2136 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2137 0 \
2138 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2139 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2140 -s "(initial handshake) Use of Connection ID has been negotiated" \
2141 -c "(initial handshake) Use of Connection ID has been negotiated" \
2142 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2143 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2144 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2145 -S "(after renegotiation) Use of Connection ID has been negotiated"
2146
Hanno Beckera0e20d02019-05-15 14:03:01 +01002147requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002148requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002149run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002150 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002151 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2152 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2153 0 \
2154 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2155 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2156 -s "(initial handshake) Use of Connection ID has been negotiated" \
2157 -c "(initial handshake) Use of Connection ID has been negotiated" \
2158 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2159 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2160 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002161 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2162 -c "ignoring unexpected CID" \
2163 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002164
Hanno Beckera0e20d02019-05-15 14:03:01 +01002165requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002166requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2167run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002168 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2169 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2170 0 \
2171 -S "(initial handshake) Use of Connection ID has been negotiated" \
2172 -C "(initial handshake) Use of Connection ID has been negotiated" \
2173 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2174 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2175 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2176 -s "(after renegotiation) Use of Connection ID has been negotiated"
2177
Hanno Beckera0e20d02019-05-15 14:03:01 +01002178requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002179requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01002180run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
2181 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2182 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2183 0 \
2184 -S "(initial handshake) Use of Connection ID has been negotiated" \
2185 -C "(initial handshake) Use of Connection ID has been negotiated" \
2186 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2187 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2188 -c "(after renegotiation) Use of Connection ID has been negotiated" \
2189 -s "(after renegotiation) Use of Connection ID has been negotiated"
2190
Hanno Beckera0e20d02019-05-15 14:03:01 +01002191requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01002192requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002193run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002194 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002195 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
2196 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
2197 0 \
2198 -S "(initial handshake) Use of Connection ID has been negotiated" \
2199 -C "(initial handshake) Use of Connection ID has been negotiated" \
2200 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2201 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2202 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002203 -s "(after renegotiation) Use of Connection ID has been negotiated" \
2204 -c "ignoring unexpected CID" \
2205 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002206
Hanno Beckera0e20d02019-05-15 14:03:01 +01002207requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002208requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2209run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002210 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2211 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2212 0 \
2213 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2214 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2215 -s "(initial handshake) Use of Connection ID has been negotiated" \
2216 -c "(initial handshake) Use of Connection ID has been negotiated" \
2217 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2218 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2219 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2220 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2221 -s "(after renegotiation) Use of Connection ID was not offered by client"
2222
Hanno Beckera0e20d02019-05-15 14:03:01 +01002223requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002224requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002225run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002226 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002227 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2228 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2229 0 \
2230 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2231 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2232 -s "(initial handshake) Use of Connection ID has been negotiated" \
2233 -c "(initial handshake) Use of Connection ID has been negotiated" \
2234 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2235 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2236 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2237 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002238 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2239 -c "ignoring unexpected CID" \
2240 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002241
Hanno Beckera0e20d02019-05-15 14:03:01 +01002242requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002243requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2244run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2245 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2246 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2247 0 \
2248 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2249 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2250 -s "(initial handshake) Use of Connection ID has been negotiated" \
2251 -c "(initial handshake) Use of Connection ID has been negotiated" \
2252 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2253 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2254 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2255 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2256 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2257
Hanno Beckera0e20d02019-05-15 14:03:01 +01002258requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002259requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2260run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002261 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002262 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2263 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2264 0 \
2265 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2266 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2267 -s "(initial handshake) Use of Connection ID has been negotiated" \
2268 -c "(initial handshake) Use of Connection ID has been negotiated" \
2269 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2270 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2271 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2272 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002273 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2274 -c "ignoring unexpected CID" \
2275 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002276
Andrzej Kurekb6577832020-06-08 07:08:03 -04002277requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2278requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2279run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=512" \
2280 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2281 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=512 dtls=1 cid=1 cid_val=beef" \
2282 0 \
2283 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2284 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2285 -s "(initial handshake) Use of Connection ID has been negotiated" \
2286 -c "(initial handshake) Use of Connection ID has been negotiated" \
2287 -s "Reallocating in_buf" \
2288 -s "Reallocating out_buf"
2289
2290requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
2291requires_config_enabled MBEDTLS_SSL_VARIABLE_BUFFER_LENGTH
2292run_test "Connection ID: Cli+Srv enabled, variable buffer lengths, MFL=1024" \
2293 "$P_SRV dtls=1 cid=1 cid_val=dead debug_level=2" \
2294 "$P_CLI force_ciphersuite="TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" max_frag_len=1024 dtls=1 cid=1 cid_val=beef" \
2295 0 \
2296 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2297 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2298 -s "(initial handshake) Use of Connection ID has been negotiated" \
2299 -c "(initial handshake) Use of Connection ID has been negotiated" \
2300 -s "Reallocating in_buf" \
2301 -s "Reallocating out_buf"
2302
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002303# Tests for Encrypt-then-MAC extension
2304
2305run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002306 "$P_SRV debug_level=3 \
2307 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002308 "$P_CLI debug_level=3" \
2309 0 \
2310 -c "client hello, adding encrypt_then_mac extension" \
2311 -s "found encrypt then mac extension" \
2312 -s "server hello, adding encrypt then mac extension" \
2313 -c "found encrypt_then_mac extension" \
2314 -c "using encrypt then mac" \
2315 -s "using encrypt then mac"
2316
2317run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002318 "$P_SRV debug_level=3 etm=0 \
2319 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002320 "$P_CLI debug_level=3 etm=1" \
2321 0 \
2322 -c "client hello, adding encrypt_then_mac extension" \
2323 -s "found encrypt then mac extension" \
2324 -S "server hello, adding encrypt then mac extension" \
2325 -C "found encrypt_then_mac extension" \
2326 -C "using encrypt then mac" \
2327 -S "using encrypt then mac"
2328
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002329run_test "Encrypt then MAC: client enabled, aead cipher" \
2330 "$P_SRV debug_level=3 etm=1 \
2331 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2332 "$P_CLI debug_level=3 etm=1" \
2333 0 \
2334 -c "client hello, adding encrypt_then_mac extension" \
2335 -s "found encrypt then mac extension" \
2336 -S "server hello, adding encrypt then mac extension" \
2337 -C "found encrypt_then_mac extension" \
2338 -C "using encrypt then mac" \
2339 -S "using encrypt then mac"
2340
2341run_test "Encrypt then MAC: client enabled, stream cipher" \
2342 "$P_SRV debug_level=3 etm=1 \
2343 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002344 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002345 0 \
2346 -c "client hello, adding encrypt_then_mac extension" \
2347 -s "found encrypt then mac extension" \
2348 -S "server hello, adding encrypt then mac extension" \
2349 -C "found encrypt_then_mac extension" \
2350 -C "using encrypt then mac" \
2351 -S "using encrypt then mac"
2352
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002353run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002354 "$P_SRV debug_level=3 etm=1 \
2355 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002356 "$P_CLI debug_level=3 etm=0" \
2357 0 \
2358 -C "client hello, adding encrypt_then_mac extension" \
2359 -S "found encrypt then mac extension" \
2360 -S "server hello, adding encrypt then mac extension" \
2361 -C "found encrypt_then_mac extension" \
2362 -C "using encrypt then mac" \
2363 -S "using encrypt then mac"
2364
Janos Follathe2681a42016-03-07 15:57:05 +00002365requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002366run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002367 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002368 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002369 "$P_CLI debug_level=3 force_version=ssl3" \
2370 0 \
2371 -C "client hello, adding encrypt_then_mac extension" \
2372 -S "found encrypt then mac extension" \
2373 -S "server hello, adding encrypt then mac extension" \
2374 -C "found encrypt_then_mac extension" \
2375 -C "using encrypt then mac" \
2376 -S "using encrypt then mac"
2377
Janos Follathe2681a42016-03-07 15:57:05 +00002378requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002379run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002380 "$P_SRV debug_level=3 force_version=ssl3 \
2381 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002382 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002383 0 \
2384 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002385 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002386 -S "server hello, adding encrypt then mac extension" \
2387 -C "found encrypt_then_mac extension" \
2388 -C "using encrypt then mac" \
2389 -S "using encrypt then mac"
2390
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002391# Tests for Extended Master Secret extension
2392
2393run_test "Extended Master Secret: default" \
2394 "$P_SRV debug_level=3" \
2395 "$P_CLI debug_level=3" \
2396 0 \
2397 -c "client hello, adding extended_master_secret extension" \
2398 -s "found extended master secret extension" \
2399 -s "server hello, adding extended master secret extension" \
2400 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002401 -c "session hash for extended master secret" \
2402 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002403
2404run_test "Extended Master Secret: client enabled, server disabled" \
2405 "$P_SRV debug_level=3 extended_ms=0" \
2406 "$P_CLI debug_level=3 extended_ms=1" \
2407 0 \
2408 -c "client hello, adding extended_master_secret extension" \
2409 -s "found extended master secret extension" \
2410 -S "server hello, adding extended master secret extension" \
2411 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002412 -C "session hash for extended master secret" \
2413 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002414
2415run_test "Extended Master Secret: client disabled, server enabled" \
2416 "$P_SRV debug_level=3 extended_ms=1" \
2417 "$P_CLI debug_level=3 extended_ms=0" \
2418 0 \
2419 -C "client hello, adding extended_master_secret extension" \
2420 -S "found extended master secret extension" \
2421 -S "server hello, adding extended master secret extension" \
2422 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002423 -C "session hash for extended master secret" \
2424 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002425
Janos Follathe2681a42016-03-07 15:57:05 +00002426requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002427run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002428 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002429 "$P_CLI debug_level=3 force_version=ssl3" \
2430 0 \
2431 -C "client hello, adding extended_master_secret extension" \
2432 -S "found extended master secret extension" \
2433 -S "server hello, adding extended master secret extension" \
2434 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002435 -C "session hash for extended master secret" \
2436 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002437
Janos Follathe2681a42016-03-07 15:57:05 +00002438requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002439run_test "Extended Master Secret: client enabled, server SSLv3" \
2440 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002441 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002442 0 \
2443 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002444 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002445 -S "server hello, adding extended master secret extension" \
2446 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002447 -C "session hash for extended master secret" \
2448 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002449
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002450# Tests for FALLBACK_SCSV
2451
2452run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002453 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002454 "$P_CLI debug_level=3 force_version=tls1_1" \
2455 0 \
2456 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002457 -S "received FALLBACK_SCSV" \
2458 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002459 -C "is a fatal alert message (msg 86)"
2460
2461run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002462 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002463 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2464 0 \
2465 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002466 -S "received FALLBACK_SCSV" \
2467 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002468 -C "is a fatal alert message (msg 86)"
2469
2470run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002471 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002472 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002473 1 \
2474 -c "adding FALLBACK_SCSV" \
2475 -s "received FALLBACK_SCSV" \
2476 -s "inapropriate fallback" \
2477 -c "is a fatal alert message (msg 86)"
2478
2479run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002480 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002481 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002482 0 \
2483 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002484 -s "received FALLBACK_SCSV" \
2485 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002486 -C "is a fatal alert message (msg 86)"
2487
2488requires_openssl_with_fallback_scsv
2489run_test "Fallback SCSV: default, openssl server" \
2490 "$O_SRV" \
2491 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2492 0 \
2493 -C "adding FALLBACK_SCSV" \
2494 -C "is a fatal alert message (msg 86)"
2495
2496requires_openssl_with_fallback_scsv
2497run_test "Fallback SCSV: enabled, openssl server" \
2498 "$O_SRV" \
2499 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2500 1 \
2501 -c "adding FALLBACK_SCSV" \
2502 -c "is a fatal alert message (msg 86)"
2503
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002504requires_openssl_with_fallback_scsv
2505run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002506 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002507 "$O_CLI -tls1_1" \
2508 0 \
2509 -S "received FALLBACK_SCSV" \
2510 -S "inapropriate fallback"
2511
2512requires_openssl_with_fallback_scsv
2513run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002514 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002515 "$O_CLI -tls1_1 -fallback_scsv" \
2516 1 \
2517 -s "received FALLBACK_SCSV" \
2518 -s "inapropriate fallback"
2519
2520requires_openssl_with_fallback_scsv
2521run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002522 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002523 "$O_CLI -fallback_scsv" \
2524 0 \
2525 -s "received FALLBACK_SCSV" \
2526 -S "inapropriate fallback"
2527
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002528# Test sending and receiving empty application data records
2529
2530run_test "Encrypt then MAC: empty application data record" \
2531 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2532 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2533 0 \
2534 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2535 -s "dumping 'input payload after decrypt' (0 bytes)" \
2536 -c "0 bytes written in 1 fragments"
2537
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002538run_test "Encrypt then MAC: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002539 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2540 "$P_CLI auth_mode=none etm=0 request_size=0" \
2541 0 \
2542 -s "dumping 'input payload after decrypt' (0 bytes)" \
2543 -c "0 bytes written in 1 fragments"
2544
2545run_test "Encrypt then MAC, DTLS: empty application data record" \
2546 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2547 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2548 0 \
2549 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2550 -s "dumping 'input payload after decrypt' (0 bytes)" \
2551 -c "0 bytes written in 1 fragments"
2552
Manuel Pégourié-Gonnard9e2c80f2020-03-24 10:53:39 +01002553run_test "Encrypt then MAC, DTLS: disabled, empty application data record" \
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002554 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2555 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2556 0 \
2557 -s "dumping 'input payload after decrypt' (0 bytes)" \
2558 -c "0 bytes written in 1 fragments"
2559
Gilles Peskined50177f2017-05-16 17:53:03 +02002560## ClientHello generated with
2561## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2562## then manually twiddling the ciphersuite list.
2563## The ClientHello content is spelled out below as a hex string as
2564## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2565## The expected response is an inappropriate_fallback alert.
2566requires_openssl_with_fallback_scsv
2567run_test "Fallback SCSV: beginning of list" \
2568 "$P_SRV debug_level=2" \
2569 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2570 0 \
2571 -s "received FALLBACK_SCSV" \
2572 -s "inapropriate fallback"
2573
2574requires_openssl_with_fallback_scsv
2575run_test "Fallback SCSV: end of list" \
2576 "$P_SRV debug_level=2" \
2577 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2578 0 \
2579 -s "received FALLBACK_SCSV" \
2580 -s "inapropriate fallback"
2581
2582## Here the expected response is a valid ServerHello prefix, up to the random.
2583requires_openssl_with_fallback_scsv
2584run_test "Fallback SCSV: not in list" \
2585 "$P_SRV debug_level=2" \
2586 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2587 0 \
2588 -S "received FALLBACK_SCSV" \
2589 -S "inapropriate fallback"
2590
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002591# Tests for CBC 1/n-1 record splitting
2592
2593run_test "CBC Record splitting: TLS 1.2, no splitting" \
2594 "$P_SRV" \
2595 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2596 request_size=123 force_version=tls1_2" \
2597 0 \
2598 -s "Read from client: 123 bytes read" \
2599 -S "Read from client: 1 bytes read" \
2600 -S "122 bytes read"
2601
2602run_test "CBC Record splitting: TLS 1.1, no splitting" \
2603 "$P_SRV" \
2604 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2605 request_size=123 force_version=tls1_1" \
2606 0 \
2607 -s "Read from client: 123 bytes read" \
2608 -S "Read from client: 1 bytes read" \
2609 -S "122 bytes read"
2610
2611run_test "CBC Record splitting: TLS 1.0, splitting" \
2612 "$P_SRV" \
2613 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2614 request_size=123 force_version=tls1" \
2615 0 \
2616 -S "Read from client: 123 bytes read" \
2617 -s "Read from client: 1 bytes read" \
2618 -s "122 bytes read"
2619
Janos Follathe2681a42016-03-07 15:57:05 +00002620requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002621run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002622 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002623 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2624 request_size=123 force_version=ssl3" \
2625 0 \
2626 -S "Read from client: 123 bytes read" \
2627 -s "Read from client: 1 bytes read" \
2628 -s "122 bytes read"
2629
2630run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002631 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002632 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2633 request_size=123 force_version=tls1" \
2634 0 \
2635 -s "Read from client: 123 bytes read" \
2636 -S "Read from client: 1 bytes read" \
2637 -S "122 bytes read"
2638
2639run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2640 "$P_SRV" \
2641 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2642 request_size=123 force_version=tls1 recsplit=0" \
2643 0 \
2644 -s "Read from client: 123 bytes read" \
2645 -S "Read from client: 1 bytes read" \
2646 -S "122 bytes read"
2647
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002648run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2649 "$P_SRV nbio=2" \
2650 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2651 request_size=123 force_version=tls1" \
2652 0 \
2653 -S "Read from client: 123 bytes read" \
2654 -s "Read from client: 1 bytes read" \
2655 -s "122 bytes read"
2656
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002657# Tests for Session Tickets
2658
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002659run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002660 "$P_SRV debug_level=3 tickets=1" \
2661 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002662 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002663 -c "client hello, adding session ticket extension" \
2664 -s "found session ticket extension" \
2665 -s "server hello, adding session ticket extension" \
2666 -c "found session_ticket extension" \
2667 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002668 -S "session successfully restored from cache" \
2669 -s "session successfully restored from ticket" \
2670 -s "a session has been resumed" \
2671 -c "a session has been resumed"
2672
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002673run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002674 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2675 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002676 0 \
2677 -c "client hello, adding session ticket extension" \
2678 -s "found session ticket extension" \
2679 -s "server hello, adding session ticket extension" \
2680 -c "found session_ticket extension" \
2681 -c "parse new session ticket" \
2682 -S "session successfully restored from cache" \
2683 -s "session successfully restored from ticket" \
2684 -s "a session has been resumed" \
2685 -c "a session has been resumed"
2686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002687run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002688 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2689 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002690 0 \
2691 -c "client hello, adding session ticket extension" \
2692 -s "found session ticket extension" \
2693 -s "server hello, adding session ticket extension" \
2694 -c "found session_ticket extension" \
2695 -c "parse new session ticket" \
2696 -S "session successfully restored from cache" \
2697 -S "session successfully restored from ticket" \
2698 -S "a session has been resumed" \
2699 -C "a session has been resumed"
2700
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002701run_test "Session resume using tickets: session copy" \
2702 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2703 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2704 0 \
2705 -c "client hello, adding session ticket extension" \
2706 -s "found session ticket extension" \
2707 -s "server hello, adding session ticket extension" \
2708 -c "found session_ticket extension" \
2709 -c "parse new session ticket" \
2710 -S "session successfully restored from cache" \
2711 -s "session successfully restored from ticket" \
2712 -s "a session has been resumed" \
2713 -c "a session has been resumed"
2714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002715run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002716 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002717 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002718 0 \
2719 -c "client hello, adding session ticket extension" \
2720 -c "found session_ticket extension" \
2721 -c "parse new session ticket" \
2722 -c "a session has been resumed"
2723
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002724run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002725 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002726 "( $O_CLI -sess_out $SESSION; \
2727 $O_CLI -sess_in $SESSION; \
2728 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002729 0 \
2730 -s "found session ticket extension" \
2731 -s "server hello, adding session ticket extension" \
2732 -S "session successfully restored from cache" \
2733 -s "session successfully restored from ticket" \
2734 -s "a session has been resumed"
2735
Hanno Becker1d739932018-08-21 13:55:22 +01002736# Tests for Session Tickets with DTLS
2737
2738run_test "Session resume using tickets, DTLS: basic" \
2739 "$P_SRV debug_level=3 dtls=1 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002740 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002741 0 \
2742 -c "client hello, adding session ticket extension" \
2743 -s "found session ticket extension" \
2744 -s "server hello, adding session ticket extension" \
2745 -c "found session_ticket extension" \
2746 -c "parse new session ticket" \
2747 -S "session successfully restored from cache" \
2748 -s "session successfully restored from ticket" \
2749 -s "a session has been resumed" \
2750 -c "a session has been resumed"
2751
2752run_test "Session resume using tickets, DTLS: cache disabled" \
2753 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002754 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002755 0 \
2756 -c "client hello, adding session ticket extension" \
2757 -s "found session ticket extension" \
2758 -s "server hello, adding session ticket extension" \
2759 -c "found session_ticket extension" \
2760 -c "parse new session ticket" \
2761 -S "session successfully restored from cache" \
2762 -s "session successfully restored from ticket" \
2763 -s "a session has been resumed" \
2764 -c "a session has been resumed"
2765
2766run_test "Session resume using tickets, DTLS: timeout" \
2767 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002768 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002769 0 \
2770 -c "client hello, adding session ticket extension" \
2771 -s "found session ticket extension" \
2772 -s "server hello, adding session ticket extension" \
2773 -c "found session_ticket extension" \
2774 -c "parse new session ticket" \
2775 -S "session successfully restored from cache" \
2776 -S "session successfully restored from ticket" \
2777 -S "a session has been resumed" \
2778 -C "a session has been resumed"
2779
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002780run_test "Session resume using tickets, DTLS: session copy" \
2781 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002782 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002783 0 \
2784 -c "client hello, adding session ticket extension" \
2785 -s "found session ticket extension" \
2786 -s "server hello, adding session ticket extension" \
2787 -c "found session_ticket extension" \
2788 -c "parse new session ticket" \
2789 -S "session successfully restored from cache" \
2790 -s "session successfully restored from ticket" \
2791 -s "a session has been resumed" \
2792 -c "a session has been resumed"
2793
Hanno Becker1d739932018-08-21 13:55:22 +01002794run_test "Session resume using tickets, DTLS: openssl server" \
2795 "$O_SRV -dtls1" \
2796 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2797 0 \
2798 -c "client hello, adding session ticket extension" \
2799 -c "found session_ticket extension" \
2800 -c "parse new session ticket" \
2801 -c "a session has been resumed"
2802
2803run_test "Session resume using tickets, DTLS: openssl client" \
2804 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2805 "( $O_CLI -dtls1 -sess_out $SESSION; \
2806 $O_CLI -dtls1 -sess_in $SESSION; \
2807 rm -f $SESSION )" \
2808 0 \
2809 -s "found session ticket extension" \
2810 -s "server hello, adding session ticket extension" \
2811 -S "session successfully restored from cache" \
2812 -s "session successfully restored from ticket" \
2813 -s "a session has been resumed"
2814
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002815# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002817run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002818 "$P_SRV debug_level=3 tickets=0" \
2819 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002820 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002821 -c "client hello, adding session ticket extension" \
2822 -s "found session ticket extension" \
2823 -S "server hello, adding session ticket extension" \
2824 -C "found session_ticket extension" \
2825 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002826 -s "session successfully restored from cache" \
2827 -S "session successfully restored from ticket" \
2828 -s "a session has been resumed" \
2829 -c "a session has been resumed"
2830
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002831run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002832 "$P_SRV debug_level=3 tickets=1" \
2833 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002834 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002835 -C "client hello, adding session ticket extension" \
2836 -S "found session ticket extension" \
2837 -S "server hello, adding session ticket extension" \
2838 -C "found session_ticket extension" \
2839 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002840 -s "session successfully restored from cache" \
2841 -S "session successfully restored from ticket" \
2842 -s "a session has been resumed" \
2843 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002845run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002846 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2847 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002848 0 \
2849 -S "session successfully restored from cache" \
2850 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002851 -S "a session has been resumed" \
2852 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002853
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002854run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002855 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2856 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002857 0 \
2858 -s "session successfully restored from cache" \
2859 -S "session successfully restored from ticket" \
2860 -s "a session has been resumed" \
2861 -c "a session has been resumed"
2862
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002863run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002864 "$P_SRV debug_level=3 tickets=0" \
2865 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002866 0 \
2867 -s "session successfully restored from cache" \
2868 -S "session successfully restored from ticket" \
2869 -s "a session has been resumed" \
2870 -c "a session has been resumed"
2871
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002872run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002873 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2874 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002875 0 \
2876 -S "session successfully restored from cache" \
2877 -S "session successfully restored from ticket" \
2878 -S "a session has been resumed" \
2879 -C "a session has been resumed"
2880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002881run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002882 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2883 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002884 0 \
2885 -s "session successfully restored from cache" \
2886 -S "session successfully restored from ticket" \
2887 -s "a session has been resumed" \
2888 -c "a session has been resumed"
2889
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002890run_test "Session resume using cache: session copy" \
2891 "$P_SRV debug_level=3 tickets=0" \
2892 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2893 0 \
2894 -s "session successfully restored from cache" \
2895 -S "session successfully restored from ticket" \
2896 -s "a session has been resumed" \
2897 -c "a session has been resumed"
2898
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002899run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002900 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002901 "( $O_CLI -sess_out $SESSION; \
2902 $O_CLI -sess_in $SESSION; \
2903 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002904 0 \
2905 -s "found session ticket extension" \
2906 -S "server hello, adding session ticket extension" \
2907 -s "session successfully restored from cache" \
2908 -S "session successfully restored from ticket" \
2909 -s "a session has been resumed"
2910
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002911run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002912 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002913 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002914 0 \
2915 -C "found session_ticket extension" \
2916 -C "parse new session ticket" \
2917 -c "a session has been resumed"
2918
Hanno Becker1d739932018-08-21 13:55:22 +01002919# Tests for Session Resume based on session-ID and cache, DTLS
2920
2921run_test "Session resume using cache, DTLS: tickets enabled on client" \
2922 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002923 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002924 0 \
2925 -c "client hello, adding session ticket extension" \
2926 -s "found session ticket extension" \
2927 -S "server hello, adding session ticket extension" \
2928 -C "found session_ticket extension" \
2929 -C "parse new session ticket" \
2930 -s "session successfully restored from cache" \
2931 -S "session successfully restored from ticket" \
2932 -s "a session has been resumed" \
2933 -c "a session has been resumed"
2934
2935run_test "Session resume using cache, DTLS: tickets enabled on server" \
2936 "$P_SRV dtls=1 debug_level=3 tickets=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002937 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002938 0 \
2939 -C "client hello, adding session ticket extension" \
2940 -S "found session ticket extension" \
2941 -S "server hello, adding session ticket extension" \
2942 -C "found session_ticket extension" \
2943 -C "parse new session ticket" \
2944 -s "session successfully restored from cache" \
2945 -S "session successfully restored from ticket" \
2946 -s "a session has been resumed" \
2947 -c "a session has been resumed"
2948
2949run_test "Session resume using cache, DTLS: cache_max=0" \
2950 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002951 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002952 0 \
2953 -S "session successfully restored from cache" \
2954 -S "session successfully restored from ticket" \
2955 -S "a session has been resumed" \
2956 -C "a session has been resumed"
2957
2958run_test "Session resume using cache, DTLS: cache_max=1" \
2959 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002960 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker1d739932018-08-21 13:55:22 +01002961 0 \
2962 -s "session successfully restored from cache" \
2963 -S "session successfully restored from ticket" \
2964 -s "a session has been resumed" \
2965 -c "a session has been resumed"
2966
2967run_test "Session resume using cache, DTLS: timeout > delay" \
2968 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002969 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=0" \
Hanno Becker1d739932018-08-21 13:55:22 +01002970 0 \
2971 -s "session successfully restored from cache" \
2972 -S "session successfully restored from ticket" \
2973 -s "a session has been resumed" \
2974 -c "a session has been resumed"
2975
2976run_test "Session resume using cache, DTLS: timeout < delay" \
2977 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002978 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002979 0 \
2980 -S "session successfully restored from cache" \
2981 -S "session successfully restored from ticket" \
2982 -S "a session has been resumed" \
2983 -C "a session has been resumed"
2984
2985run_test "Session resume using cache, DTLS: no timeout" \
2986 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002987 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_delay=2" \
Hanno Becker1d739932018-08-21 13:55:22 +01002988 0 \
2989 -s "session successfully restored from cache" \
2990 -S "session successfully restored from ticket" \
2991 -s "a session has been resumed" \
2992 -c "a session has been resumed"
2993
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002994run_test "Session resume using cache, DTLS: session copy" \
2995 "$P_SRV dtls=1 debug_level=3 tickets=0" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01002996 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 skip_close_notify=1 reco_mode=0" \
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002997 0 \
2998 -s "session successfully restored from cache" \
2999 -S "session successfully restored from ticket" \
3000 -s "a session has been resumed" \
3001 -c "a session has been resumed"
3002
Hanno Becker1d739932018-08-21 13:55:22 +01003003run_test "Session resume using cache, DTLS: openssl client" \
3004 "$P_SRV dtls=1 debug_level=3 tickets=0" \
3005 "( $O_CLI -dtls1 -sess_out $SESSION; \
3006 $O_CLI -dtls1 -sess_in $SESSION; \
3007 rm -f $SESSION )" \
3008 0 \
3009 -s "found session ticket extension" \
3010 -S "server hello, adding session ticket extension" \
3011 -s "session successfully restored from cache" \
3012 -S "session successfully restored from ticket" \
3013 -s "a session has been resumed"
3014
3015run_test "Session resume using cache, DTLS: openssl server" \
3016 "$O_SRV -dtls1" \
3017 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
3018 0 \
3019 -C "found session_ticket extension" \
3020 -C "parse new session ticket" \
3021 -c "a session has been resumed"
3022
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003023# Tests for Max Fragment Length extension
3024
Angus Grattonc4dd0732018-04-11 16:28:39 +10003025if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
3026 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01003027 exit 1
3028fi
3029
Angus Grattonc4dd0732018-04-11 16:28:39 +10003030if [ $MAX_CONTENT_LEN -ne 16384 ]; then
3031 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
3032fi
3033
Hanno Becker4aed27e2017-09-18 15:00:34 +01003034requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003035run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003036 "$P_SRV debug_level=3" \
3037 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003038 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003039 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3040 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3041 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3042 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003043 -C "client hello, adding max_fragment_length extension" \
3044 -S "found max fragment length extension" \
3045 -S "server hello, max_fragment_length extension" \
3046 -C "found max_fragment_length extension"
3047
Hanno Becker4aed27e2017-09-18 15:00:34 +01003048requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01003049run_test "Max fragment length: enabled, default, larger message" \
3050 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003051 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003052 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003053 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3054 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3055 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3056 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003057 -C "client hello, adding max_fragment_length extension" \
3058 -S "found max fragment length extension" \
3059 -S "server hello, max_fragment_length extension" \
3060 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003061 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3062 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003063 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003064
3065requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3066run_test "Max fragment length, DTLS: enabled, default, larger message" \
3067 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003068 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003069 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003070 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3071 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3072 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3073 -s "Maximum output fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003074 -C "client hello, adding max_fragment_length extension" \
3075 -S "found max fragment length extension" \
3076 -S "server hello, max_fragment_length extension" \
3077 -C "found max_fragment_length extension" \
3078 -c "fragment larger than.*maximum "
3079
Angus Grattonc4dd0732018-04-11 16:28:39 +10003080# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
3081# (session fragment length will be 16384 regardless of mbedtls
3082# content length configuration.)
3083
Hanno Beckerc5266962017-09-18 15:01:50 +01003084requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3085run_test "Max fragment length: disabled, larger message" \
3086 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003087 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003088 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003089 -C "Maximum input fragment length is 16384" \
3090 -C "Maximum output fragment length is 16384" \
3091 -S "Maximum input fragment length is 16384" \
3092 -S "Maximum output fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003093 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
3094 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01003095 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01003096
3097requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3098run_test "Max fragment length DTLS: disabled, larger message" \
3099 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10003100 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003101 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003102 -C "Maximum input fragment length is 16384" \
3103 -C "Maximum output fragment length is 16384" \
3104 -S "Maximum input fragment length is 16384" \
3105 -S "Maximum output fragment length is 16384" \
Hanno Beckerc5266962017-09-18 15:01:50 +01003106 -c "fragment larger than.*maximum "
3107
3108requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003109run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003110 "$P_SRV debug_level=3" \
3111 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003112 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003113 -c "Maximum input fragment length is 4096" \
3114 -c "Maximum output fragment length is 4096" \
3115 -s "Maximum input fragment length is 4096" \
3116 -s "Maximum output fragment length is 4096" \
3117 -c "client hello, adding max_fragment_length extension" \
3118 -s "found max fragment length extension" \
3119 -s "server hello, max_fragment_length extension" \
3120 -c "found max_fragment_length extension"
3121
3122requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3123run_test "Max fragment length: client 512, server 1024" \
3124 "$P_SRV debug_level=3 max_frag_len=1024" \
3125 "$P_CLI debug_level=3 max_frag_len=512" \
3126 0 \
3127 -c "Maximum input fragment length is 512" \
3128 -c "Maximum output fragment length is 512" \
3129 -s "Maximum input fragment length is 512" \
3130 -s "Maximum output fragment length is 512" \
3131 -c "client hello, adding max_fragment_length extension" \
3132 -s "found max fragment length extension" \
3133 -s "server hello, max_fragment_length extension" \
3134 -c "found max_fragment_length extension"
3135
3136requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3137run_test "Max fragment length: client 512, server 2048" \
3138 "$P_SRV debug_level=3 max_frag_len=2048" \
3139 "$P_CLI debug_level=3 max_frag_len=512" \
3140 0 \
3141 -c "Maximum input fragment length is 512" \
3142 -c "Maximum output fragment length is 512" \
3143 -s "Maximum input fragment length is 512" \
3144 -s "Maximum output fragment length is 512" \
3145 -c "client hello, adding max_fragment_length extension" \
3146 -s "found max fragment length extension" \
3147 -s "server hello, max_fragment_length extension" \
3148 -c "found max_fragment_length extension"
3149
3150requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3151run_test "Max fragment length: client 512, server 4096" \
3152 "$P_SRV debug_level=3 max_frag_len=4096" \
3153 "$P_CLI debug_level=3 max_frag_len=512" \
3154 0 \
3155 -c "Maximum input fragment length is 512" \
3156 -c "Maximum output fragment length is 512" \
3157 -s "Maximum input fragment length is 512" \
3158 -s "Maximum output fragment length is 512" \
3159 -c "client hello, adding max_fragment_length extension" \
3160 -s "found max fragment length extension" \
3161 -s "server hello, max_fragment_length extension" \
3162 -c "found max_fragment_length extension"
3163
3164requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3165run_test "Max fragment length: client 1024, server 512" \
3166 "$P_SRV debug_level=3 max_frag_len=512" \
3167 "$P_CLI debug_level=3 max_frag_len=1024" \
3168 0 \
3169 -c "Maximum input fragment length is 1024" \
3170 -c "Maximum output fragment length is 1024" \
3171 -s "Maximum input fragment length is 1024" \
3172 -s "Maximum output fragment length is 512" \
3173 -c "client hello, adding max_fragment_length extension" \
3174 -s "found max fragment length extension" \
3175 -s "server hello, max_fragment_length extension" \
3176 -c "found max_fragment_length extension"
3177
3178requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3179run_test "Max fragment length: client 1024, server 2048" \
3180 "$P_SRV debug_level=3 max_frag_len=2048" \
3181 "$P_CLI debug_level=3 max_frag_len=1024" \
3182 0 \
3183 -c "Maximum input fragment length is 1024" \
3184 -c "Maximum output fragment length is 1024" \
3185 -s "Maximum input fragment length is 1024" \
3186 -s "Maximum output fragment length is 1024" \
3187 -c "client hello, adding max_fragment_length extension" \
3188 -s "found max fragment length extension" \
3189 -s "server hello, max_fragment_length extension" \
3190 -c "found max_fragment_length extension"
3191
3192requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3193run_test "Max fragment length: client 1024, server 4096" \
3194 "$P_SRV debug_level=3 max_frag_len=4096" \
3195 "$P_CLI debug_level=3 max_frag_len=1024" \
3196 0 \
3197 -c "Maximum input fragment length is 1024" \
3198 -c "Maximum output fragment length is 1024" \
3199 -s "Maximum input fragment length is 1024" \
3200 -s "Maximum output fragment length is 1024" \
3201 -c "client hello, adding max_fragment_length extension" \
3202 -s "found max fragment length extension" \
3203 -s "server hello, max_fragment_length extension" \
3204 -c "found max_fragment_length extension"
3205
3206requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3207run_test "Max fragment length: client 2048, server 512" \
3208 "$P_SRV debug_level=3 max_frag_len=512" \
3209 "$P_CLI debug_level=3 max_frag_len=2048" \
3210 0 \
3211 -c "Maximum input fragment length is 2048" \
3212 -c "Maximum output fragment length is 2048" \
3213 -s "Maximum input fragment length is 2048" \
3214 -s "Maximum output fragment length is 512" \
3215 -c "client hello, adding max_fragment_length extension" \
3216 -s "found max fragment length extension" \
3217 -s "server hello, max_fragment_length extension" \
3218 -c "found max_fragment_length extension"
3219
3220requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3221run_test "Max fragment length: client 2048, server 1024" \
3222 "$P_SRV debug_level=3 max_frag_len=1024" \
3223 "$P_CLI debug_level=3 max_frag_len=2048" \
3224 0 \
3225 -c "Maximum input fragment length is 2048" \
3226 -c "Maximum output fragment length is 2048" \
3227 -s "Maximum input fragment length is 2048" \
3228 -s "Maximum output fragment length is 1024" \
3229 -c "client hello, adding max_fragment_length extension" \
3230 -s "found max fragment length extension" \
3231 -s "server hello, max_fragment_length extension" \
3232 -c "found max_fragment_length extension"
3233
3234requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3235run_test "Max fragment length: client 2048, server 4096" \
3236 "$P_SRV debug_level=3 max_frag_len=4096" \
3237 "$P_CLI debug_level=3 max_frag_len=2048" \
3238 0 \
3239 -c "Maximum input fragment length is 2048" \
3240 -c "Maximum output fragment length is 2048" \
3241 -s "Maximum input fragment length is 2048" \
3242 -s "Maximum output fragment length is 2048" \
3243 -c "client hello, adding max_fragment_length extension" \
3244 -s "found max fragment length extension" \
3245 -s "server hello, max_fragment_length extension" \
3246 -c "found max_fragment_length extension"
3247
3248requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3249run_test "Max fragment length: client 4096, server 512" \
3250 "$P_SRV debug_level=3 max_frag_len=512" \
3251 "$P_CLI debug_level=3 max_frag_len=4096" \
3252 0 \
3253 -c "Maximum input fragment length is 4096" \
3254 -c "Maximum output fragment length is 4096" \
3255 -s "Maximum input fragment length is 4096" \
3256 -s "Maximum output fragment length is 512" \
3257 -c "client hello, adding max_fragment_length extension" \
3258 -s "found max fragment length extension" \
3259 -s "server hello, max_fragment_length extension" \
3260 -c "found max_fragment_length extension"
3261
3262requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3263run_test "Max fragment length: client 4096, server 1024" \
3264 "$P_SRV debug_level=3 max_frag_len=1024" \
3265 "$P_CLI debug_level=3 max_frag_len=4096" \
3266 0 \
3267 -c "Maximum input fragment length is 4096" \
3268 -c "Maximum output fragment length is 4096" \
3269 -s "Maximum input fragment length is 4096" \
3270 -s "Maximum output fragment length is 1024" \
3271 -c "client hello, adding max_fragment_length extension" \
3272 -s "found max fragment length extension" \
3273 -s "server hello, max_fragment_length extension" \
3274 -c "found max_fragment_length extension"
3275
3276requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3277run_test "Max fragment length: client 4096, server 2048" \
3278 "$P_SRV debug_level=3 max_frag_len=2048" \
3279 "$P_CLI debug_level=3 max_frag_len=4096" \
3280 0 \
3281 -c "Maximum input fragment length is 4096" \
3282 -c "Maximum output fragment length is 4096" \
3283 -s "Maximum input fragment length is 4096" \
3284 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003285 -c "client hello, adding max_fragment_length extension" \
3286 -s "found max fragment length extension" \
3287 -s "server hello, max_fragment_length extension" \
3288 -c "found max_fragment_length extension"
3289
Hanno Becker4aed27e2017-09-18 15:00:34 +01003290requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003291run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003292 "$P_SRV debug_level=3 max_frag_len=4096" \
3293 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003294 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003295 -c "Maximum input fragment length is $MAX_CONTENT_LEN" \
3296 -c "Maximum output fragment length is $MAX_CONTENT_LEN" \
3297 -s "Maximum input fragment length is $MAX_CONTENT_LEN" \
3298 -s "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01003299 -C "client hello, adding max_fragment_length extension" \
3300 -S "found max fragment length extension" \
3301 -S "server hello, max_fragment_length extension" \
3302 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003303
Hanno Becker4aed27e2017-09-18 15:00:34 +01003304requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003305requires_gnutls
3306run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003307 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003308 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003309 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003310 -c "Maximum input fragment length is 4096" \
3311 -c "Maximum output fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02003312 -c "client hello, adding max_fragment_length extension" \
3313 -c "found max_fragment_length extension"
3314
Hanno Becker4aed27e2017-09-18 15:00:34 +01003315requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003316run_test "Max fragment length: client, message just fits" \
3317 "$P_SRV debug_level=3" \
3318 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
3319 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003320 -c "Maximum input fragment length is 2048" \
3321 -c "Maximum output fragment length is 2048" \
3322 -s "Maximum input fragment length is 2048" \
3323 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003324 -c "client hello, adding max_fragment_length extension" \
3325 -s "found max fragment length extension" \
3326 -s "server hello, max_fragment_length extension" \
3327 -c "found max_fragment_length extension" \
3328 -c "2048 bytes written in 1 fragments" \
3329 -s "2048 bytes read"
3330
Hanno Becker4aed27e2017-09-18 15:00:34 +01003331requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003332run_test "Max fragment length: client, larger message" \
3333 "$P_SRV debug_level=3" \
3334 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
3335 0 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003336 -c "Maximum input fragment length is 2048" \
3337 -c "Maximum output fragment length is 2048" \
3338 -s "Maximum input fragment length is 2048" \
3339 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003340 -c "client hello, adding max_fragment_length extension" \
3341 -s "found max fragment length extension" \
3342 -s "server hello, max_fragment_length extension" \
3343 -c "found max_fragment_length extension" \
3344 -c "2345 bytes written in 2 fragments" \
3345 -s "2048 bytes read" \
3346 -s "297 bytes read"
3347
Hanno Becker4aed27e2017-09-18 15:00:34 +01003348requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00003349run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003350 "$P_SRV debug_level=3 dtls=1" \
3351 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
3352 1 \
Andrzej Kurek90c6e842020-04-03 05:25:29 -04003353 -c "Maximum input fragment length is 2048" \
3354 -c "Maximum output fragment length is 2048" \
3355 -s "Maximum input fragment length is 2048" \
3356 -s "Maximum output fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02003357 -c "client hello, adding max_fragment_length extension" \
3358 -s "found max fragment length extension" \
3359 -s "server hello, max_fragment_length extension" \
3360 -c "found max_fragment_length extension" \
3361 -c "fragment larger than.*maximum"
3362
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003363# Tests for renegotiation
3364
Hanno Becker6a243642017-10-12 15:18:45 +01003365# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003366run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003367 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003368 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003369 0 \
3370 -C "client hello, adding renegotiation extension" \
3371 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3372 -S "found renegotiation extension" \
3373 -s "server hello, secure renegotiation extension" \
3374 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003375 -C "=> renegotiate" \
3376 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003377 -S "write hello request"
3378
Hanno Becker6a243642017-10-12 15:18:45 +01003379requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003380run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003381 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003382 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003383 0 \
3384 -c "client hello, adding renegotiation extension" \
3385 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3386 -s "found renegotiation extension" \
3387 -s "server hello, secure renegotiation extension" \
3388 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003389 -c "=> renegotiate" \
3390 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003391 -S "write hello request"
3392
Hanno Becker6a243642017-10-12 15:18:45 +01003393requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003394run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003395 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003396 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003397 0 \
3398 -c "client hello, adding renegotiation extension" \
3399 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3400 -s "found renegotiation extension" \
3401 -s "server hello, secure renegotiation extension" \
3402 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003403 -c "=> renegotiate" \
3404 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003405 -s "write hello request"
3406
Janos Follathb0f148c2017-10-05 12:29:42 +01003407# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3408# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3409# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003410requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003411run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
3412 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
3413 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
3414 0 \
3415 -c "client hello, adding renegotiation extension" \
3416 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3417 -s "found renegotiation extension" \
3418 -s "server hello, secure renegotiation extension" \
3419 -c "found renegotiation extension" \
3420 -c "=> renegotiate" \
3421 -s "=> renegotiate" \
3422 -S "write hello request" \
3423 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3424
3425# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
3426# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
3427# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01003428requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01003429run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
3430 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
3431 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3432 0 \
3433 -c "client hello, adding renegotiation extension" \
3434 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3435 -s "found renegotiation extension" \
3436 -s "server hello, secure renegotiation extension" \
3437 -c "found renegotiation extension" \
3438 -c "=> renegotiate" \
3439 -s "=> renegotiate" \
3440 -s "write hello request" \
3441 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3442
Hanno Becker6a243642017-10-12 15:18:45 +01003443requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003444run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003445 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003446 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003447 0 \
3448 -c "client hello, adding renegotiation extension" \
3449 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3450 -s "found renegotiation extension" \
3451 -s "server hello, secure renegotiation extension" \
3452 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003453 -c "=> renegotiate" \
3454 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003455 -s "write hello request"
3456
Hanno Becker6a243642017-10-12 15:18:45 +01003457requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andrzej Kurek8ea68722020-04-03 06:40:47 -04003458requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
3459run_test "Renegotiation with max fragment length: client 2048, server 512" \
3460 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1 max_frag_len=512" \
3461 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 max_frag_len=2048 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
3462 0 \
3463 -c "Maximum input fragment length is 2048" \
3464 -c "Maximum output fragment length is 2048" \
3465 -s "Maximum input fragment length is 2048" \
3466 -s "Maximum output fragment length is 512" \
3467 -c "client hello, adding max_fragment_length extension" \
3468 -s "found max fragment length extension" \
3469 -s "server hello, max_fragment_length extension" \
3470 -c "found max_fragment_length extension" \
3471 -c "client hello, adding renegotiation extension" \
3472 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3473 -s "found renegotiation extension" \
3474 -s "server hello, secure renegotiation extension" \
3475 -c "found renegotiation extension" \
3476 -c "=> renegotiate" \
3477 -s "=> renegotiate" \
3478 -s "write hello request"
3479
3480requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003481run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003482 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003483 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003484 1 \
3485 -c "client hello, adding renegotiation extension" \
3486 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3487 -S "found renegotiation extension" \
3488 -s "server hello, secure renegotiation extension" \
3489 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003490 -c "=> renegotiate" \
3491 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003492 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003493 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003494 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003495
Hanno Becker6a243642017-10-12 15:18:45 +01003496requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003497run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003498 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003499 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003500 0 \
3501 -C "client hello, adding renegotiation extension" \
3502 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3503 -S "found renegotiation extension" \
3504 -s "server hello, secure renegotiation extension" \
3505 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003506 -C "=> renegotiate" \
3507 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003508 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003509 -S "SSL - An unexpected message was received from our peer" \
3510 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003511
Hanno Becker6a243642017-10-12 15:18:45 +01003512requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003513run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003514 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003515 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003516 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003517 0 \
3518 -C "client hello, adding renegotiation extension" \
3519 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3520 -S "found renegotiation extension" \
3521 -s "server hello, secure renegotiation extension" \
3522 -c "found renegotiation extension" \
3523 -C "=> renegotiate" \
3524 -S "=> renegotiate" \
3525 -s "write hello request" \
3526 -S "SSL - An unexpected message was received from our peer" \
3527 -S "failed"
3528
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003529# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003530requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003531run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003532 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003533 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003534 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003535 0 \
3536 -C "client hello, adding renegotiation extension" \
3537 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3538 -S "found renegotiation extension" \
3539 -s "server hello, secure renegotiation extension" \
3540 -c "found renegotiation extension" \
3541 -C "=> renegotiate" \
3542 -S "=> renegotiate" \
3543 -s "write hello request" \
3544 -S "SSL - An unexpected message was received from our peer" \
3545 -S "failed"
3546
Hanno Becker6a243642017-10-12 15:18:45 +01003547requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003548run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003549 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003550 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003551 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003552 0 \
3553 -C "client hello, adding renegotiation extension" \
3554 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3555 -S "found renegotiation extension" \
3556 -s "server hello, secure renegotiation extension" \
3557 -c "found renegotiation extension" \
3558 -C "=> renegotiate" \
3559 -S "=> renegotiate" \
3560 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003561 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003562
Hanno Becker6a243642017-10-12 15:18:45 +01003563requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003564run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003565 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003566 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003567 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003568 0 \
3569 -c "client hello, adding renegotiation extension" \
3570 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3571 -s "found renegotiation extension" \
3572 -s "server hello, secure renegotiation extension" \
3573 -c "found renegotiation extension" \
3574 -c "=> renegotiate" \
3575 -s "=> renegotiate" \
3576 -s "write hello request" \
3577 -S "SSL - An unexpected message was received from our peer" \
3578 -S "failed"
3579
Hanno Becker6a243642017-10-12 15:18:45 +01003580requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003581run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003582 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003583 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3584 0 \
3585 -C "client hello, adding renegotiation extension" \
3586 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3587 -S "found renegotiation extension" \
3588 -s "server hello, secure renegotiation extension" \
3589 -c "found renegotiation extension" \
3590 -S "record counter limit reached: renegotiate" \
3591 -C "=> renegotiate" \
3592 -S "=> renegotiate" \
3593 -S "write hello request" \
3594 -S "SSL - An unexpected message was received from our peer" \
3595 -S "failed"
3596
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003597# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003598requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003599run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003600 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003601 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003602 0 \
3603 -c "client hello, adding renegotiation extension" \
3604 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3605 -s "found renegotiation extension" \
3606 -s "server hello, secure renegotiation extension" \
3607 -c "found renegotiation extension" \
3608 -s "record counter limit reached: renegotiate" \
3609 -c "=> renegotiate" \
3610 -s "=> renegotiate" \
3611 -s "write hello request" \
3612 -S "SSL - An unexpected message was received from our peer" \
3613 -S "failed"
3614
Hanno Becker6a243642017-10-12 15:18:45 +01003615requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003616run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003617 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003618 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003619 0 \
3620 -c "client hello, adding renegotiation extension" \
3621 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3622 -s "found renegotiation extension" \
3623 -s "server hello, secure renegotiation extension" \
3624 -c "found renegotiation extension" \
3625 -s "record counter limit reached: renegotiate" \
3626 -c "=> renegotiate" \
3627 -s "=> renegotiate" \
3628 -s "write hello request" \
3629 -S "SSL - An unexpected message was received from our peer" \
3630 -S "failed"
3631
Hanno Becker6a243642017-10-12 15:18:45 +01003632requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003633run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003634 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003635 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3636 0 \
3637 -C "client hello, adding renegotiation extension" \
3638 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3639 -S "found renegotiation extension" \
3640 -s "server hello, secure renegotiation extension" \
3641 -c "found renegotiation extension" \
3642 -S "record counter limit reached: renegotiate" \
3643 -C "=> renegotiate" \
3644 -S "=> renegotiate" \
3645 -S "write hello request" \
3646 -S "SSL - An unexpected message was received from our peer" \
3647 -S "failed"
3648
Hanno Becker6a243642017-10-12 15:18:45 +01003649requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003650run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003651 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003652 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003653 0 \
3654 -c "client hello, adding renegotiation extension" \
3655 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3656 -s "found renegotiation extension" \
3657 -s "server hello, secure renegotiation extension" \
3658 -c "found renegotiation extension" \
3659 -c "=> renegotiate" \
3660 -s "=> renegotiate" \
3661 -S "write hello request"
3662
Hanno Becker6a243642017-10-12 15:18:45 +01003663requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003664run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003665 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003666 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003667 0 \
3668 -c "client hello, adding renegotiation extension" \
3669 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3670 -s "found renegotiation extension" \
3671 -s "server hello, secure renegotiation extension" \
3672 -c "found renegotiation extension" \
3673 -c "=> renegotiate" \
3674 -s "=> renegotiate" \
3675 -s "write hello request"
3676
Hanno Becker6a243642017-10-12 15:18:45 +01003677requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003678run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003679 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003680 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003681 0 \
3682 -c "client hello, adding renegotiation extension" \
3683 -c "found renegotiation extension" \
3684 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003685 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003686 -C "error" \
3687 -c "HTTP/1.0 200 [Oo][Kk]"
3688
Paul Bakker539d9722015-02-08 16:18:35 +01003689requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003690requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003691run_test "Renegotiation: gnutls server strict, client-initiated" \
3692 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003693 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003694 0 \
3695 -c "client hello, adding renegotiation extension" \
3696 -c "found renegotiation extension" \
3697 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003698 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003699 -C "error" \
3700 -c "HTTP/1.0 200 [Oo][Kk]"
3701
Paul Bakker539d9722015-02-08 16:18:35 +01003702requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003703requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003704run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3705 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3706 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3707 1 \
3708 -c "client hello, adding renegotiation extension" \
3709 -C "found renegotiation extension" \
3710 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003711 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003712 -c "error" \
3713 -C "HTTP/1.0 200 [Oo][Kk]"
3714
Paul Bakker539d9722015-02-08 16:18:35 +01003715requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003717run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3718 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3719 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3720 allow_legacy=0" \
3721 1 \
3722 -c "client hello, adding renegotiation extension" \
3723 -C "found renegotiation extension" \
3724 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003725 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003726 -c "error" \
3727 -C "HTTP/1.0 200 [Oo][Kk]"
3728
Paul Bakker539d9722015-02-08 16:18:35 +01003729requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003730requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003731run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3732 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3733 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3734 allow_legacy=1" \
3735 0 \
3736 -c "client hello, adding renegotiation extension" \
3737 -C "found renegotiation extension" \
3738 -c "=> renegotiate" \
3739 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003740 -C "error" \
3741 -c "HTTP/1.0 200 [Oo][Kk]"
3742
Hanno Becker6a243642017-10-12 15:18:45 +01003743requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003744run_test "Renegotiation: DTLS, client-initiated" \
3745 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3746 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3747 0 \
3748 -c "client hello, adding renegotiation extension" \
3749 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3750 -s "found renegotiation extension" \
3751 -s "server hello, secure renegotiation extension" \
3752 -c "found renegotiation extension" \
3753 -c "=> renegotiate" \
3754 -s "=> renegotiate" \
3755 -S "write hello request"
3756
Hanno Becker6a243642017-10-12 15:18:45 +01003757requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003758run_test "Renegotiation: DTLS, server-initiated" \
3759 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003760 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3761 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003762 0 \
3763 -c "client hello, adding renegotiation extension" \
3764 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3765 -s "found renegotiation extension" \
3766 -s "server hello, secure renegotiation extension" \
3767 -c "found renegotiation extension" \
3768 -c "=> renegotiate" \
3769 -s "=> renegotiate" \
3770 -s "write hello request"
3771
Hanno Becker6a243642017-10-12 15:18:45 +01003772requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003773run_test "Renegotiation: DTLS, renego_period overflow" \
3774 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3775 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3776 0 \
3777 -c "client hello, adding renegotiation extension" \
3778 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3779 -s "found renegotiation extension" \
3780 -s "server hello, secure renegotiation extension" \
3781 -s "record counter limit reached: renegotiate" \
3782 -c "=> renegotiate" \
3783 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003784 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003785
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003786requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003787requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003788run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3789 "$G_SRV -u --mtu 4096" \
3790 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3791 0 \
3792 -c "client hello, adding renegotiation extension" \
3793 -c "found renegotiation extension" \
3794 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003795 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003796 -C "error" \
3797 -s "Extra-header:"
3798
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003799# Test for the "secure renegotation" extension only (no actual renegotiation)
3800
Paul Bakker539d9722015-02-08 16:18:35 +01003801requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003802run_test "Renego ext: gnutls server strict, client default" \
3803 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3804 "$P_CLI debug_level=3" \
3805 0 \
3806 -c "found renegotiation extension" \
3807 -C "error" \
3808 -c "HTTP/1.0 200 [Oo][Kk]"
3809
Paul Bakker539d9722015-02-08 16:18:35 +01003810requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003811run_test "Renego ext: gnutls server unsafe, client default" \
3812 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3813 "$P_CLI debug_level=3" \
3814 0 \
3815 -C "found renegotiation extension" \
3816 -C "error" \
3817 -c "HTTP/1.0 200 [Oo][Kk]"
3818
Paul Bakker539d9722015-02-08 16:18:35 +01003819requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003820run_test "Renego ext: gnutls server unsafe, client break legacy" \
3821 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3822 "$P_CLI debug_level=3 allow_legacy=-1" \
3823 1 \
3824 -C "found renegotiation extension" \
3825 -c "error" \
3826 -C "HTTP/1.0 200 [Oo][Kk]"
3827
Paul Bakker539d9722015-02-08 16:18:35 +01003828requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003829run_test "Renego ext: gnutls client strict, server default" \
3830 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003831 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003832 0 \
3833 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3834 -s "server hello, secure renegotiation extension"
3835
Paul Bakker539d9722015-02-08 16:18:35 +01003836requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003837run_test "Renego ext: gnutls client unsafe, server default" \
3838 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003839 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003840 0 \
3841 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3842 -S "server hello, secure renegotiation extension"
3843
Paul Bakker539d9722015-02-08 16:18:35 +01003844requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003845run_test "Renego ext: gnutls client unsafe, server break legacy" \
3846 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003847 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003848 1 \
3849 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3850 -S "server hello, secure renegotiation extension"
3851
Janos Follath0b242342016-02-17 10:11:21 +00003852# Tests for silently dropping trailing extra bytes in .der certificates
3853
3854requires_gnutls
3855run_test "DER format: no trailing bytes" \
3856 "$P_SRV crt_file=data_files/server5-der0.crt \
3857 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003858 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003859 0 \
3860 -c "Handshake was completed" \
3861
3862requires_gnutls
3863run_test "DER format: with a trailing zero byte" \
3864 "$P_SRV crt_file=data_files/server5-der1a.crt \
3865 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003866 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003867 0 \
3868 -c "Handshake was completed" \
3869
3870requires_gnutls
3871run_test "DER format: with a trailing random byte" \
3872 "$P_SRV crt_file=data_files/server5-der1b.crt \
3873 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003874 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003875 0 \
3876 -c "Handshake was completed" \
3877
3878requires_gnutls
3879run_test "DER format: with 2 trailing random bytes" \
3880 "$P_SRV crt_file=data_files/server5-der2.crt \
3881 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003882 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003883 0 \
3884 -c "Handshake was completed" \
3885
3886requires_gnutls
3887run_test "DER format: with 4 trailing random bytes" \
3888 "$P_SRV crt_file=data_files/server5-der4.crt \
3889 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003890 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003891 0 \
3892 -c "Handshake was completed" \
3893
3894requires_gnutls
3895run_test "DER format: with 8 trailing random bytes" \
3896 "$P_SRV crt_file=data_files/server5-der8.crt \
3897 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003898 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003899 0 \
3900 -c "Handshake was completed" \
3901
3902requires_gnutls
3903run_test "DER format: with 9 trailing random bytes" \
3904 "$P_SRV crt_file=data_files/server5-der9.crt \
3905 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003906 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003907 0 \
3908 -c "Handshake was completed" \
3909
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003910# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3911# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003912
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003913run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003914 "$P_SRV crt_file=data_files/server5-badsign.crt \
3915 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003916 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003917 1 \
3918 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003919 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003920 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003921 -c "X509 - Certificate verification failed"
3922
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003923run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003924 "$P_SRV crt_file=data_files/server5-badsign.crt \
3925 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003926 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003927 0 \
3928 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003929 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003930 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003931 -C "X509 - Certificate verification failed"
3932
Hanno Beckere6706e62017-05-15 16:05:15 +01003933run_test "Authentication: server goodcert, client optional, no trusted CA" \
3934 "$P_SRV" \
3935 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3936 0 \
3937 -c "x509_verify_cert() returned" \
3938 -c "! The certificate is not correctly signed by the trusted CA" \
3939 -c "! Certificate verification flags"\
3940 -C "! mbedtls_ssl_handshake returned" \
3941 -C "X509 - Certificate verification failed" \
3942 -C "SSL - No CA Chain is set, but required to operate"
3943
3944run_test "Authentication: server goodcert, client required, no trusted CA" \
3945 "$P_SRV" \
3946 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3947 1 \
3948 -c "x509_verify_cert() returned" \
3949 -c "! The certificate is not correctly signed by the trusted CA" \
3950 -c "! Certificate verification flags"\
3951 -c "! mbedtls_ssl_handshake returned" \
3952 -c "SSL - No CA Chain is set, but required to operate"
3953
3954# The purpose of the next two tests is to test the client's behaviour when receiving a server
3955# certificate with an unsupported elliptic curve. This should usually not happen because
3956# the client informs the server about the supported curves - it does, though, in the
3957# corner case of a static ECDH suite, because the server doesn't check the curve on that
3958# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3959# different means to have the server ignoring the client's supported curve list.
3960
3961requires_config_enabled MBEDTLS_ECP_C
3962run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3963 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3964 crt_file=data_files/server5.ku-ka.crt" \
3965 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3966 1 \
3967 -c "bad certificate (EC key curve)"\
3968 -c "! Certificate verification flags"\
3969 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3970
3971requires_config_enabled MBEDTLS_ECP_C
3972run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3973 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3974 crt_file=data_files/server5.ku-ka.crt" \
3975 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3976 1 \
3977 -c "bad certificate (EC key curve)"\
3978 -c "! Certificate verification flags"\
3979 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3980
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003981run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003982 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003983 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003984 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003985 0 \
3986 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003987 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003988 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003989 -C "X509 - Certificate verification failed"
3990
Simon Butcher99000142016-10-13 17:21:01 +01003991run_test "Authentication: client SHA256, server required" \
3992 "$P_SRV auth_mode=required" \
3993 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3994 key_file=data_files/server6.key \
3995 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3996 0 \
3997 -c "Supported Signature Algorithm found: 4," \
3998 -c "Supported Signature Algorithm found: 5,"
3999
4000run_test "Authentication: client SHA384, server required" \
4001 "$P_SRV auth_mode=required" \
4002 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4003 key_file=data_files/server6.key \
4004 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4005 0 \
4006 -c "Supported Signature Algorithm found: 4," \
4007 -c "Supported Signature Algorithm found: 5,"
4008
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004009requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4010run_test "Authentication: client has no cert, server required (SSLv3)" \
4011 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
4012 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
4013 key_file=data_files/server5.key" \
4014 1 \
4015 -S "skip write certificate request" \
4016 -C "skip parse certificate request" \
4017 -c "got a certificate request" \
4018 -c "got no certificate to send" \
4019 -S "x509_verify_cert() returned" \
4020 -s "client has no certificate" \
4021 -s "! mbedtls_ssl_handshake returned" \
4022 -c "! mbedtls_ssl_handshake returned" \
4023 -s "No client certification received from the client, but required by the authentication mode"
4024
4025run_test "Authentication: client has no cert, server required (TLS)" \
4026 "$P_SRV debug_level=3 auth_mode=required" \
4027 "$P_CLI debug_level=3 crt_file=none \
4028 key_file=data_files/server5.key" \
4029 1 \
4030 -S "skip write certificate request" \
4031 -C "skip parse certificate request" \
4032 -c "got a certificate request" \
4033 -c "= write certificate$" \
4034 -C "skip write certificate$" \
4035 -S "x509_verify_cert() returned" \
4036 -s "client has no certificate" \
4037 -s "! mbedtls_ssl_handshake returned" \
4038 -c "! mbedtls_ssl_handshake returned" \
4039 -s "No client certification received from the client, but required by the authentication mode"
4040
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004041run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004042 "$P_SRV debug_level=3 auth_mode=required" \
4043 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004044 key_file=data_files/server5.key" \
4045 1 \
4046 -S "skip write certificate request" \
4047 -C "skip parse certificate request" \
4048 -c "got a certificate request" \
4049 -C "skip write certificate" \
4050 -C "skip write certificate verify" \
4051 -S "skip parse certificate verify" \
4052 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004053 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004054 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004055 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004056 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004057 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02004058# We don't check that the client receives the alert because it might
4059# detect that its write end of the connection is closed and abort
4060# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004061
Janos Follath89baba22017-04-10 14:34:35 +01004062run_test "Authentication: client cert not trusted, server required" \
4063 "$P_SRV debug_level=3 auth_mode=required" \
4064 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4065 key_file=data_files/server5.key" \
4066 1 \
4067 -S "skip write certificate request" \
4068 -C "skip parse certificate request" \
4069 -c "got a certificate request" \
4070 -C "skip write certificate" \
4071 -C "skip write certificate verify" \
4072 -S "skip parse certificate verify" \
4073 -s "x509_verify_cert() returned" \
4074 -s "! The certificate is not correctly signed by the trusted CA" \
4075 -s "! mbedtls_ssl_handshake returned" \
4076 -c "! mbedtls_ssl_handshake returned" \
4077 -s "X509 - Certificate verification failed"
4078
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004079run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004080 "$P_SRV debug_level=3 auth_mode=optional" \
4081 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004082 key_file=data_files/server5.key" \
4083 0 \
4084 -S "skip write certificate request" \
4085 -C "skip parse certificate request" \
4086 -c "got a certificate request" \
4087 -C "skip write certificate" \
4088 -C "skip write certificate verify" \
4089 -S "skip parse certificate verify" \
4090 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004091 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004092 -S "! mbedtls_ssl_handshake returned" \
4093 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004094 -S "X509 - Certificate verification failed"
4095
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004096run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004097 "$P_SRV debug_level=3 auth_mode=none" \
4098 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004099 key_file=data_files/server5.key" \
4100 0 \
4101 -s "skip write certificate request" \
4102 -C "skip parse certificate request" \
4103 -c "got no certificate request" \
4104 -c "skip write certificate" \
4105 -c "skip write certificate verify" \
4106 -s "skip parse certificate verify" \
4107 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004108 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004109 -S "! mbedtls_ssl_handshake returned" \
4110 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01004111 -S "X509 - Certificate verification failed"
4112
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004113run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004114 "$P_SRV debug_level=3 auth_mode=optional" \
4115 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004116 0 \
4117 -S "skip write certificate request" \
4118 -C "skip parse certificate request" \
4119 -c "got a certificate request" \
4120 -C "skip write certificate$" \
4121 -C "got no certificate to send" \
4122 -S "SSLv3 client has no certificate" \
4123 -c "skip write certificate verify" \
4124 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004125 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004126 -S "! mbedtls_ssl_handshake returned" \
4127 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004128 -S "X509 - Certificate verification failed"
4129
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004130run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004131 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004132 "$O_CLI" \
4133 0 \
4134 -S "skip write certificate request" \
4135 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004136 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004137 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004138 -S "X509 - Certificate verification failed"
4139
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004140run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004141 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004142 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004143 0 \
4144 -C "skip parse certificate request" \
4145 -c "got a certificate request" \
4146 -C "skip write certificate$" \
4147 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004148 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004149
Gilles Peskinefd8332e2017-05-03 16:25:07 +02004150run_test "Authentication: client no cert, openssl server required" \
4151 "$O_SRV -Verify 10" \
4152 "$P_CLI debug_level=3 crt_file=none key_file=none" \
4153 1 \
4154 -C "skip parse certificate request" \
4155 -c "got a certificate request" \
4156 -C "skip write certificate$" \
4157 -c "skip write certificate verify" \
4158 -c "! mbedtls_ssl_handshake returned"
4159
Janos Follathe2681a42016-03-07 15:57:05 +00004160requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004161run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004162 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004163 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004164 0 \
4165 -S "skip write certificate request" \
4166 -C "skip parse certificate request" \
4167 -c "got a certificate request" \
4168 -C "skip write certificate$" \
4169 -c "skip write certificate verify" \
4170 -c "got no certificate to send" \
4171 -s "SSLv3 client has no certificate" \
4172 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004173 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004174 -S "! mbedtls_ssl_handshake returned" \
4175 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01004176 -S "X509 - Certificate verification failed"
4177
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02004178# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
4179# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004180
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004181MAX_IM_CA='8'
Gilles Peskine5d46f6a2019-07-27 23:52:53 +02004182MAX_IM_CA_CONFIG=$( ../scripts/config.py get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004183
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004184if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01004185 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004186 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01004187 printf "test value of ${MAX_IM_CA}. \n"
4188 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01004189 printf "The tests assume this value and if it changes, the tests in this\n"
4190 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01004191 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01004192
4193 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01004194fi
4195
Angus Grattonc4dd0732018-04-11 16:28:39 +10004196requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004197run_test "Authentication: server max_int chain, client default" \
4198 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4199 key_file=data_files/dir-maxpath/09.key" \
4200 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4201 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004202 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004203
Angus Grattonc4dd0732018-04-11 16:28:39 +10004204requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004205run_test "Authentication: server max_int+1 chain, client default" \
4206 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4207 key_file=data_files/dir-maxpath/10.key" \
4208 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4209 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004210 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004211
Angus Grattonc4dd0732018-04-11 16:28:39 +10004212requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004213run_test "Authentication: server max_int+1 chain, client optional" \
4214 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4215 key_file=data_files/dir-maxpath/10.key" \
4216 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4217 auth_mode=optional" \
4218 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004219 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004220
Angus Grattonc4dd0732018-04-11 16:28:39 +10004221requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004222run_test "Authentication: server max_int+1 chain, client none" \
4223 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4224 key_file=data_files/dir-maxpath/10.key" \
4225 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4226 auth_mode=none" \
4227 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004228 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004229
Angus Grattonc4dd0732018-04-11 16:28:39 +10004230requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004231run_test "Authentication: client max_int+1 chain, server default" \
4232 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
4233 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4234 key_file=data_files/dir-maxpath/10.key" \
4235 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004236 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004237
Angus Grattonc4dd0732018-04-11 16:28:39 +10004238requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004239run_test "Authentication: client max_int+1 chain, server optional" \
4240 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4241 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4242 key_file=data_files/dir-maxpath/10.key" \
4243 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004244 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004245
Angus Grattonc4dd0732018-04-11 16:28:39 +10004246requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004247run_test "Authentication: client max_int+1 chain, server required" \
4248 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4249 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4250 key_file=data_files/dir-maxpath/10.key" \
4251 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004252 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004253
Angus Grattonc4dd0732018-04-11 16:28:39 +10004254requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004255run_test "Authentication: client max_int chain, server required" \
4256 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4257 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4258 key_file=data_files/dir-maxpath/09.key" \
4259 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01004260 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02004261
Janos Follath89baba22017-04-10 14:34:35 +01004262# Tests for CA list in CertificateRequest messages
4263
4264run_test "Authentication: send CA list in CertificateRequest (default)" \
4265 "$P_SRV debug_level=3 auth_mode=required" \
4266 "$P_CLI crt_file=data_files/server6.crt \
4267 key_file=data_files/server6.key" \
4268 0 \
4269 -s "requested DN"
4270
4271run_test "Authentication: do not send CA list in CertificateRequest" \
4272 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4273 "$P_CLI crt_file=data_files/server6.crt \
4274 key_file=data_files/server6.key" \
4275 0 \
4276 -S "requested DN"
4277
4278run_test "Authentication: send CA list in CertificateRequest, client self signed" \
4279 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
4280 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4281 key_file=data_files/server5.key" \
4282 1 \
4283 -S "requested DN" \
4284 -s "x509_verify_cert() returned" \
4285 -s "! The certificate is not correctly signed by the trusted CA" \
4286 -s "! mbedtls_ssl_handshake returned" \
4287 -c "! mbedtls_ssl_handshake returned" \
4288 -s "X509 - Certificate verification failed"
4289
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03004290# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
4291# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00004292
4293requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4294run_test "Authentication, CA callback: server badcert, client required" \
4295 "$P_SRV crt_file=data_files/server5-badsign.crt \
4296 key_file=data_files/server5.key" \
4297 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
4298 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004299 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004300 -c "x509_verify_cert() returned" \
4301 -c "! The certificate is not correctly signed by the trusted CA" \
4302 -c "! mbedtls_ssl_handshake returned" \
4303 -c "X509 - Certificate verification failed"
4304
4305requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4306run_test "Authentication, CA callback: server badcert, client optional" \
4307 "$P_SRV crt_file=data_files/server5-badsign.crt \
4308 key_file=data_files/server5.key" \
4309 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
4310 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004311 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004312 -c "x509_verify_cert() returned" \
4313 -c "! The certificate is not correctly signed by the trusted CA" \
4314 -C "! mbedtls_ssl_handshake returned" \
4315 -C "X509 - Certificate verification failed"
4316
4317# The purpose of the next two tests is to test the client's behaviour when receiving a server
4318# certificate with an unsupported elliptic curve. This should usually not happen because
4319# the client informs the server about the supported curves - it does, though, in the
4320# corner case of a static ECDH suite, because the server doesn't check the curve on that
4321# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
4322# different means to have the server ignoring the client's supported curve list.
4323
4324requires_config_enabled MBEDTLS_ECP_C
4325requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4326run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
4327 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4328 crt_file=data_files/server5.ku-ka.crt" \
4329 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
4330 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004331 -c "use CA callback for X.509 CRT verification" \
4332 -c "bad certificate (EC key curve)" \
4333 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004334 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
4335
4336requires_config_enabled MBEDTLS_ECP_C
4337requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4338run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
4339 "$P_SRV debug_level=1 key_file=data_files/server5.key \
4340 crt_file=data_files/server5.ku-ka.crt" \
4341 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
4342 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004343 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004344 -c "bad certificate (EC key curve)"\
4345 -c "! Certificate verification flags"\
4346 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
4347
4348requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4349run_test "Authentication, CA callback: client SHA256, server required" \
4350 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4351 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4352 key_file=data_files/server6.key \
4353 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
4354 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004355 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004356 -c "Supported Signature Algorithm found: 4," \
4357 -c "Supported Signature Algorithm found: 5,"
4358
4359requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4360run_test "Authentication, CA callback: client SHA384, server required" \
4361 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4362 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
4363 key_file=data_files/server6.key \
4364 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
4365 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004366 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004367 -c "Supported Signature Algorithm found: 4," \
4368 -c "Supported Signature Algorithm found: 5,"
4369
4370requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4371run_test "Authentication, CA callback: client badcert, server required" \
4372 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4373 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4374 key_file=data_files/server5.key" \
4375 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004376 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004377 -S "skip write certificate request" \
4378 -C "skip parse certificate request" \
4379 -c "got a certificate request" \
4380 -C "skip write certificate" \
4381 -C "skip write certificate verify" \
4382 -S "skip parse certificate verify" \
4383 -s "x509_verify_cert() returned" \
4384 -s "! The certificate is not correctly signed by the trusted CA" \
4385 -s "! mbedtls_ssl_handshake returned" \
4386 -s "send alert level=2 message=48" \
4387 -c "! mbedtls_ssl_handshake returned" \
4388 -s "X509 - Certificate verification failed"
4389# We don't check that the client receives the alert because it might
4390# detect that its write end of the connection is closed and abort
4391# before reading the alert message.
4392
4393requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4394run_test "Authentication, CA callback: client cert not trusted, server required" \
4395 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
4396 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
4397 key_file=data_files/server5.key" \
4398 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004399 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004400 -S "skip write certificate request" \
4401 -C "skip parse certificate request" \
4402 -c "got a certificate request" \
4403 -C "skip write certificate" \
4404 -C "skip write certificate verify" \
4405 -S "skip parse certificate verify" \
4406 -s "x509_verify_cert() returned" \
4407 -s "! The certificate is not correctly signed by the trusted CA" \
4408 -s "! mbedtls_ssl_handshake returned" \
4409 -c "! mbedtls_ssl_handshake returned" \
4410 -s "X509 - Certificate verification failed"
4411
4412requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4413run_test "Authentication, CA callback: client badcert, server optional" \
4414 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
4415 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
4416 key_file=data_files/server5.key" \
4417 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004418 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004419 -S "skip write certificate request" \
4420 -C "skip parse certificate request" \
4421 -c "got a certificate request" \
4422 -C "skip write certificate" \
4423 -C "skip write certificate verify" \
4424 -S "skip parse certificate verify" \
4425 -s "x509_verify_cert() returned" \
4426 -s "! The certificate is not correctly signed by the trusted CA" \
4427 -S "! mbedtls_ssl_handshake returned" \
4428 -C "! mbedtls_ssl_handshake returned" \
4429 -S "X509 - Certificate verification failed"
4430
4431requires_full_size_output_buffer
4432requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4433run_test "Authentication, CA callback: server max_int chain, client default" \
4434 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
4435 key_file=data_files/dir-maxpath/09.key" \
4436 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
4437 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004438 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004439 -C "X509 - A fatal error occurred"
4440
4441requires_full_size_output_buffer
4442requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4443run_test "Authentication, CA callback: server max_int+1 chain, client default" \
4444 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4445 key_file=data_files/dir-maxpath/10.key" \
4446 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
4447 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004448 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004449 -c "X509 - A fatal error occurred"
4450
4451requires_full_size_output_buffer
4452requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4453run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
4454 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
4455 key_file=data_files/dir-maxpath/10.key" \
4456 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
4457 debug_level=3 auth_mode=optional" \
4458 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004459 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004460 -c "X509 - A fatal error occurred"
4461
4462requires_full_size_output_buffer
4463requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4464run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4465 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4466 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4467 key_file=data_files/dir-maxpath/10.key" \
4468 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004469 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004470 -s "X509 - A fatal error occurred"
4471
4472requires_full_size_output_buffer
4473requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4474run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4475 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4476 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4477 key_file=data_files/dir-maxpath/10.key" \
4478 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004479 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004480 -s "X509 - A fatal error occurred"
4481
4482requires_full_size_output_buffer
4483requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4484run_test "Authentication, CA callback: client max_int chain, server required" \
4485 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4486 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4487 key_file=data_files/dir-maxpath/09.key" \
4488 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004489 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004490 -S "X509 - A fatal error occurred"
4491
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004492# Tests for certificate selection based on SHA verson
4493
4494run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4495 "$P_SRV crt_file=data_files/server5.crt \
4496 key_file=data_files/server5.key \
4497 crt_file2=data_files/server5-sha1.crt \
4498 key_file2=data_files/server5.key" \
4499 "$P_CLI force_version=tls1_2" \
4500 0 \
4501 -c "signed using.*ECDSA with SHA256" \
4502 -C "signed using.*ECDSA with SHA1"
4503
4504run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4505 "$P_SRV crt_file=data_files/server5.crt \
4506 key_file=data_files/server5.key \
4507 crt_file2=data_files/server5-sha1.crt \
4508 key_file2=data_files/server5.key" \
4509 "$P_CLI force_version=tls1_1" \
4510 0 \
4511 -C "signed using.*ECDSA with SHA256" \
4512 -c "signed using.*ECDSA with SHA1"
4513
4514run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4515 "$P_SRV crt_file=data_files/server5.crt \
4516 key_file=data_files/server5.key \
4517 crt_file2=data_files/server5-sha1.crt \
4518 key_file2=data_files/server5.key" \
4519 "$P_CLI force_version=tls1" \
4520 0 \
4521 -C "signed using.*ECDSA with SHA256" \
4522 -c "signed using.*ECDSA with SHA1"
4523
4524run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4525 "$P_SRV crt_file=data_files/server5.crt \
4526 key_file=data_files/server5.key \
4527 crt_file2=data_files/server6.crt \
4528 key_file2=data_files/server6.key" \
4529 "$P_CLI force_version=tls1_1" \
4530 0 \
4531 -c "serial number.*09" \
4532 -c "signed using.*ECDSA with SHA256" \
4533 -C "signed using.*ECDSA with SHA1"
4534
4535run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4536 "$P_SRV crt_file=data_files/server6.crt \
4537 key_file=data_files/server6.key \
4538 crt_file2=data_files/server5.crt \
4539 key_file2=data_files/server5.key" \
4540 "$P_CLI force_version=tls1_1" \
4541 0 \
4542 -c "serial number.*0A" \
4543 -c "signed using.*ECDSA with SHA256" \
4544 -C "signed using.*ECDSA with SHA1"
4545
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004546# tests for SNI
4547
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004548run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004549 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004550 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004551 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004552 0 \
4553 -S "parse ServerName extension" \
4554 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4555 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004556
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004557run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004558 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004559 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004560 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004561 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004562 0 \
4563 -s "parse ServerName extension" \
4564 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4565 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004566
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004567run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004568 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004569 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004570 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004571 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004572 0 \
4573 -s "parse ServerName extension" \
4574 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4575 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004576
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004577run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004578 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004579 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004580 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004581 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004582 1 \
4583 -s "parse ServerName extension" \
4584 -s "ssl_sni_wrapper() returned" \
4585 -s "mbedtls_ssl_handshake returned" \
4586 -c "mbedtls_ssl_handshake returned" \
4587 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004588
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004589run_test "SNI: client auth no override: optional" \
4590 "$P_SRV debug_level=3 auth_mode=optional \
4591 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4592 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4593 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004594 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004595 -S "skip write certificate request" \
4596 -C "skip parse certificate request" \
4597 -c "got a certificate request" \
4598 -C "skip write certificate" \
4599 -C "skip write certificate verify" \
4600 -S "skip parse certificate verify"
4601
4602run_test "SNI: client auth override: none -> optional" \
4603 "$P_SRV debug_level=3 auth_mode=none \
4604 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4605 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4606 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004607 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004608 -S "skip write certificate request" \
4609 -C "skip parse certificate request" \
4610 -c "got a certificate request" \
4611 -C "skip write certificate" \
4612 -C "skip write certificate verify" \
4613 -S "skip parse certificate verify"
4614
4615run_test "SNI: client auth override: optional -> none" \
4616 "$P_SRV debug_level=3 auth_mode=optional \
4617 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4618 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4619 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004620 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004621 -s "skip write certificate request" \
4622 -C "skip parse certificate request" \
4623 -c "got no certificate request" \
4624 -c "skip write certificate" \
4625 -c "skip write certificate verify" \
4626 -s "skip parse certificate verify"
4627
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004628run_test "SNI: CA no override" \
4629 "$P_SRV debug_level=3 auth_mode=optional \
4630 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4631 ca_file=data_files/test-ca.crt \
4632 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4633 "$P_CLI debug_level=3 server_name=localhost \
4634 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4635 1 \
4636 -S "skip write certificate request" \
4637 -C "skip parse certificate request" \
4638 -c "got a certificate request" \
4639 -C "skip write certificate" \
4640 -C "skip write certificate verify" \
4641 -S "skip parse certificate verify" \
4642 -s "x509_verify_cert() returned" \
4643 -s "! The certificate is not correctly signed by the trusted CA" \
4644 -S "The certificate has been revoked (is on a CRL)"
4645
4646run_test "SNI: CA override" \
4647 "$P_SRV debug_level=3 auth_mode=optional \
4648 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4649 ca_file=data_files/test-ca.crt \
4650 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4651 "$P_CLI debug_level=3 server_name=localhost \
4652 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4653 0 \
4654 -S "skip write certificate request" \
4655 -C "skip parse certificate request" \
4656 -c "got a certificate request" \
4657 -C "skip write certificate" \
4658 -C "skip write certificate verify" \
4659 -S "skip parse certificate verify" \
4660 -S "x509_verify_cert() returned" \
4661 -S "! The certificate is not correctly signed by the trusted CA" \
4662 -S "The certificate has been revoked (is on a CRL)"
4663
4664run_test "SNI: CA override with CRL" \
4665 "$P_SRV debug_level=3 auth_mode=optional \
4666 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4667 ca_file=data_files/test-ca.crt \
4668 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4669 "$P_CLI debug_level=3 server_name=localhost \
4670 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4671 1 \
4672 -S "skip write certificate request" \
4673 -C "skip parse certificate request" \
4674 -c "got a certificate request" \
4675 -C "skip write certificate" \
4676 -C "skip write certificate verify" \
4677 -S "skip parse certificate verify" \
4678 -s "x509_verify_cert() returned" \
4679 -S "! The certificate is not correctly signed by the trusted CA" \
4680 -s "The certificate has been revoked (is on a CRL)"
4681
Andres AG1a834452016-12-07 10:01:30 +00004682# Tests for SNI and DTLS
4683
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004684run_test "SNI: DTLS, no SNI callback" \
4685 "$P_SRV debug_level=3 dtls=1 \
4686 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4687 "$P_CLI server_name=localhost dtls=1" \
4688 0 \
4689 -S "parse ServerName extension" \
4690 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4691 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4692
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004693run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004694 "$P_SRV debug_level=3 dtls=1 \
4695 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4696 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4697 "$P_CLI server_name=localhost dtls=1" \
4698 0 \
4699 -s "parse ServerName extension" \
4700 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4701 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4702
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004703run_test "SNI: DTLS, matching cert 2" \
4704 "$P_SRV debug_level=3 dtls=1 \
4705 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4706 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4707 "$P_CLI server_name=polarssl.example dtls=1" \
4708 0 \
4709 -s "parse ServerName extension" \
4710 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4711 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4712
4713run_test "SNI: DTLS, no matching cert" \
4714 "$P_SRV debug_level=3 dtls=1 \
4715 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4716 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4717 "$P_CLI server_name=nonesuch.example dtls=1" \
4718 1 \
4719 -s "parse ServerName extension" \
4720 -s "ssl_sni_wrapper() returned" \
4721 -s "mbedtls_ssl_handshake returned" \
4722 -c "mbedtls_ssl_handshake returned" \
4723 -c "SSL - A fatal alert message was received from our peer"
4724
4725run_test "SNI: DTLS, client auth no override: optional" \
4726 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4727 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4728 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4729 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4730 0 \
4731 -S "skip write certificate request" \
4732 -C "skip parse certificate request" \
4733 -c "got a certificate request" \
4734 -C "skip write certificate" \
4735 -C "skip write certificate verify" \
4736 -S "skip parse certificate verify"
4737
4738run_test "SNI: DTLS, client auth override: none -> optional" \
4739 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4740 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4741 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4742 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4743 0 \
4744 -S "skip write certificate request" \
4745 -C "skip parse certificate request" \
4746 -c "got a certificate request" \
4747 -C "skip write certificate" \
4748 -C "skip write certificate verify" \
4749 -S "skip parse certificate verify"
4750
4751run_test "SNI: DTLS, client auth override: optional -> none" \
4752 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4753 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4754 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4755 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4756 0 \
4757 -s "skip write certificate request" \
4758 -C "skip parse certificate request" \
4759 -c "got no certificate request" \
4760 -c "skip write certificate" \
4761 -c "skip write certificate verify" \
4762 -s "skip parse certificate verify"
4763
4764run_test "SNI: DTLS, CA no override" \
4765 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4766 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4767 ca_file=data_files/test-ca.crt \
4768 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4769 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4770 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4771 1 \
4772 -S "skip write certificate request" \
4773 -C "skip parse certificate request" \
4774 -c "got a certificate request" \
4775 -C "skip write certificate" \
4776 -C "skip write certificate verify" \
4777 -S "skip parse certificate verify" \
4778 -s "x509_verify_cert() returned" \
4779 -s "! The certificate is not correctly signed by the trusted CA" \
4780 -S "The certificate has been revoked (is on a CRL)"
4781
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004782run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004783 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4784 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4785 ca_file=data_files/test-ca.crt \
4786 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4787 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4788 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4789 0 \
4790 -S "skip write certificate request" \
4791 -C "skip parse certificate request" \
4792 -c "got a certificate request" \
4793 -C "skip write certificate" \
4794 -C "skip write certificate verify" \
4795 -S "skip parse certificate verify" \
4796 -S "x509_verify_cert() returned" \
4797 -S "! The certificate is not correctly signed by the trusted CA" \
4798 -S "The certificate has been revoked (is on a CRL)"
4799
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004800run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004801 "$P_SRV debug_level=3 auth_mode=optional \
4802 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4803 ca_file=data_files/test-ca.crt \
4804 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4805 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4806 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4807 1 \
4808 -S "skip write certificate request" \
4809 -C "skip parse certificate request" \
4810 -c "got a certificate request" \
4811 -C "skip write certificate" \
4812 -C "skip write certificate verify" \
4813 -S "skip parse certificate verify" \
4814 -s "x509_verify_cert() returned" \
4815 -S "! The certificate is not correctly signed by the trusted CA" \
4816 -s "The certificate has been revoked (is on a CRL)"
4817
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004818# Tests for non-blocking I/O: exercise a variety of handshake flows
4819
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004820run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004821 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4822 "$P_CLI nbio=2 tickets=0" \
4823 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004824 -S "mbedtls_ssl_handshake returned" \
4825 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004826 -c "Read from server: .* bytes read"
4827
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004828run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004829 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4830 "$P_CLI nbio=2 tickets=0" \
4831 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004832 -S "mbedtls_ssl_handshake returned" \
4833 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004834 -c "Read from server: .* bytes read"
4835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004836run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004837 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4838 "$P_CLI nbio=2 tickets=1" \
4839 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004840 -S "mbedtls_ssl_handshake returned" \
4841 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004842 -c "Read from server: .* bytes read"
4843
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004844run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004845 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4846 "$P_CLI nbio=2 tickets=1" \
4847 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004848 -S "mbedtls_ssl_handshake returned" \
4849 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004850 -c "Read from server: .* bytes read"
4851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004852run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004853 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4854 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4855 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004856 -S "mbedtls_ssl_handshake returned" \
4857 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004858 -c "Read from server: .* bytes read"
4859
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004860run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004861 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4862 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4863 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004864 -S "mbedtls_ssl_handshake returned" \
4865 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004866 -c "Read from server: .* bytes read"
4867
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004868run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004869 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4870 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4871 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004872 -S "mbedtls_ssl_handshake returned" \
4873 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004874 -c "Read from server: .* bytes read"
4875
Hanno Becker00076712017-11-15 16:39:08 +00004876# Tests for event-driven I/O: exercise a variety of handshake flows
4877
4878run_test "Event-driven I/O: basic handshake" \
4879 "$P_SRV event=1 tickets=0 auth_mode=none" \
4880 "$P_CLI event=1 tickets=0" \
4881 0 \
4882 -S "mbedtls_ssl_handshake returned" \
4883 -C "mbedtls_ssl_handshake returned" \
4884 -c "Read from server: .* bytes read"
4885
4886run_test "Event-driven I/O: client auth" \
4887 "$P_SRV event=1 tickets=0 auth_mode=required" \
4888 "$P_CLI event=1 tickets=0" \
4889 0 \
4890 -S "mbedtls_ssl_handshake returned" \
4891 -C "mbedtls_ssl_handshake returned" \
4892 -c "Read from server: .* bytes read"
4893
4894run_test "Event-driven I/O: ticket" \
4895 "$P_SRV event=1 tickets=1 auth_mode=none" \
4896 "$P_CLI event=1 tickets=1" \
4897 0 \
4898 -S "mbedtls_ssl_handshake returned" \
4899 -C "mbedtls_ssl_handshake returned" \
4900 -c "Read from server: .* bytes read"
4901
4902run_test "Event-driven I/O: ticket + client auth" \
4903 "$P_SRV event=1 tickets=1 auth_mode=required" \
4904 "$P_CLI event=1 tickets=1" \
4905 0 \
4906 -S "mbedtls_ssl_handshake returned" \
4907 -C "mbedtls_ssl_handshake returned" \
4908 -c "Read from server: .* bytes read"
4909
4910run_test "Event-driven I/O: ticket + client auth + resume" \
4911 "$P_SRV event=1 tickets=1 auth_mode=required" \
4912 "$P_CLI event=1 tickets=1 reconnect=1" \
4913 0 \
4914 -S "mbedtls_ssl_handshake returned" \
4915 -C "mbedtls_ssl_handshake returned" \
4916 -c "Read from server: .* bytes read"
4917
4918run_test "Event-driven I/O: ticket + resume" \
4919 "$P_SRV event=1 tickets=1 auth_mode=none" \
4920 "$P_CLI event=1 tickets=1 reconnect=1" \
4921 0 \
4922 -S "mbedtls_ssl_handshake returned" \
4923 -C "mbedtls_ssl_handshake returned" \
4924 -c "Read from server: .* bytes read"
4925
4926run_test "Event-driven I/O: session-id resume" \
4927 "$P_SRV event=1 tickets=0 auth_mode=none" \
4928 "$P_CLI event=1 tickets=0 reconnect=1" \
4929 0 \
4930 -S "mbedtls_ssl_handshake returned" \
4931 -C "mbedtls_ssl_handshake returned" \
4932 -c "Read from server: .* bytes read"
4933
Hanno Becker6a33f592018-03-13 11:38:46 +00004934run_test "Event-driven I/O, DTLS: basic handshake" \
4935 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4936 "$P_CLI dtls=1 event=1 tickets=0" \
4937 0 \
4938 -c "Read from server: .* bytes read"
4939
4940run_test "Event-driven I/O, DTLS: client auth" \
4941 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4942 "$P_CLI dtls=1 event=1 tickets=0" \
4943 0 \
4944 -c "Read from server: .* bytes read"
4945
4946run_test "Event-driven I/O, DTLS: ticket" \
4947 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4948 "$P_CLI dtls=1 event=1 tickets=1" \
4949 0 \
4950 -c "Read from server: .* bytes read"
4951
4952run_test "Event-driven I/O, DTLS: ticket + client auth" \
4953 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4954 "$P_CLI dtls=1 event=1 tickets=1" \
4955 0 \
4956 -c "Read from server: .* bytes read"
4957
4958run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4959 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004960 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004961 0 \
4962 -c "Read from server: .* bytes read"
4963
4964run_test "Event-driven I/O, DTLS: ticket + resume" \
4965 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004966 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004967 0 \
4968 -c "Read from server: .* bytes read"
4969
4970run_test "Event-driven I/O, DTLS: session-id resume" \
4971 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004972 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Becker6a33f592018-03-13 11:38:46 +00004973 0 \
4974 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004975
4976# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4977# During session resumption, the client will send its ApplicationData record
4978# within the same datagram as the Finished messages. In this situation, the
4979# server MUST NOT idle on the underlying transport after handshake completion,
4980# because the ApplicationData request has already been queued internally.
4981run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004982 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004983 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01004984 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1 skip_close_notify=1" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004985 0 \
4986 -c "Read from server: .* bytes read"
4987
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004988# Tests for version negotiation
4989
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004990run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004991 "$P_SRV" \
4992 "$P_CLI" \
4993 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004994 -S "mbedtls_ssl_handshake returned" \
4995 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004996 -s "Protocol is TLSv1.2" \
4997 -c "Protocol is TLSv1.2"
4998
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004999run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005000 "$P_SRV" \
5001 "$P_CLI max_version=tls1_1" \
5002 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005003 -S "mbedtls_ssl_handshake returned" \
5004 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005005 -s "Protocol is TLSv1.1" \
5006 -c "Protocol is TLSv1.1"
5007
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005008run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005009 "$P_SRV max_version=tls1_1" \
5010 "$P_CLI" \
5011 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005012 -S "mbedtls_ssl_handshake returned" \
5013 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005014 -s "Protocol is TLSv1.1" \
5015 -c "Protocol is TLSv1.1"
5016
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005017run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005018 "$P_SRV max_version=tls1_1" \
5019 "$P_CLI max_version=tls1_1" \
5020 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005021 -S "mbedtls_ssl_handshake returned" \
5022 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005023 -s "Protocol is TLSv1.1" \
5024 -c "Protocol is TLSv1.1"
5025
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005026run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005027 "$P_SRV min_version=tls1_1" \
5028 "$P_CLI max_version=tls1_1" \
5029 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005030 -S "mbedtls_ssl_handshake returned" \
5031 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005032 -s "Protocol is TLSv1.1" \
5033 -c "Protocol is TLSv1.1"
5034
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005035run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005036 "$P_SRV max_version=tls1_1" \
5037 "$P_CLI min_version=tls1_1" \
5038 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005039 -S "mbedtls_ssl_handshake returned" \
5040 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005041 -s "Protocol is TLSv1.1" \
5042 -c "Protocol is TLSv1.1"
5043
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005044run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005045 "$P_SRV max_version=tls1_1" \
5046 "$P_CLI min_version=tls1_2" \
5047 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005048 -s "mbedtls_ssl_handshake returned" \
5049 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005050 -c "SSL - Handshake protocol not within min/max boundaries"
5051
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005052run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005053 "$P_SRV min_version=tls1_2" \
5054 "$P_CLI max_version=tls1_1" \
5055 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005056 -s "mbedtls_ssl_handshake returned" \
5057 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01005058 -s "SSL - Handshake protocol not within min/max boundaries"
5059
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005060# Tests for ALPN extension
5061
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005062run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005063 "$P_SRV debug_level=3" \
5064 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005065 0 \
5066 -C "client hello, adding alpn extension" \
5067 -S "found alpn extension" \
5068 -C "got an alert message, type: \\[2:120]" \
5069 -S "server hello, adding alpn extension" \
5070 -C "found alpn extension " \
5071 -C "Application Layer Protocol is" \
5072 -S "Application Layer Protocol is"
5073
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005074run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005075 "$P_SRV debug_level=3" \
5076 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005077 0 \
5078 -c "client hello, adding alpn extension" \
5079 -s "found alpn extension" \
5080 -C "got an alert message, type: \\[2:120]" \
5081 -S "server hello, adding alpn extension" \
5082 -C "found alpn extension " \
5083 -c "Application Layer Protocol is (none)" \
5084 -S "Application Layer Protocol is"
5085
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005086run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005087 "$P_SRV debug_level=3 alpn=abc,1234" \
5088 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005089 0 \
5090 -C "client hello, adding alpn extension" \
5091 -S "found alpn extension" \
5092 -C "got an alert message, type: \\[2:120]" \
5093 -S "server hello, adding alpn extension" \
5094 -C "found alpn extension " \
5095 -C "Application Layer Protocol is" \
5096 -s "Application Layer Protocol is (none)"
5097
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005098run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005099 "$P_SRV debug_level=3 alpn=abc,1234" \
5100 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005101 0 \
5102 -c "client hello, adding alpn extension" \
5103 -s "found alpn extension" \
5104 -C "got an alert message, type: \\[2:120]" \
5105 -s "server hello, adding alpn extension" \
5106 -c "found alpn extension" \
5107 -c "Application Layer Protocol is abc" \
5108 -s "Application Layer Protocol is abc"
5109
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005110run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005111 "$P_SRV debug_level=3 alpn=abc,1234" \
5112 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005113 0 \
5114 -c "client hello, adding alpn extension" \
5115 -s "found alpn extension" \
5116 -C "got an alert message, type: \\[2:120]" \
5117 -s "server hello, adding alpn extension" \
5118 -c "found alpn extension" \
5119 -c "Application Layer Protocol is abc" \
5120 -s "Application Layer Protocol is abc"
5121
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005122run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005123 "$P_SRV debug_level=3 alpn=abc,1234" \
5124 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005125 0 \
5126 -c "client hello, adding alpn extension" \
5127 -s "found alpn extension" \
5128 -C "got an alert message, type: \\[2:120]" \
5129 -s "server hello, adding alpn extension" \
5130 -c "found alpn extension" \
5131 -c "Application Layer Protocol is 1234" \
5132 -s "Application Layer Protocol is 1234"
5133
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005134run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005135 "$P_SRV debug_level=3 alpn=abc,123" \
5136 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02005137 1 \
5138 -c "client hello, adding alpn extension" \
5139 -s "found alpn extension" \
5140 -c "got an alert message, type: \\[2:120]" \
5141 -S "server hello, adding alpn extension" \
5142 -C "found alpn extension" \
5143 -C "Application Layer Protocol is 1234" \
5144 -S "Application Layer Protocol is 1234"
5145
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02005146
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005147# Tests for keyUsage in leaf certificates, part 1:
5148# server-side certificate/suite selection
5149
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005150run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005151 "$P_SRV key_file=data_files/server2.key \
5152 crt_file=data_files/server2.ku-ds.crt" \
5153 "$P_CLI" \
5154 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02005155 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005156
5157
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005158run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005159 "$P_SRV key_file=data_files/server2.key \
5160 crt_file=data_files/server2.ku-ke.crt" \
5161 "$P_CLI" \
5162 0 \
5163 -c "Ciphersuite is TLS-RSA-WITH-"
5164
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005165run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005166 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005167 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005168 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005169 1 \
5170 -C "Ciphersuite is "
5171
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005172run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005173 "$P_SRV key_file=data_files/server5.key \
5174 crt_file=data_files/server5.ku-ds.crt" \
5175 "$P_CLI" \
5176 0 \
5177 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
5178
5179
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005180run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005181 "$P_SRV key_file=data_files/server5.key \
5182 crt_file=data_files/server5.ku-ka.crt" \
5183 "$P_CLI" \
5184 0 \
5185 -c "Ciphersuite is TLS-ECDH-"
5186
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005187run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005188 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005189 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02005190 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005191 1 \
5192 -C "Ciphersuite is "
5193
5194# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005195# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005196
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005197run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005198 "$O_SRV -key data_files/server2.key \
5199 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005200 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005201 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5202 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005203 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005204 -C "Processing of the Certificate handshake message failed" \
5205 -c "Ciphersuite is TLS-"
5206
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005207run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005208 "$O_SRV -key data_files/server2.key \
5209 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005210 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005211 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5212 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005213 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005214 -C "Processing of the Certificate handshake message failed" \
5215 -c "Ciphersuite is TLS-"
5216
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005217run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005218 "$O_SRV -key data_files/server2.key \
5219 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005220 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005221 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5222 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005223 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005224 -C "Processing of the Certificate handshake message failed" \
5225 -c "Ciphersuite is TLS-"
5226
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005227run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005228 "$O_SRV -key data_files/server2.key \
5229 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005230 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005231 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5232 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005233 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005234 -c "Processing of the Certificate handshake message failed" \
5235 -C "Ciphersuite is TLS-"
5236
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005237run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
5238 "$O_SRV -key data_files/server2.key \
5239 -cert data_files/server2.ku-ke.crt" \
5240 "$P_CLI debug_level=1 auth_mode=optional \
5241 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5242 0 \
5243 -c "bad certificate (usage extensions)" \
5244 -C "Processing of the Certificate handshake message failed" \
5245 -c "Ciphersuite is TLS-" \
5246 -c "! Usage does not match the keyUsage extension"
5247
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005248run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005249 "$O_SRV -key data_files/server2.key \
5250 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005251 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005252 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
5253 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005254 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005255 -C "Processing of the Certificate handshake message failed" \
5256 -c "Ciphersuite is TLS-"
5257
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005258run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005259 "$O_SRV -key data_files/server2.key \
5260 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005261 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005262 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5263 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005264 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02005265 -c "Processing of the Certificate handshake message failed" \
5266 -C "Ciphersuite is TLS-"
5267
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01005268run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
5269 "$O_SRV -key data_files/server2.key \
5270 -cert data_files/server2.ku-ds.crt" \
5271 "$P_CLI debug_level=1 auth_mode=optional \
5272 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5273 0 \
5274 -c "bad certificate (usage extensions)" \
5275 -C "Processing of the Certificate handshake message failed" \
5276 -c "Ciphersuite is TLS-" \
5277 -c "! Usage does not match the keyUsage extension"
5278
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005279# Tests for keyUsage in leaf certificates, part 3:
5280# server-side checking of client cert
5281
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005282run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005283 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005284 "$O_CLI -key data_files/server2.key \
5285 -cert data_files/server2.ku-ds.crt" \
5286 0 \
5287 -S "bad certificate (usage extensions)" \
5288 -S "Processing of the Certificate handshake message failed"
5289
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005290run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005291 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005292 "$O_CLI -key data_files/server2.key \
5293 -cert data_files/server2.ku-ke.crt" \
5294 0 \
5295 -s "bad certificate (usage extensions)" \
5296 -S "Processing of the Certificate handshake message failed"
5297
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005298run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005299 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005300 "$O_CLI -key data_files/server2.key \
5301 -cert data_files/server2.ku-ke.crt" \
5302 1 \
5303 -s "bad certificate (usage extensions)" \
5304 -s "Processing of the Certificate handshake message failed"
5305
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005306run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005307 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005308 "$O_CLI -key data_files/server5.key \
5309 -cert data_files/server5.ku-ds.crt" \
5310 0 \
5311 -S "bad certificate (usage extensions)" \
5312 -S "Processing of the Certificate handshake message failed"
5313
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005314run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005315 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02005316 "$O_CLI -key data_files/server5.key \
5317 -cert data_files/server5.ku-ka.crt" \
5318 0 \
5319 -s "bad certificate (usage extensions)" \
5320 -S "Processing of the Certificate handshake message failed"
5321
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005322# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
5323
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005324run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005325 "$P_SRV key_file=data_files/server5.key \
5326 crt_file=data_files/server5.eku-srv.crt" \
5327 "$P_CLI" \
5328 0
5329
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005330run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005331 "$P_SRV key_file=data_files/server5.key \
5332 crt_file=data_files/server5.eku-srv.crt" \
5333 "$P_CLI" \
5334 0
5335
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005336run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005337 "$P_SRV key_file=data_files/server5.key \
5338 crt_file=data_files/server5.eku-cs_any.crt" \
5339 "$P_CLI" \
5340 0
5341
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005342run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005343 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005344 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02005345 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005346 1
5347
5348# Tests for extendedKeyUsage, part 2: client-side checking of server cert
5349
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005350run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005351 "$O_SRV -key data_files/server5.key \
5352 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005353 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005354 0 \
5355 -C "bad certificate (usage extensions)" \
5356 -C "Processing of the Certificate handshake message failed" \
5357 -c "Ciphersuite is TLS-"
5358
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005359run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005360 "$O_SRV -key data_files/server5.key \
5361 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005362 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005363 0 \
5364 -C "bad certificate (usage extensions)" \
5365 -C "Processing of the Certificate handshake message failed" \
5366 -c "Ciphersuite is TLS-"
5367
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005368run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005369 "$O_SRV -key data_files/server5.key \
5370 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005371 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005372 0 \
5373 -C "bad certificate (usage extensions)" \
5374 -C "Processing of the Certificate handshake message failed" \
5375 -c "Ciphersuite is TLS-"
5376
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005377run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005378 "$O_SRV -key data_files/server5.key \
5379 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005380 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005381 1 \
5382 -c "bad certificate (usage extensions)" \
5383 -c "Processing of the Certificate handshake message failed" \
5384 -C "Ciphersuite is TLS-"
5385
5386# Tests for extendedKeyUsage, part 3: server-side checking of client cert
5387
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005388run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005389 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005390 "$O_CLI -key data_files/server5.key \
5391 -cert data_files/server5.eku-cli.crt" \
5392 0 \
5393 -S "bad certificate (usage extensions)" \
5394 -S "Processing of the Certificate handshake message failed"
5395
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005396run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005397 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005398 "$O_CLI -key data_files/server5.key \
5399 -cert data_files/server5.eku-srv_cli.crt" \
5400 0 \
5401 -S "bad certificate (usage extensions)" \
5402 -S "Processing of the Certificate handshake message failed"
5403
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005404run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005405 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005406 "$O_CLI -key data_files/server5.key \
5407 -cert data_files/server5.eku-cs_any.crt" \
5408 0 \
5409 -S "bad certificate (usage extensions)" \
5410 -S "Processing of the Certificate handshake message failed"
5411
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005412run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005413 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005414 "$O_CLI -key data_files/server5.key \
5415 -cert data_files/server5.eku-cs.crt" \
5416 0 \
5417 -s "bad certificate (usage extensions)" \
5418 -S "Processing of the Certificate handshake message failed"
5419
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005420run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02005421 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02005422 "$O_CLI -key data_files/server5.key \
5423 -cert data_files/server5.eku-cs.crt" \
5424 1 \
5425 -s "bad certificate (usage extensions)" \
5426 -s "Processing of the Certificate handshake message failed"
5427
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005428# Tests for DHM parameters loading
5429
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005430run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005431 "$P_SRV" \
5432 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5433 debug_level=3" \
5434 0 \
5435 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01005436 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005437
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005438run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005439 "$P_SRV dhm_file=data_files/dhparams.pem" \
5440 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5441 debug_level=3" \
5442 0 \
5443 -c "value of 'DHM: P ' (1024 bits)" \
5444 -c "value of 'DHM: G ' (2 bits)"
5445
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02005446# Tests for DHM client-side size checking
5447
5448run_test "DHM size: server default, client default, OK" \
5449 "$P_SRV" \
5450 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5451 debug_level=1" \
5452 0 \
5453 -C "DHM prime too short:"
5454
5455run_test "DHM size: server default, client 2048, OK" \
5456 "$P_SRV" \
5457 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5458 debug_level=1 dhmlen=2048" \
5459 0 \
5460 -C "DHM prime too short:"
5461
5462run_test "DHM size: server 1024, client default, OK" \
5463 "$P_SRV dhm_file=data_files/dhparams.pem" \
5464 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5465 debug_level=1" \
5466 0 \
5467 -C "DHM prime too short:"
5468
5469run_test "DHM size: server 1000, client default, rejected" \
5470 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5471 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5472 debug_level=1" \
5473 1 \
5474 -c "DHM prime too short:"
5475
5476run_test "DHM size: server default, client 2049, rejected" \
5477 "$P_SRV" \
5478 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5479 debug_level=1 dhmlen=2049" \
5480 1 \
5481 -c "DHM prime too short:"
5482
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005483# Tests for PSK callback
5484
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005485run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005486 "$P_SRV psk=abc123 psk_identity=foo" \
5487 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5488 psk_identity=foo psk=abc123" \
5489 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005490 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005491 -S "SSL - Unknown identity received" \
5492 -S "SSL - Verification of the message MAC failed"
5493
Hanno Beckerf7027512018-10-23 15:27:39 +01005494requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5495run_test "PSK callback: opaque psk on client, no callback" \
5496 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5497 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005498 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005499 0 \
5500 -c "skip PMS generation for opaque PSK"\
5501 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005502 -C "session hash for extended master secret"\
5503 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005504 -S "SSL - None of the common ciphersuites is usable" \
5505 -S "SSL - Unknown identity received" \
5506 -S "SSL - Verification of the message MAC failed"
5507
5508requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5509run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5510 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5511 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005512 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005513 0 \
5514 -c "skip PMS generation for opaque PSK"\
5515 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005516 -C "session hash for extended master secret"\
5517 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005518 -S "SSL - None of the common ciphersuites is usable" \
5519 -S "SSL - Unknown identity received" \
5520 -S "SSL - Verification of the message MAC failed"
5521
5522requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5523run_test "PSK callback: opaque psk on client, no callback, EMS" \
5524 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5525 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005526 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005527 0 \
5528 -c "skip PMS generation for opaque PSK"\
5529 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005530 -c "session hash for extended master secret"\
5531 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005532 -S "SSL - None of the common ciphersuites is usable" \
5533 -S "SSL - Unknown identity received" \
5534 -S "SSL - Verification of the message MAC failed"
5535
5536requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5537run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5538 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5539 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005540 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005541 0 \
5542 -c "skip PMS generation for opaque PSK"\
5543 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005544 -c "session hash for extended master secret"\
5545 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005546 -S "SSL - None of the common ciphersuites is usable" \
5547 -S "SSL - Unknown identity received" \
5548 -S "SSL - Verification of the message MAC failed"
5549
Hanno Becker28c79dc2018-10-26 13:15:08 +01005550requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5551run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005552 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005553 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5554 psk_identity=foo psk=abc123" \
5555 0 \
5556 -C "skip PMS generation for opaque PSK"\
5557 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005558 -C "session hash for extended master secret"\
5559 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005560 -S "SSL - None of the common ciphersuites is usable" \
5561 -S "SSL - Unknown identity received" \
5562 -S "SSL - Verification of the message MAC failed"
5563
5564requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5565run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005566 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005567 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5568 psk_identity=foo psk=abc123" \
5569 0 \
5570 -C "skip PMS generation for opaque PSK"\
5571 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005572 -C "session hash for extended master secret"\
5573 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005574 -S "SSL - None of the common ciphersuites is usable" \
5575 -S "SSL - Unknown identity received" \
5576 -S "SSL - Verification of the message MAC failed"
5577
5578requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5579run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005580 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005581 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5582 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5583 psk_identity=foo psk=abc123 extended_ms=1" \
5584 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005585 -c "session hash for extended master secret"\
5586 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005587 -C "skip PMS generation for opaque PSK"\
5588 -s "skip PMS generation for opaque PSK"\
5589 -S "SSL - None of the common ciphersuites is usable" \
5590 -S "SSL - Unknown identity received" \
5591 -S "SSL - Verification of the message MAC failed"
5592
5593requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5594run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005595 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005596 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5597 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5598 psk_identity=foo psk=abc123 extended_ms=1" \
5599 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005600 -c "session hash for extended master secret"\
5601 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005602 -C "skip PMS generation for opaque PSK"\
5603 -s "skip PMS generation for opaque PSK"\
5604 -S "SSL - None of the common ciphersuites is usable" \
5605 -S "SSL - Unknown identity received" \
5606 -S "SSL - Verification of the message MAC failed"
5607
5608requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5609run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005610 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005611 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5612 psk_identity=def psk=beef" \
5613 0 \
5614 -C "skip PMS generation for opaque PSK"\
5615 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005616 -C "session hash for extended master secret"\
5617 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005618 -S "SSL - None of the common ciphersuites is usable" \
5619 -S "SSL - Unknown identity received" \
5620 -S "SSL - Verification of the message MAC failed"
5621
5622requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5623run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005624 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005625 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5626 psk_identity=def psk=beef" \
5627 0 \
5628 -C "skip PMS generation for opaque PSK"\
5629 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005630 -C "session hash for extended master secret"\
5631 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005632 -S "SSL - None of the common ciphersuites is usable" \
5633 -S "SSL - Unknown identity received" \
5634 -S "SSL - Verification of the message MAC failed"
5635
5636requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5637run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005638 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005639 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5640 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5641 psk_identity=abc psk=dead extended_ms=1" \
5642 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005643 -c "session hash for extended master secret"\
5644 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005645 -C "skip PMS generation for opaque PSK"\
5646 -s "skip PMS generation for opaque PSK"\
5647 -S "SSL - None of the common ciphersuites is usable" \
5648 -S "SSL - Unknown identity received" \
5649 -S "SSL - Verification of the message MAC failed"
5650
5651requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5652run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005653 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005654 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5655 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5656 psk_identity=abc psk=dead extended_ms=1" \
5657 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005658 -c "session hash for extended master secret"\
5659 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005660 -C "skip PMS generation for opaque PSK"\
5661 -s "skip PMS generation for opaque PSK"\
5662 -S "SSL - None of the common ciphersuites is usable" \
5663 -S "SSL - Unknown identity received" \
5664 -S "SSL - Verification of the message MAC failed"
5665
5666requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5667run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005668 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005669 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5670 psk_identity=def psk=beef" \
5671 0 \
5672 -C "skip PMS generation for opaque PSK"\
5673 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005674 -C "session hash for extended master secret"\
5675 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005676 -S "SSL - None of the common ciphersuites is usable" \
5677 -S "SSL - Unknown identity received" \
5678 -S "SSL - Verification of the message MAC failed"
5679
5680requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5681run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005682 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005683 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5684 psk_identity=def psk=beef" \
5685 0 \
5686 -C "skip PMS generation for opaque PSK"\
5687 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005688 -C "session hash for extended master secret"\
5689 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005690 -S "SSL - None of the common ciphersuites is usable" \
5691 -S "SSL - Unknown identity received" \
5692 -S "SSL - Verification of the message MAC failed"
5693
5694requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5695run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005696 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005697 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5698 psk_identity=def psk=beef" \
5699 0 \
5700 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005701 -C "session hash for extended master secret"\
5702 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005703 -S "SSL - None of the common ciphersuites is usable" \
5704 -S "SSL - Unknown identity received" \
5705 -S "SSL - Verification of the message MAC failed"
5706
5707requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5708run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005709 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005710 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5711 psk_identity=def psk=beef" \
5712 0 \
5713 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005714 -C "session hash for extended master secret"\
5715 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005716 -S "SSL - None of the common ciphersuites is usable" \
5717 -S "SSL - Unknown identity received" \
5718 -S "SSL - Verification of the message MAC failed"
5719
5720requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5721run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005722 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005723 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5724 psk_identity=def psk=beef" \
5725 1 \
5726 -s "SSL - Verification of the message MAC failed"
5727
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005728run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005729 "$P_SRV" \
5730 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5731 psk_identity=foo psk=abc123" \
5732 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005733 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005734 -S "SSL - Unknown identity received" \
5735 -S "SSL - Verification of the message MAC failed"
5736
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005737run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005738 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5739 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5740 psk_identity=foo psk=abc123" \
5741 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005742 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005743 -s "SSL - Unknown identity received" \
5744 -S "SSL - Verification of the message MAC failed"
5745
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005746run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005747 "$P_SRV psk_list=abc,dead,def,beef" \
5748 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5749 psk_identity=abc psk=dead" \
5750 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005751 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005752 -S "SSL - Unknown identity received" \
5753 -S "SSL - Verification of the message MAC failed"
5754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005755run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005756 "$P_SRV psk_list=abc,dead,def,beef" \
5757 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5758 psk_identity=def psk=beef" \
5759 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005760 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005761 -S "SSL - Unknown identity received" \
5762 -S "SSL - Verification of the message MAC failed"
5763
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005764run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005765 "$P_SRV psk_list=abc,dead,def,beef" \
5766 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5767 psk_identity=ghi psk=beef" \
5768 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005769 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005770 -s "SSL - Unknown identity received" \
5771 -S "SSL - Verification of the message MAC failed"
5772
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005773run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005774 "$P_SRV psk_list=abc,dead,def,beef" \
5775 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5776 psk_identity=abc psk=beef" \
5777 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005778 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005779 -S "SSL - Unknown identity received" \
5780 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005781
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005782# Tests for EC J-PAKE
5783
Hanno Beckerfa452c42020-08-14 15:42:49 +01005784requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005785run_test "ECJPAKE: client not configured" \
5786 "$P_SRV debug_level=3" \
5787 "$P_CLI debug_level=3" \
5788 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005789 -C "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005790 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005791 -S "found ecjpake kkpp extension" \
5792 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005793 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005794 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005795 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005796 -S "None of the common ciphersuites is usable"
5797
Hanno Beckerfa452c42020-08-14 15:42:49 +01005798requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005799run_test "ECJPAKE: server not configured" \
5800 "$P_SRV debug_level=3" \
5801 "$P_CLI debug_level=3 ecjpake_pw=bla \
5802 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5803 1 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005804 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005805 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005806 -s "found ecjpake kkpp extension" \
5807 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005808 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005809 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005810 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005811 -s "None of the common ciphersuites is usable"
5812
Hanno Beckerfa452c42020-08-14 15:42:49 +01005813requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE_ENABLED
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005814run_test "ECJPAKE: working, TLS" \
5815 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5816 "$P_CLI debug_level=3 ecjpake_pw=bla \
5817 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005818 0 \
Hanno Beckeree63af62020-08-14 15:41:23 +01005819 -c "add ciphersuite: 0xc0ff" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005820 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005821 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005822 -s "found ecjpake kkpp extension" \
5823 -S "skip ecjpake kkpp extension" \
5824 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005825 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005826 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005827 -S "None of the common ciphersuites is usable" \
5828 -S "SSL - Verification of the message MAC failed"
5829
Janos Follath74537a62016-09-02 13:45:28 +01005830server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005831requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005832run_test "ECJPAKE: password mismatch, TLS" \
5833 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5834 "$P_CLI debug_level=3 ecjpake_pw=bad \
5835 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5836 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005837 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005838 -s "SSL - Verification of the message MAC failed"
5839
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005840requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005841run_test "ECJPAKE: working, DTLS" \
5842 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5843 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5844 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5845 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005846 -c "re-using cached ecjpake parameters" \
5847 -S "SSL - Verification of the message MAC failed"
5848
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005849requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005850run_test "ECJPAKE: working, DTLS, no cookie" \
5851 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5852 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5853 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5854 0 \
5855 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005856 -S "SSL - Verification of the message MAC failed"
5857
Janos Follath74537a62016-09-02 13:45:28 +01005858server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005859requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005860run_test "ECJPAKE: password mismatch, DTLS" \
5861 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5862 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5863 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5864 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005865 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005866 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005867
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005868# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005869requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005870run_test "ECJPAKE: working, DTLS, nolog" \
5871 "$P_SRV dtls=1 ecjpake_pw=bla" \
5872 "$P_CLI dtls=1 ecjpake_pw=bla \
5873 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5874 0
5875
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005876# Tests for ciphersuites per version
5877
Janos Follathe2681a42016-03-07 15:57:05 +00005878requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005879requires_config_enabled MBEDTLS_CAMELLIA_C
5880requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005881run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005882 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005883 "$P_CLI force_version=ssl3" \
5884 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005885 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005886
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005887requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
5888requires_config_enabled MBEDTLS_CAMELLIA_C
5889requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005890run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005891 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005892 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005893 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005894 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005895
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005896requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5897requires_config_enabled MBEDTLS_CAMELLIA_C
5898requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005899run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005900 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005901 "$P_CLI force_version=tls1_1" \
5902 0 \
5903 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
5904
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005905requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5906requires_config_enabled MBEDTLS_CAMELLIA_C
5907requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005908run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005909 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005910 "$P_CLI force_version=tls1_2" \
5911 0 \
5912 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
5913
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005914# Test for ClientHello without extensions
5915
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005916requires_gnutls
Manuel Pégourié-Gonnardbc4da292020-01-30 12:45:14 +01005917run_test "ClientHello without extensions" \
Manuel Pégourié-Gonnard77cbeff2020-01-30 10:58:57 +01005918 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005919 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005920 0 \
5921 -s "dumping 'client hello extensions' (0 bytes)"
5922
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005923# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005924
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005925run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005926 "$P_SRV" \
5927 "$P_CLI request_size=100" \
5928 0 \
5929 -s "Read from client: 100 bytes read$"
5930
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005931run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005932 "$P_SRV" \
5933 "$P_CLI request_size=500" \
5934 0 \
5935 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005936
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005937# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005938
Janos Follathe2681a42016-03-07 15:57:05 +00005939requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005940run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005941 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005942 "$P_CLI request_size=1 force_version=ssl3 \
5943 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5944 0 \
5945 -s "Read from client: 1 bytes read"
5946
Janos Follathe2681a42016-03-07 15:57:05 +00005947requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005948run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005949 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005950 "$P_CLI request_size=1 force_version=ssl3 \
5951 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5952 0 \
5953 -s "Read from client: 1 bytes read"
5954
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005955run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005956 "$P_SRV" \
5957 "$P_CLI request_size=1 force_version=tls1 \
5958 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5959 0 \
5960 -s "Read from client: 1 bytes read"
5961
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005962run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005963 "$P_SRV" \
5964 "$P_CLI request_size=1 force_version=tls1 etm=0 \
5965 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5966 0 \
5967 -s "Read from client: 1 bytes read"
5968
Hanno Becker32c55012017-11-10 08:42:54 +00005969requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005970run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005971 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005972 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005973 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005974 0 \
5975 -s "Read from client: 1 bytes read"
5976
Hanno Becker32c55012017-11-10 08:42:54 +00005977requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005978run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005979 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005980 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005981 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005982 0 \
5983 -s "Read from client: 1 bytes read"
5984
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005985run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005986 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005987 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00005988 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5989 0 \
5990 -s "Read from client: 1 bytes read"
5991
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005992run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00005993 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5994 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005995 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005996 0 \
5997 -s "Read from client: 1 bytes read"
5998
5999requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006000run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006001 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006002 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006003 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006004 0 \
6005 -s "Read from client: 1 bytes read"
6006
Hanno Becker8501f982017-11-10 08:59:04 +00006007requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006008run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006009 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6010 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6011 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006012 0 \
6013 -s "Read from client: 1 bytes read"
6014
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006015run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006016 "$P_SRV" \
6017 "$P_CLI request_size=1 force_version=tls1_1 \
6018 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6019 0 \
6020 -s "Read from client: 1 bytes read"
6021
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006022run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006023 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006024 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006025 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006026 0 \
6027 -s "Read from client: 1 bytes read"
6028
6029requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006030run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006031 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006032 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006033 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006034 0 \
6035 -s "Read from client: 1 bytes read"
6036
6037requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006038run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006039 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006040 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006041 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006042 0 \
6043 -s "Read from client: 1 bytes read"
6044
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006045run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006046 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006047 "$P_CLI request_size=1 force_version=tls1_1 \
6048 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6049 0 \
6050 -s "Read from client: 1 bytes read"
6051
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006052run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00006053 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006054 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006055 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006056 0 \
6057 -s "Read from client: 1 bytes read"
6058
Hanno Becker8501f982017-11-10 08:59:04 +00006059requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006060run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006061 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006062 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006063 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006064 0 \
6065 -s "Read from client: 1 bytes read"
6066
Hanno Becker32c55012017-11-10 08:42:54 +00006067requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006068run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006069 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006070 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006071 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006072 0 \
6073 -s "Read from client: 1 bytes read"
6074
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006075run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006076 "$P_SRV" \
6077 "$P_CLI request_size=1 force_version=tls1_2 \
6078 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6079 0 \
6080 -s "Read from client: 1 bytes read"
6081
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006082run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006083 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00006084 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006085 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01006086 0 \
6087 -s "Read from client: 1 bytes read"
6088
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006089run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006090 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006091 "$P_CLI request_size=1 force_version=tls1_2 \
6092 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006093 0 \
6094 -s "Read from client: 1 bytes read"
6095
Hanno Becker32c55012017-11-10 08:42:54 +00006096requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006097run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006098 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006099 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006100 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006101 0 \
6102 -s "Read from client: 1 bytes read"
6103
Hanno Becker8501f982017-11-10 08:59:04 +00006104requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006105run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006106 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006107 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006108 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006109 0 \
6110 -s "Read from client: 1 bytes read"
6111
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006112run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006113 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006114 "$P_CLI request_size=1 force_version=tls1_2 \
6115 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6116 0 \
6117 -s "Read from client: 1 bytes read"
6118
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006119run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006120 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006121 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006122 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00006123 0 \
6124 -s "Read from client: 1 bytes read"
6125
Hanno Becker32c55012017-11-10 08:42:54 +00006126requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006127run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006128 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006129 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006130 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006131 0 \
6132 -s "Read from client: 1 bytes read"
6133
Hanno Becker8501f982017-11-10 08:59:04 +00006134requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006135run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006136 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00006137 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006138 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006139 0 \
6140 -s "Read from client: 1 bytes read"
6141
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006142run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006143 "$P_SRV" \
6144 "$P_CLI request_size=1 force_version=tls1_2 \
6145 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6146 0 \
6147 -s "Read from client: 1 bytes read"
6148
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006149run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02006150 "$P_SRV" \
6151 "$P_CLI request_size=1 force_version=tls1_2 \
6152 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6153 0 \
6154 -s "Read from client: 1 bytes read"
6155
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006156# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00006157
6158requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006159run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006160 "$P_SRV dtls=1 force_version=dtls1" \
6161 "$P_CLI dtls=1 request_size=1 \
6162 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6163 0 \
6164 -s "Read from client: 1 bytes read"
6165
6166requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006167run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00006168 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
6169 "$P_CLI dtls=1 request_size=1 \
6170 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6171 0 \
6172 -s "Read from client: 1 bytes read"
6173
6174requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6175requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006176run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006177 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
6178 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00006179 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6180 0 \
6181 -s "Read from client: 1 bytes read"
6182
6183requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6184requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006185run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006186 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006187 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006188 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006189 0 \
6190 -s "Read from client: 1 bytes read"
6191
6192requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006193run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00006194 "$P_SRV dtls=1 force_version=dtls1_2" \
6195 "$P_CLI dtls=1 request_size=1 \
6196 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6197 0 \
6198 -s "Read from client: 1 bytes read"
6199
6200requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006201run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006202 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006203 "$P_CLI dtls=1 request_size=1 \
6204 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6205 0 \
6206 -s "Read from client: 1 bytes read"
6207
6208requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6209requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006210run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006211 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006212 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006213 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00006214 0 \
6215 -s "Read from client: 1 bytes read"
6216
6217requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6218requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006219run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006220 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00006221 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006222 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00006223 0 \
6224 -s "Read from client: 1 bytes read"
6225
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006226# Tests for small server packets
6227
6228requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6229run_test "Small server packet SSLv3 BlockCipher" \
6230 "$P_SRV response_size=1 min_version=ssl3" \
6231 "$P_CLI force_version=ssl3 \
6232 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6233 0 \
6234 -c "Read from server: 1 bytes read"
6235
6236requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6237run_test "Small server packet SSLv3 StreamCipher" \
6238 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6239 "$P_CLI force_version=ssl3 \
6240 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6241 0 \
6242 -c "Read from server: 1 bytes read"
6243
6244run_test "Small server packet TLS 1.0 BlockCipher" \
6245 "$P_SRV response_size=1" \
6246 "$P_CLI force_version=tls1 \
6247 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6248 0 \
6249 -c "Read from server: 1 bytes read"
6250
6251run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
6252 "$P_SRV response_size=1" \
6253 "$P_CLI force_version=tls1 etm=0 \
6254 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6255 0 \
6256 -c "Read from server: 1 bytes read"
6257
6258requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6259run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
6260 "$P_SRV response_size=1 trunc_hmac=1" \
6261 "$P_CLI force_version=tls1 \
6262 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6263 0 \
6264 -c "Read from server: 1 bytes read"
6265
6266requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6267run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
6268 "$P_SRV response_size=1 trunc_hmac=1" \
6269 "$P_CLI force_version=tls1 \
6270 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6271 0 \
6272 -c "Read from server: 1 bytes read"
6273
6274run_test "Small server packet TLS 1.0 StreamCipher" \
6275 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6276 "$P_CLI force_version=tls1 \
6277 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6278 0 \
6279 -c "Read from server: 1 bytes read"
6280
6281run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
6282 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6283 "$P_CLI force_version=tls1 \
6284 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6285 0 \
6286 -c "Read from server: 1 bytes read"
6287
6288requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6289run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
6290 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6291 "$P_CLI force_version=tls1 \
6292 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6293 0 \
6294 -c "Read from server: 1 bytes read"
6295
6296requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6297run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6298 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6299 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6300 trunc_hmac=1 etm=0" \
6301 0 \
6302 -c "Read from server: 1 bytes read"
6303
6304run_test "Small server packet TLS 1.1 BlockCipher" \
6305 "$P_SRV response_size=1" \
6306 "$P_CLI force_version=tls1_1 \
6307 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6308 0 \
6309 -c "Read from server: 1 bytes read"
6310
6311run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
6312 "$P_SRV response_size=1" \
6313 "$P_CLI force_version=tls1_1 \
6314 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6315 0 \
6316 -c "Read from server: 1 bytes read"
6317
6318requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6319run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
6320 "$P_SRV response_size=1 trunc_hmac=1" \
6321 "$P_CLI force_version=tls1_1 \
6322 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6323 0 \
6324 -c "Read from server: 1 bytes read"
6325
6326requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6327run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6328 "$P_SRV response_size=1 trunc_hmac=1" \
6329 "$P_CLI force_version=tls1_1 \
6330 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6331 0 \
6332 -c "Read from server: 1 bytes read"
6333
6334run_test "Small server packet TLS 1.1 StreamCipher" \
6335 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6336 "$P_CLI force_version=tls1_1 \
6337 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6338 0 \
6339 -c "Read from server: 1 bytes read"
6340
6341run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
6342 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6343 "$P_CLI force_version=tls1_1 \
6344 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6345 0 \
6346 -c "Read from server: 1 bytes read"
6347
6348requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6349run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
6350 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6351 "$P_CLI force_version=tls1_1 \
6352 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6353 0 \
6354 -c "Read from server: 1 bytes read"
6355
6356requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6357run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6358 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6359 "$P_CLI force_version=tls1_1 \
6360 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6361 0 \
6362 -c "Read from server: 1 bytes read"
6363
6364run_test "Small server packet TLS 1.2 BlockCipher" \
6365 "$P_SRV response_size=1" \
6366 "$P_CLI force_version=tls1_2 \
6367 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6368 0 \
6369 -c "Read from server: 1 bytes read"
6370
6371run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
6372 "$P_SRV response_size=1" \
6373 "$P_CLI force_version=tls1_2 \
6374 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
6375 0 \
6376 -c "Read from server: 1 bytes read"
6377
6378run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
6379 "$P_SRV response_size=1" \
6380 "$P_CLI force_version=tls1_2 \
6381 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6382 0 \
6383 -c "Read from server: 1 bytes read"
6384
6385requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6386run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
6387 "$P_SRV response_size=1 trunc_hmac=1" \
6388 "$P_CLI force_version=tls1_2 \
6389 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6390 0 \
6391 -c "Read from server: 1 bytes read"
6392
6393requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6394run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6395 "$P_SRV response_size=1 trunc_hmac=1" \
6396 "$P_CLI force_version=tls1_2 \
6397 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6398 0 \
6399 -c "Read from server: 1 bytes read"
6400
6401run_test "Small server packet TLS 1.2 StreamCipher" \
6402 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6403 "$P_CLI force_version=tls1_2 \
6404 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6405 0 \
6406 -c "Read from server: 1 bytes read"
6407
6408run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
6409 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6410 "$P_CLI force_version=tls1_2 \
6411 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6412 0 \
6413 -c "Read from server: 1 bytes read"
6414
6415requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6416run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
6417 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6418 "$P_CLI force_version=tls1_2 \
6419 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6420 0 \
6421 -c "Read from server: 1 bytes read"
6422
6423requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6424run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6425 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6426 "$P_CLI force_version=tls1_2 \
6427 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6428 0 \
6429 -c "Read from server: 1 bytes read"
6430
6431run_test "Small server packet TLS 1.2 AEAD" \
6432 "$P_SRV response_size=1" \
6433 "$P_CLI force_version=tls1_2 \
6434 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6435 0 \
6436 -c "Read from server: 1 bytes read"
6437
6438run_test "Small server packet TLS 1.2 AEAD shorter tag" \
6439 "$P_SRV response_size=1" \
6440 "$P_CLI force_version=tls1_2 \
6441 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6442 0 \
6443 -c "Read from server: 1 bytes read"
6444
6445# Tests for small server packets in DTLS
6446
6447requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6448run_test "Small server packet DTLS 1.0" \
6449 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
6450 "$P_CLI dtls=1 \
6451 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6452 0 \
6453 -c "Read from server: 1 bytes read"
6454
6455requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6456run_test "Small server packet DTLS 1.0, without EtM" \
6457 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6458 "$P_CLI dtls=1 \
6459 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6460 0 \
6461 -c "Read from server: 1 bytes read"
6462
6463requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6464requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6465run_test "Small server packet DTLS 1.0, truncated hmac" \
6466 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6467 "$P_CLI dtls=1 trunc_hmac=1 \
6468 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6469 0 \
6470 -c "Read from server: 1 bytes read"
6471
6472requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6473requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6474run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6475 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6476 "$P_CLI dtls=1 \
6477 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6478 0 \
6479 -c "Read from server: 1 bytes read"
6480
6481requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6482run_test "Small server packet DTLS 1.2" \
6483 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
6484 "$P_CLI dtls=1 \
6485 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6486 0 \
6487 -c "Read from server: 1 bytes read"
6488
6489requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6490run_test "Small server packet DTLS 1.2, without EtM" \
6491 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
6492 "$P_CLI dtls=1 \
6493 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6494 0 \
6495 -c "Read from server: 1 bytes read"
6496
6497requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6498requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6499run_test "Small server packet DTLS 1.2, truncated hmac" \
6500 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
6501 "$P_CLI dtls=1 \
6502 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6503 0 \
6504 -c "Read from server: 1 bytes read"
6505
6506requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6507requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6508run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
6509 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
6510 "$P_CLI dtls=1 \
6511 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6512 0 \
6513 -c "Read from server: 1 bytes read"
6514
Janos Follath00efff72016-05-06 13:48:23 +01006515# A test for extensions in SSLv3
6516
6517requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6518run_test "SSLv3 with extensions, server side" \
6519 "$P_SRV min_version=ssl3 debug_level=3" \
6520 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6521 0 \
6522 -S "dumping 'client hello extensions'" \
6523 -S "server hello, total extension length:"
6524
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006525# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006526
Angus Grattonc4dd0732018-04-11 16:28:39 +10006527# How many fragments do we expect to write $1 bytes?
6528fragments_for_write() {
6529 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6530}
6531
Janos Follathe2681a42016-03-07 15:57:05 +00006532requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006533run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006534 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006535 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006536 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6537 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006538 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6539 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006540
Janos Follathe2681a42016-03-07 15:57:05 +00006541requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006542run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006543 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006544 "$P_CLI request_size=16384 force_version=ssl3 \
6545 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6546 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006547 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6548 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006549
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006550run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006551 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006552 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006553 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6554 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006555 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6556 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006557
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006558run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006559 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006560 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6561 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6562 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006563 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006564
Hanno Becker32c55012017-11-10 08:42:54 +00006565requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006566run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006567 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006568 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006569 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006570 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006571 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6572 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006573
Hanno Becker32c55012017-11-10 08:42:54 +00006574requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006575run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006576 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006577 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006578 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006579 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006580 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006581
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006582run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006583 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006584 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006585 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6586 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006587 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006588
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006589run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006590 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6591 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006592 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006593 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006594 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006595
6596requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006597run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006598 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006599 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006600 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006601 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006602 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006603
Hanno Becker278fc7a2017-11-10 09:16:28 +00006604requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006605run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006606 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006607 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006608 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006609 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006610 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6611 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006612
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006613run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006614 "$P_SRV" \
6615 "$P_CLI request_size=16384 force_version=tls1_1 \
6616 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6617 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006618 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6619 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006620
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006621run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006622 "$P_SRV" \
6623 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6624 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006625 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006626 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006627
Hanno Becker32c55012017-11-10 08:42:54 +00006628requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006629run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006630 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006631 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006632 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006633 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006634 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006635
Hanno Becker32c55012017-11-10 08:42:54 +00006636requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006637run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006638 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006639 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006640 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006641 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006642 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006643
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006644run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006645 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6646 "$P_CLI request_size=16384 force_version=tls1_1 \
6647 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6648 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006649 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6650 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006651
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006652run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006653 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006654 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006655 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006656 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006657 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6658 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006659
Hanno Becker278fc7a2017-11-10 09:16:28 +00006660requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006661run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006662 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006663 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006664 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006665 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006666 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006667
Hanno Becker278fc7a2017-11-10 09:16:28 +00006668requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006669run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006670 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006671 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006672 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006673 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006674 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6675 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006676
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006677run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006678 "$P_SRV" \
6679 "$P_CLI request_size=16384 force_version=tls1_2 \
6680 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6681 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006682 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6683 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006684
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006685run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006686 "$P_SRV" \
6687 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6688 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6689 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006690 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006691
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006692run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006693 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006694 "$P_CLI request_size=16384 force_version=tls1_2 \
6695 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006696 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006697 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6698 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006699
Hanno Becker32c55012017-11-10 08:42:54 +00006700requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006701run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006702 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006703 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006704 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006705 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006706 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006707
Hanno Becker278fc7a2017-11-10 09:16:28 +00006708requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006709run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006710 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006711 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006712 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006713 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006714 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6715 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006716
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006717run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006718 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006719 "$P_CLI request_size=16384 force_version=tls1_2 \
6720 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6721 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006722 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6723 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006724
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006725run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006726 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006727 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006728 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6729 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006730 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006731
Hanno Becker32c55012017-11-10 08:42:54 +00006732requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006733run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006734 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006735 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006736 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006737 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006738 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006739
Hanno Becker278fc7a2017-11-10 09:16:28 +00006740requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006741run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006742 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006743 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006744 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006745 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006746 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6747 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006748
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006749run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006750 "$P_SRV" \
6751 "$P_CLI request_size=16384 force_version=tls1_2 \
6752 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6753 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006754 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6755 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006756
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006757run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006758 "$P_SRV" \
6759 "$P_CLI request_size=16384 force_version=tls1_2 \
6760 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6761 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006762 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6763 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006764
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006765# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006766requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6767run_test "Large server packet SSLv3 StreamCipher" \
6768 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6769 "$P_CLI force_version=ssl3 \
6770 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6771 0 \
6772 -c "Read from server: 16384 bytes read"
6773
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04006774# Checking next 4 tests logs for 1n-1 split against BEAST too
6775requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6776run_test "Large server packet SSLv3 BlockCipher" \
6777 "$P_SRV response_size=16384 min_version=ssl3" \
6778 "$P_CLI force_version=ssl3 recsplit=0 \
6779 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6780 0 \
6781 -c "Read from server: 1 bytes read"\
6782 -c "16383 bytes read"\
6783 -C "Read from server: 16384 bytes read"
6784
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006785run_test "Large server packet TLS 1.0 BlockCipher" \
6786 "$P_SRV response_size=16384" \
6787 "$P_CLI force_version=tls1 recsplit=0 \
6788 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6789 0 \
6790 -c "Read from server: 1 bytes read"\
6791 -c "16383 bytes read"\
6792 -C "Read from server: 16384 bytes read"
6793
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006794run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
6795 "$P_SRV response_size=16384" \
6796 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
6797 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6798 0 \
6799 -c "Read from server: 1 bytes read"\
6800 -c "16383 bytes read"\
6801 -C "Read from server: 16384 bytes read"
6802
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006803requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6804run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
6805 "$P_SRV response_size=16384" \
6806 "$P_CLI force_version=tls1 recsplit=0 \
6807 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6808 trunc_hmac=1" \
6809 0 \
6810 -c "Read from server: 1 bytes read"\
6811 -c "16383 bytes read"\
6812 -C "Read from server: 16384 bytes read"
6813
6814requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6815run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
6816 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6817 "$P_CLI force_version=tls1 \
6818 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6819 trunc_hmac=1" \
6820 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006821 -s "16384 bytes written in 1 fragments" \
6822 -c "Read from server: 16384 bytes read"
6823
6824run_test "Large server packet TLS 1.0 StreamCipher" \
6825 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6826 "$P_CLI force_version=tls1 \
6827 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6828 0 \
6829 -s "16384 bytes written in 1 fragments" \
6830 -c "Read from server: 16384 bytes read"
6831
6832run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
6833 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6834 "$P_CLI force_version=tls1 \
6835 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6836 0 \
6837 -s "16384 bytes written in 1 fragments" \
6838 -c "Read from server: 16384 bytes read"
6839
6840requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6841run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
6842 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6843 "$P_CLI force_version=tls1 \
6844 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6845 0 \
6846 -s "16384 bytes written in 1 fragments" \
6847 -c "Read from server: 16384 bytes read"
6848
6849requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6850run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6851 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6852 "$P_CLI force_version=tls1 \
6853 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6854 0 \
6855 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006856 -c "Read from server: 16384 bytes read"
6857
6858run_test "Large server packet TLS 1.1 BlockCipher" \
6859 "$P_SRV response_size=16384" \
6860 "$P_CLI force_version=tls1_1 \
6861 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6862 0 \
6863 -c "Read from server: 16384 bytes read"
6864
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006865run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
6866 "$P_SRV response_size=16384" \
6867 "$P_CLI force_version=tls1_1 etm=0 \
6868 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006869 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006870 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006871 -c "Read from server: 16384 bytes read"
6872
6873requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6874run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
6875 "$P_SRV response_size=16384" \
6876 "$P_CLI force_version=tls1_1 \
6877 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6878 trunc_hmac=1" \
6879 0 \
6880 -c "Read from server: 16384 bytes read"
6881
6882requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006883run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6884 "$P_SRV response_size=16384 trunc_hmac=1" \
6885 "$P_CLI force_version=tls1_1 \
6886 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6887 0 \
6888 -s "16384 bytes written in 1 fragments" \
6889 -c "Read from server: 16384 bytes read"
6890
6891run_test "Large server packet TLS 1.1 StreamCipher" \
6892 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6893 "$P_CLI force_version=tls1_1 \
6894 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6895 0 \
6896 -c "Read from server: 16384 bytes read"
6897
6898run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
6899 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6900 "$P_CLI force_version=tls1_1 \
6901 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6902 0 \
6903 -s "16384 bytes written in 1 fragments" \
6904 -c "Read from server: 16384 bytes read"
6905
6906requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006907run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
6908 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6909 "$P_CLI force_version=tls1_1 \
6910 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6911 trunc_hmac=1" \
6912 0 \
6913 -c "Read from server: 16384 bytes read"
6914
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006915run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6916 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6917 "$P_CLI force_version=tls1_1 \
6918 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6919 0 \
6920 -s "16384 bytes written in 1 fragments" \
6921 -c "Read from server: 16384 bytes read"
6922
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006923run_test "Large server packet TLS 1.2 BlockCipher" \
6924 "$P_SRV response_size=16384" \
6925 "$P_CLI force_version=tls1_2 \
6926 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6927 0 \
6928 -c "Read from server: 16384 bytes read"
6929
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006930run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6931 "$P_SRV response_size=16384" \
6932 "$P_CLI force_version=tls1_2 etm=0 \
6933 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6934 0 \
6935 -s "16384 bytes written in 1 fragments" \
6936 -c "Read from server: 16384 bytes read"
6937
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006938run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6939 "$P_SRV response_size=16384" \
6940 "$P_CLI force_version=tls1_2 \
6941 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6942 0 \
6943 -c "Read from server: 16384 bytes read"
6944
6945requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6946run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
6947 "$P_SRV response_size=16384" \
6948 "$P_CLI force_version=tls1_2 \
6949 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6950 trunc_hmac=1" \
6951 0 \
6952 -c "Read from server: 16384 bytes read"
6953
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006954run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6955 "$P_SRV response_size=16384 trunc_hmac=1" \
6956 "$P_CLI force_version=tls1_2 \
6957 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6958 0 \
6959 -s "16384 bytes written in 1 fragments" \
6960 -c "Read from server: 16384 bytes read"
6961
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006962run_test "Large server packet TLS 1.2 StreamCipher" \
6963 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6964 "$P_CLI force_version=tls1_2 \
6965 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6966 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006967 -s "16384 bytes written in 1 fragments" \
6968 -c "Read from server: 16384 bytes read"
6969
6970run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
6971 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6972 "$P_CLI force_version=tls1_2 \
6973 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6974 0 \
6975 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006976 -c "Read from server: 16384 bytes read"
6977
6978requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6979run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
6980 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6981 "$P_CLI force_version=tls1_2 \
6982 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6983 trunc_hmac=1" \
6984 0 \
6985 -c "Read from server: 16384 bytes read"
6986
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006987requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6988run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6989 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6990 "$P_CLI force_version=tls1_2 \
6991 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6992 0 \
6993 -s "16384 bytes written in 1 fragments" \
6994 -c "Read from server: 16384 bytes read"
6995
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006996run_test "Large server packet TLS 1.2 AEAD" \
6997 "$P_SRV response_size=16384" \
6998 "$P_CLI force_version=tls1_2 \
6999 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
7000 0 \
7001 -c "Read from server: 16384 bytes read"
7002
7003run_test "Large server packet TLS 1.2 AEAD shorter tag" \
7004 "$P_SRV response_size=16384" \
7005 "$P_CLI force_version=tls1_2 \
7006 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
7007 0 \
7008 -c "Read from server: 16384 bytes read"
7009
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007010# Tests for restartable ECC
7011
7012requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7013run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007014 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007015 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007016 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007017 debug_level=1" \
7018 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007019 -C "x509_verify_cert.*4b00" \
7020 -C "mbedtls_pk_verify.*4b00" \
7021 -C "mbedtls_ecdh_make_public.*4b00" \
7022 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007023
7024requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7025run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007026 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007027 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007028 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007029 debug_level=1 ec_max_ops=0" \
7030 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007031 -C "x509_verify_cert.*4b00" \
7032 -C "mbedtls_pk_verify.*4b00" \
7033 -C "mbedtls_ecdh_make_public.*4b00" \
7034 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007035
7036requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7037run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007038 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007039 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007040 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007041 debug_level=1 ec_max_ops=65535" \
7042 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007043 -C "x509_verify_cert.*4b00" \
7044 -C "mbedtls_pk_verify.*4b00" \
7045 -C "mbedtls_ecdh_make_public.*4b00" \
7046 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007047
7048requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7049run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007050 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007051 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007052 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007053 debug_level=1 ec_max_ops=1000" \
7054 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007055 -c "x509_verify_cert.*4b00" \
7056 -c "mbedtls_pk_verify.*4b00" \
7057 -c "mbedtls_ecdh_make_public.*4b00" \
7058 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007059
7060requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007061run_test "EC restart: TLS, max_ops=1000, badsign" \
7062 "$P_SRV auth_mode=required \
7063 crt_file=data_files/server5-badsign.crt \
7064 key_file=data_files/server5.key" \
7065 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7066 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7067 debug_level=1 ec_max_ops=1000" \
7068 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007069 -c "x509_verify_cert.*4b00" \
7070 -C "mbedtls_pk_verify.*4b00" \
7071 -C "mbedtls_ecdh_make_public.*4b00" \
7072 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007073 -c "! The certificate is not correctly signed by the trusted CA" \
7074 -c "! mbedtls_ssl_handshake returned" \
7075 -c "X509 - Certificate verification failed"
7076
7077requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7078run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
7079 "$P_SRV auth_mode=required \
7080 crt_file=data_files/server5-badsign.crt \
7081 key_file=data_files/server5.key" \
7082 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7083 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7084 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
7085 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007086 -c "x509_verify_cert.*4b00" \
7087 -c "mbedtls_pk_verify.*4b00" \
7088 -c "mbedtls_ecdh_make_public.*4b00" \
7089 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007090 -c "! The certificate is not correctly signed by the trusted CA" \
7091 -C "! mbedtls_ssl_handshake returned" \
7092 -C "X509 - Certificate verification failed"
7093
7094requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7095run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
7096 "$P_SRV auth_mode=required \
7097 crt_file=data_files/server5-badsign.crt \
7098 key_file=data_files/server5.key" \
7099 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7100 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7101 debug_level=1 ec_max_ops=1000 auth_mode=none" \
7102 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007103 -C "x509_verify_cert.*4b00" \
7104 -c "mbedtls_pk_verify.*4b00" \
7105 -c "mbedtls_ecdh_make_public.*4b00" \
7106 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02007107 -C "! The certificate is not correctly signed by the trusted CA" \
7108 -C "! mbedtls_ssl_handshake returned" \
7109 -C "X509 - Certificate verification failed"
7110
7111requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007112run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007113 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007114 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02007115 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007116 dtls=1 debug_level=1 ec_max_ops=1000" \
7117 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007118 -c "x509_verify_cert.*4b00" \
7119 -c "mbedtls_pk_verify.*4b00" \
7120 -c "mbedtls_ecdh_make_public.*4b00" \
7121 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02007122
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007123requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7124run_test "EC restart: TLS, max_ops=1000 no client auth" \
7125 "$P_SRV" \
7126 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7127 debug_level=1 ec_max_ops=1000" \
7128 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007129 -c "x509_verify_cert.*4b00" \
7130 -c "mbedtls_pk_verify.*4b00" \
7131 -c "mbedtls_ecdh_make_public.*4b00" \
7132 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007133
7134requires_config_enabled MBEDTLS_ECP_RESTARTABLE
7135run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
7136 "$P_SRV psk=abc123" \
7137 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
7138 psk=abc123 debug_level=1 ec_max_ops=1000" \
7139 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02007140 -C "x509_verify_cert.*4b00" \
7141 -C "mbedtls_pk_verify.*4b00" \
7142 -C "mbedtls_ecdh_make_public.*4b00" \
7143 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02007144
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007145# Tests of asynchronous private key support in SSL
7146
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007147requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007148run_test "SSL async private: sign, delay=0" \
7149 "$P_SRV \
7150 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007151 "$P_CLI" \
7152 0 \
7153 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007154 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007155
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007156requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007157run_test "SSL async private: sign, delay=1" \
7158 "$P_SRV \
7159 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007160 "$P_CLI" \
7161 0 \
7162 -s "Async sign callback: using key slot " \
7163 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007164 -s "Async resume (slot [0-9]): sign done, status=0"
7165
Gilles Peskine12d0cc12018-04-26 15:06:56 +02007166requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7167run_test "SSL async private: sign, delay=2" \
7168 "$P_SRV \
7169 async_operations=s async_private_delay1=2 async_private_delay2=2" \
7170 "$P_CLI" \
7171 0 \
7172 -s "Async sign callback: using key slot " \
7173 -U "Async sign callback: using key slot " \
7174 -s "Async resume (slot [0-9]): call 1 more times." \
7175 -s "Async resume (slot [0-9]): call 0 more times." \
7176 -s "Async resume (slot [0-9]): sign done, status=0"
7177
Gilles Peskined3268832018-04-26 06:23:59 +02007178# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
7179# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
7180requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7182run_test "SSL async private: sign, RSA, TLS 1.1" \
7183 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
7184 async_operations=s async_private_delay1=0 async_private_delay2=0" \
7185 "$P_CLI force_version=tls1_1" \
7186 0 \
7187 -s "Async sign callback: using key slot " \
7188 -s "Async resume (slot [0-9]): sign done, status=0"
7189
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007190requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02007191run_test "SSL async private: sign, SNI" \
7192 "$P_SRV debug_level=3 \
7193 async_operations=s async_private_delay1=0 async_private_delay2=0 \
7194 crt_file=data_files/server5.crt key_file=data_files/server5.key \
7195 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
7196 "$P_CLI server_name=polarssl.example" \
7197 0 \
7198 -s "Async sign callback: using key slot " \
7199 -s "Async resume (slot [0-9]): sign done, status=0" \
7200 -s "parse ServerName extension" \
7201 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
7202 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
7203
7204requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007205run_test "SSL async private: decrypt, delay=0" \
7206 "$P_SRV \
7207 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7208 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7209 0 \
7210 -s "Async decrypt callback: using key slot " \
7211 -s "Async resume (slot [0-9]): decrypt done, status=0"
7212
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007213requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007214run_test "SSL async private: decrypt, delay=1" \
7215 "$P_SRV \
7216 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7217 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7218 0 \
7219 -s "Async decrypt callback: using key slot " \
7220 -s "Async resume (slot [0-9]): call 0 more times." \
7221 -s "Async resume (slot [0-9]): decrypt done, status=0"
7222
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007223requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007224run_test "SSL async private: decrypt RSA-PSK, delay=0" \
7225 "$P_SRV psk=abc123 \
7226 async_operations=d async_private_delay1=0 async_private_delay2=0" \
7227 "$P_CLI psk=abc123 \
7228 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7229 0 \
7230 -s "Async decrypt callback: using key slot " \
7231 -s "Async resume (slot [0-9]): decrypt done, status=0"
7232
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007233requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007234run_test "SSL async private: decrypt RSA-PSK, delay=1" \
7235 "$P_SRV psk=abc123 \
7236 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7237 "$P_CLI psk=abc123 \
7238 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
7239 0 \
7240 -s "Async decrypt callback: using key slot " \
7241 -s "Async resume (slot [0-9]): call 0 more times." \
7242 -s "Async resume (slot [0-9]): decrypt done, status=0"
7243
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007244requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007245run_test "SSL async private: sign callback not present" \
7246 "$P_SRV \
7247 async_operations=d async_private_delay1=1 async_private_delay2=1" \
7248 "$P_CLI; [ \$? -eq 1 ] &&
7249 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7250 0 \
7251 -S "Async sign callback" \
7252 -s "! mbedtls_ssl_handshake returned" \
7253 -s "The own private key or pre-shared key is not set, but needed" \
7254 -s "Async resume (slot [0-9]): decrypt done, status=0" \
7255 -s "Successful connection"
7256
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007257requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007258run_test "SSL async private: decrypt callback not present" \
7259 "$P_SRV debug_level=1 \
7260 async_operations=s async_private_delay1=1 async_private_delay2=1" \
7261 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
7262 [ \$? -eq 1 ] && $P_CLI" \
7263 0 \
7264 -S "Async decrypt callback" \
7265 -s "! mbedtls_ssl_handshake returned" \
7266 -s "got no RSA private key" \
7267 -s "Async resume (slot [0-9]): sign done, status=0" \
7268 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007269
7270# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007271requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007272run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007273 "$P_SRV \
7274 async_operations=s async_private_delay1=1 \
7275 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7276 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007277 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7278 0 \
7279 -s "Async sign callback: using key slot 0," \
7280 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007281 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007282
7283# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007284requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007285run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007286 "$P_SRV \
7287 async_operations=s async_private_delay2=1 \
7288 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7289 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007290 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7291 0 \
7292 -s "Async sign callback: using key slot 0," \
7293 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007294 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007295
7296# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007297requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02007298run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007299 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02007300 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007301 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7302 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007303 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7304 0 \
7305 -s "Async sign callback: using key slot 1," \
7306 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007307 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007308
7309# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007310requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007311run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007312 "$P_SRV \
7313 async_operations=s async_private_delay1=1 \
7314 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7315 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007316 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7317 0 \
7318 -s "Async sign callback: no key matches this certificate."
7319
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007320requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007321run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007322 "$P_SRV \
7323 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7324 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007325 "$P_CLI" \
7326 1 \
7327 -s "Async sign callback: injected error" \
7328 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007329 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007330 -s "! mbedtls_ssl_handshake returned"
7331
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007332requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007333run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007334 "$P_SRV \
7335 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7336 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007337 "$P_CLI" \
7338 1 \
7339 -s "Async sign callback: using key slot " \
7340 -S "Async resume" \
7341 -s "Async cancel"
7342
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007343requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007344run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007345 "$P_SRV \
7346 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7347 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007348 "$P_CLI" \
7349 1 \
7350 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007351 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02007352 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007353 -s "! mbedtls_ssl_handshake returned"
7354
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007355requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007356run_test "SSL async private: decrypt, error in start" \
7357 "$P_SRV \
7358 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7359 async_private_error=1" \
7360 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7361 1 \
7362 -s "Async decrypt callback: injected error" \
7363 -S "Async resume" \
7364 -S "Async cancel" \
7365 -s "! mbedtls_ssl_handshake returned"
7366
7367requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7368run_test "SSL async private: decrypt, cancel after start" \
7369 "$P_SRV \
7370 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7371 async_private_error=2" \
7372 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7373 1 \
7374 -s "Async decrypt callback: using key slot " \
7375 -S "Async resume" \
7376 -s "Async cancel"
7377
7378requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
7379run_test "SSL async private: decrypt, error in resume" \
7380 "$P_SRV \
7381 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7382 async_private_error=3" \
7383 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7384 1 \
7385 -s "Async decrypt callback: using key slot " \
7386 -s "Async resume callback: decrypt done but injected error" \
7387 -S "Async cancel" \
7388 -s "! mbedtls_ssl_handshake returned"
7389
7390requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007391run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007392 "$P_SRV \
7393 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7394 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007395 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7396 0 \
7397 -s "Async cancel" \
7398 -s "! mbedtls_ssl_handshake returned" \
7399 -s "Async resume" \
7400 -s "Successful connection"
7401
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007402requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007403run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007404 "$P_SRV \
7405 async_operations=s async_private_delay1=1 async_private_delay2=1 \
7406 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007407 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
7408 0 \
7409 -s "! mbedtls_ssl_handshake returned" \
7410 -s "Async resume" \
7411 -s "Successful connection"
7412
7413# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007414requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007415run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007416 "$P_SRV \
7417 async_operations=s async_private_delay1=1 async_private_error=-2 \
7418 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7419 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007420 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7421 [ \$? -eq 1 ] &&
7422 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7423 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02007424 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007425 -S "Async resume" \
7426 -s "Async cancel" \
7427 -s "! mbedtls_ssl_handshake returned" \
7428 -s "Async sign callback: no key matches this certificate." \
7429 -s "Successful connection"
7430
7431# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007432requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02007433run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007434 "$P_SRV \
7435 async_operations=s async_private_delay1=1 async_private_error=-3 \
7436 key_file=data_files/server5.key crt_file=data_files/server5.crt \
7437 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01007438 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
7439 [ \$? -eq 1 ] &&
7440 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
7441 0 \
7442 -s "Async resume" \
7443 -s "! mbedtls_ssl_handshake returned" \
7444 -s "Async sign callback: no key matches this certificate." \
7445 -s "Successful connection"
7446
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007447requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007448requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007449run_test "SSL async private: renegotiation: client-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007450 "$P_SRV \
7451 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007452 exchanges=2 renegotiation=1" \
7453 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7454 0 \
7455 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007456 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007457
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007458requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007459requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007460run_test "SSL async private: renegotiation: server-initiated, sign" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007461 "$P_SRV \
7462 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007463 exchanges=2 renegotiation=1 renegotiate=1" \
7464 "$P_CLI exchanges=2 renegotiation=1" \
7465 0 \
7466 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007467 -s "Async resume (slot [0-9]): sign done, status=0"
7468
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007469requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007470requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007471run_test "SSL async private: renegotiation: client-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007472 "$P_SRV \
7473 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7474 exchanges=2 renegotiation=1" \
7475 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7476 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7477 0 \
7478 -s "Async decrypt callback: using key slot " \
7479 -s "Async resume (slot [0-9]): decrypt done, status=0"
7480
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007481requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007482requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskine654bab72019-09-16 15:19:20 +02007483run_test "SSL async private: renegotiation: server-initiated, decrypt" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007484 "$P_SRV \
7485 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7486 exchanges=2 renegotiation=1 renegotiate=1" \
7487 "$P_CLI exchanges=2 renegotiation=1 \
7488 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7489 0 \
7490 -s "Async decrypt callback: using key slot " \
7491 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007492
Ron Eldor58093c82018-06-28 13:22:05 +03007493# Tests for ECC extensions (rfc 4492)
7494
Ron Eldor643df7c2018-06-28 16:17:00 +03007495requires_config_enabled MBEDTLS_AES_C
7496requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7497requires_config_enabled MBEDTLS_SHA256_C
7498requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007499run_test "Force a non ECC ciphersuite in the client side" \
7500 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007501 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007502 0 \
7503 -C "client hello, adding supported_elliptic_curves extension" \
7504 -C "client hello, adding supported_point_formats extension" \
7505 -S "found supported elliptic curves extension" \
7506 -S "found supported point formats extension"
7507
Ron Eldor643df7c2018-06-28 16:17:00 +03007508requires_config_enabled MBEDTLS_AES_C
7509requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7510requires_config_enabled MBEDTLS_SHA256_C
7511requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007512run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007513 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007514 "$P_CLI debug_level=3" \
7515 0 \
7516 -C "found supported_point_formats extension" \
7517 -S "server hello, supported_point_formats extension"
7518
Ron Eldor643df7c2018-06-28 16:17:00 +03007519requires_config_enabled MBEDTLS_AES_C
7520requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7521requires_config_enabled MBEDTLS_SHA256_C
7522requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007523run_test "Force an ECC ciphersuite in the client side" \
7524 "$P_SRV debug_level=3" \
7525 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7526 0 \
7527 -c "client hello, adding supported_elliptic_curves extension" \
7528 -c "client hello, adding supported_point_formats extension" \
7529 -s "found supported elliptic curves extension" \
7530 -s "found supported point formats extension"
7531
Ron Eldor643df7c2018-06-28 16:17:00 +03007532requires_config_enabled MBEDTLS_AES_C
7533requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7534requires_config_enabled MBEDTLS_SHA256_C
7535requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007536run_test "Force an ECC ciphersuite in the server side" \
7537 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7538 "$P_CLI debug_level=3" \
7539 0 \
7540 -c "found supported_point_formats extension" \
7541 -s "server hello, supported_point_formats extension"
7542
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007543# Tests for DTLS HelloVerifyRequest
7544
7545run_test "DTLS cookie: enabled" \
7546 "$P_SRV dtls=1 debug_level=2" \
7547 "$P_CLI dtls=1 debug_level=2" \
7548 0 \
7549 -s "cookie verification failed" \
7550 -s "cookie verification passed" \
7551 -S "cookie verification skipped" \
7552 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007553 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007554 -S "SSL - The requested feature is not available"
7555
7556run_test "DTLS cookie: disabled" \
7557 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7558 "$P_CLI dtls=1 debug_level=2" \
7559 0 \
7560 -S "cookie verification failed" \
7561 -S "cookie verification passed" \
7562 -s "cookie verification skipped" \
7563 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007564 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007565 -S "SSL - The requested feature is not available"
7566
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007567run_test "DTLS cookie: default (failing)" \
7568 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7569 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7570 1 \
7571 -s "cookie verification failed" \
7572 -S "cookie verification passed" \
7573 -S "cookie verification skipped" \
7574 -C "received hello verify request" \
7575 -S "hello verification requested" \
7576 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007577
7578requires_ipv6
7579run_test "DTLS cookie: enabled, IPv6" \
7580 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7581 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7582 0 \
7583 -s "cookie verification failed" \
7584 -s "cookie verification passed" \
7585 -S "cookie verification skipped" \
7586 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007587 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007588 -S "SSL - The requested feature is not available"
7589
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007590run_test "DTLS cookie: enabled, nbio" \
7591 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7592 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7593 0 \
7594 -s "cookie verification failed" \
7595 -s "cookie verification passed" \
7596 -S "cookie verification skipped" \
7597 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007598 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007599 -S "SSL - The requested feature is not available"
7600
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007601# Tests for client reconnecting from the same port with DTLS
7602
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007603not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007604run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007605 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7606 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007607 0 \
7608 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007609 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007610 -S "Client initiated reconnection from same port"
7611
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007612not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007613run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02007614 "$P_SRV dtls=1 exchanges=2 read_timeout=20000 hs_timeout=10000-20000" \
7615 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=10000-20000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007616 0 \
7617 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007618 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007619 -s "Client initiated reconnection from same port"
7620
Paul Bakker362689d2016-05-13 10:33:25 +01007621not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7622run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007623 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7624 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007625 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007626 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007627 -s "Client initiated reconnection from same port"
7628
Paul Bakker362689d2016-05-13 10:33:25 +01007629only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7630run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7631 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7632 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7633 0 \
7634 -S "The operation timed out" \
7635 -s "Client initiated reconnection from same port"
7636
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007637run_test "DTLS client reconnect from same port: no cookies" \
7638 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007639 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7640 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007641 -s "The operation timed out" \
7642 -S "Client initiated reconnection from same port"
7643
Manuel Pégourié-Gonnardbaad2de2020-03-13 11:11:02 +01007644run_test "DTLS client reconnect from same port: attacker-injected" \
7645 -p "$P_PXY inject_clihlo=1" \
7646 "$P_SRV dtls=1 exchanges=2 debug_level=1" \
7647 "$P_CLI dtls=1 exchanges=2" \
7648 0 \
7649 -s "possible client reconnect from the same port" \
7650 -S "Client initiated reconnection from same port"
7651
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007652# Tests for various cases of client authentication with DTLS
7653# (focused on handshake flows and message parsing)
7654
7655run_test "DTLS client auth: required" \
7656 "$P_SRV dtls=1 auth_mode=required" \
7657 "$P_CLI dtls=1" \
7658 0 \
7659 -s "Verifying peer X.509 certificate... ok"
7660
7661run_test "DTLS client auth: optional, client has no cert" \
7662 "$P_SRV dtls=1 auth_mode=optional" \
7663 "$P_CLI dtls=1 crt_file=none key_file=none" \
7664 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007665 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007666
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007667run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007668 "$P_SRV dtls=1 auth_mode=none" \
7669 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7670 0 \
7671 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007672 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007673
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007674run_test "DTLS wrong PSK: badmac alert" \
7675 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7676 "$P_CLI dtls=1 psk=abc124" \
7677 1 \
7678 -s "SSL - Verification of the message MAC failed" \
7679 -c "SSL - A fatal alert message was received from our peer"
7680
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007681# Tests for receiving fragmented handshake messages with DTLS
7682
7683requires_gnutls
7684run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7685 "$G_SRV -u --mtu 2048 -a" \
7686 "$P_CLI dtls=1 debug_level=2" \
7687 0 \
7688 -C "found fragmented DTLS handshake message" \
7689 -C "error"
7690
7691requires_gnutls
7692run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7693 "$G_SRV -u --mtu 512" \
7694 "$P_CLI dtls=1 debug_level=2" \
7695 0 \
7696 -c "found fragmented DTLS handshake message" \
7697 -C "error"
7698
7699requires_gnutls
7700run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7701 "$G_SRV -u --mtu 128" \
7702 "$P_CLI dtls=1 debug_level=2" \
7703 0 \
7704 -c "found fragmented DTLS handshake message" \
7705 -C "error"
7706
7707requires_gnutls
7708run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7709 "$G_SRV -u --mtu 128" \
7710 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7711 0 \
7712 -c "found fragmented DTLS handshake message" \
7713 -C "error"
7714
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007715requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007716requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007717run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7718 "$G_SRV -u --mtu 256" \
7719 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7720 0 \
7721 -c "found fragmented DTLS handshake message" \
7722 -c "client hello, adding renegotiation extension" \
7723 -c "found renegotiation extension" \
7724 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007725 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007726 -C "error" \
7727 -s "Extra-header:"
7728
7729requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007730requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007731run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7732 "$G_SRV -u --mtu 256" \
7733 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7734 0 \
7735 -c "found fragmented DTLS handshake message" \
7736 -c "client hello, adding renegotiation extension" \
7737 -c "found renegotiation extension" \
7738 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007739 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007740 -C "error" \
7741 -s "Extra-header:"
7742
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007743run_test "DTLS reassembly: no fragmentation (openssl server)" \
7744 "$O_SRV -dtls1 -mtu 2048" \
7745 "$P_CLI dtls=1 debug_level=2" \
7746 0 \
7747 -C "found fragmented DTLS handshake message" \
7748 -C "error"
7749
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007750run_test "DTLS reassembly: some fragmentation (openssl server)" \
7751 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007752 "$P_CLI dtls=1 debug_level=2" \
7753 0 \
7754 -c "found fragmented DTLS handshake message" \
7755 -C "error"
7756
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007757run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007758 "$O_SRV -dtls1 -mtu 256" \
7759 "$P_CLI dtls=1 debug_level=2" \
7760 0 \
7761 -c "found fragmented DTLS handshake message" \
7762 -C "error"
7763
7764run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7765 "$O_SRV -dtls1 -mtu 256" \
7766 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7767 0 \
7768 -c "found fragmented DTLS handshake message" \
7769 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007770
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007771# Tests for sending fragmented handshake messages with DTLS
7772#
7773# Use client auth when we need the client to send large messages,
7774# and use large cert chains on both sides too (the long chains we have all use
7775# both RSA and ECDSA, but ideally we should have long chains with either).
7776# Sizes reached (UDP payload):
7777# - 2037B for server certificate
7778# - 1542B for client certificate
7779# - 1013B for newsessionticket
7780# - all others below 512B
7781# All those tests assume MAX_CONTENT_LEN is at least 2048
7782
7783requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7784requires_config_enabled MBEDTLS_RSA_C
7785requires_config_enabled MBEDTLS_ECDSA_C
7786requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7787run_test "DTLS fragmenting: none (for reference)" \
7788 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7789 crt_file=data_files/server7_int-ca.crt \
7790 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007791 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007792 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007793 "$P_CLI dtls=1 debug_level=2 \
7794 crt_file=data_files/server8_int-ca2.crt \
7795 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007796 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007797 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007798 0 \
7799 -S "found fragmented DTLS handshake message" \
7800 -C "found fragmented DTLS handshake message" \
7801 -C "error"
7802
7803requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7804requires_config_enabled MBEDTLS_RSA_C
7805requires_config_enabled MBEDTLS_ECDSA_C
7806requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007807run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007808 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7809 crt_file=data_files/server7_int-ca.crt \
7810 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007811 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007812 max_frag_len=1024" \
7813 "$P_CLI dtls=1 debug_level=2 \
7814 crt_file=data_files/server8_int-ca2.crt \
7815 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007816 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007817 max_frag_len=2048" \
7818 0 \
7819 -S "found fragmented DTLS handshake message" \
7820 -c "found fragmented DTLS handshake message" \
7821 -C "error"
7822
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007823# With the MFL extension, the server has no way of forcing
7824# the client to not exceed a certain MTU; hence, the following
7825# test can't be replicated with an MTU proxy such as the one
7826# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007827requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7828requires_config_enabled MBEDTLS_RSA_C
7829requires_config_enabled MBEDTLS_ECDSA_C
7830requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007831run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007832 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7833 crt_file=data_files/server7_int-ca.crt \
7834 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007835 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007836 max_frag_len=512" \
7837 "$P_CLI dtls=1 debug_level=2 \
7838 crt_file=data_files/server8_int-ca2.crt \
7839 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007840 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007841 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007842 0 \
7843 -S "found fragmented DTLS handshake message" \
7844 -c "found fragmented DTLS handshake message" \
7845 -C "error"
7846
7847requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7848requires_config_enabled MBEDTLS_RSA_C
7849requires_config_enabled MBEDTLS_ECDSA_C
7850requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007851run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007852 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7853 crt_file=data_files/server7_int-ca.crt \
7854 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007855 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007856 max_frag_len=2048" \
7857 "$P_CLI dtls=1 debug_level=2 \
7858 crt_file=data_files/server8_int-ca2.crt \
7859 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007860 hs_timeout=2500-60000 \
7861 max_frag_len=1024" \
7862 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007863 -S "found fragmented DTLS handshake message" \
7864 -c "found fragmented DTLS handshake message" \
7865 -C "error"
7866
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007867# While not required by the standard defining the MFL extension
7868# (according to which it only applies to records, not to datagrams),
7869# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7870# as otherwise there wouldn't be any means to communicate MTU restrictions
7871# to the peer.
7872# The next test checks that no datagrams significantly larger than the
7873# negotiated MFL are sent.
7874requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7875requires_config_enabled MBEDTLS_RSA_C
7876requires_config_enabled MBEDTLS_ECDSA_C
7877requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7878run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007879 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007880 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7881 crt_file=data_files/server7_int-ca.crt \
7882 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007883 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007884 max_frag_len=2048" \
7885 "$P_CLI dtls=1 debug_level=2 \
7886 crt_file=data_files/server8_int-ca2.crt \
7887 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007888 hs_timeout=2500-60000 \
7889 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007890 0 \
7891 -S "found fragmented DTLS handshake message" \
7892 -c "found fragmented DTLS handshake message" \
7893 -C "error"
7894
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007895requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7896requires_config_enabled MBEDTLS_RSA_C
7897requires_config_enabled MBEDTLS_ECDSA_C
7898requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007899run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007900 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7901 crt_file=data_files/server7_int-ca.crt \
7902 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007903 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007904 max_frag_len=2048" \
7905 "$P_CLI dtls=1 debug_level=2 \
7906 crt_file=data_files/server8_int-ca2.crt \
7907 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007908 hs_timeout=2500-60000 \
7909 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007910 0 \
7911 -s "found fragmented DTLS handshake message" \
7912 -c "found fragmented DTLS handshake message" \
7913 -C "error"
7914
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007915# While not required by the standard defining the MFL extension
7916# (according to which it only applies to records, not to datagrams),
7917# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7918# as otherwise there wouldn't be any means to communicate MTU restrictions
7919# to the peer.
7920# The next test checks that no datagrams significantly larger than the
7921# negotiated MFL are sent.
7922requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7923requires_config_enabled MBEDTLS_RSA_C
7924requires_config_enabled MBEDTLS_ECDSA_C
7925requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7926run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007927 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007928 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7929 crt_file=data_files/server7_int-ca.crt \
7930 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007931 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007932 max_frag_len=2048" \
7933 "$P_CLI dtls=1 debug_level=2 \
7934 crt_file=data_files/server8_int-ca2.crt \
7935 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007936 hs_timeout=2500-60000 \
7937 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007938 0 \
7939 -s "found fragmented DTLS handshake message" \
7940 -c "found fragmented DTLS handshake message" \
7941 -C "error"
7942
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007943requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7944requires_config_enabled MBEDTLS_RSA_C
7945requires_config_enabled MBEDTLS_ECDSA_C
7946run_test "DTLS fragmenting: none (for reference) (MTU)" \
7947 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7948 crt_file=data_files/server7_int-ca.crt \
7949 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007950 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007951 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007952 "$P_CLI dtls=1 debug_level=2 \
7953 crt_file=data_files/server8_int-ca2.crt \
7954 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007955 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007956 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007957 0 \
7958 -S "found fragmented DTLS handshake message" \
7959 -C "found fragmented DTLS handshake message" \
7960 -C "error"
7961
7962requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7963requires_config_enabled MBEDTLS_RSA_C
7964requires_config_enabled MBEDTLS_ECDSA_C
7965run_test "DTLS fragmenting: client (MTU)" \
7966 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7967 crt_file=data_files/server7_int-ca.crt \
7968 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007969 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007970 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007971 "$P_CLI dtls=1 debug_level=2 \
7972 crt_file=data_files/server8_int-ca2.crt \
7973 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007974 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007975 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007976 0 \
7977 -s "found fragmented DTLS handshake message" \
7978 -C "found fragmented DTLS handshake message" \
7979 -C "error"
7980
7981requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7982requires_config_enabled MBEDTLS_RSA_C
7983requires_config_enabled MBEDTLS_ECDSA_C
7984run_test "DTLS fragmenting: server (MTU)" \
7985 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7986 crt_file=data_files/server7_int-ca.crt \
7987 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007988 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007989 mtu=512" \
7990 "$P_CLI dtls=1 debug_level=2 \
7991 crt_file=data_files/server8_int-ca2.crt \
7992 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007993 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007994 mtu=2048" \
7995 0 \
7996 -S "found fragmented DTLS handshake message" \
7997 -c "found fragmented DTLS handshake message" \
7998 -C "error"
7999
8000requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8001requires_config_enabled MBEDTLS_RSA_C
8002requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008003run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008004 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008005 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8006 crt_file=data_files/server7_int-ca.crt \
8007 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008008 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04008009 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008010 "$P_CLI dtls=1 debug_level=2 \
8011 crt_file=data_files/server8_int-ca2.crt \
8012 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008013 hs_timeout=2500-60000 \
8014 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02008015 0 \
8016 -s "found fragmented DTLS handshake message" \
8017 -c "found fragmented DTLS handshake message" \
8018 -C "error"
8019
Andrzej Kurek77826052018-10-11 07:34:08 -04008020# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008021requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8022requires_config_enabled MBEDTLS_RSA_C
8023requires_config_enabled MBEDTLS_ECDSA_C
8024requires_config_enabled MBEDTLS_SHA256_C
8025requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8026requires_config_enabled MBEDTLS_AES_C
8027requires_config_enabled MBEDTLS_GCM_C
8028run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00008029 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00008030 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8031 crt_file=data_files/server7_int-ca.crt \
8032 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008033 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00008034 mtu=512" \
8035 "$P_CLI dtls=1 debug_level=2 \
8036 crt_file=data_files/server8_int-ca2.crt \
8037 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008038 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8039 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008040 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008041 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008042 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008043 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008044 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008045
Andrzej Kurek7311c782018-10-11 06:49:41 -04008046# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04008047# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008048# The ratio of max/min timeout should ideally equal 4 to accept two
8049# retransmissions, but in some cases (like both the server and client using
8050# fragmentation and auto-reduction) an extra retransmission might occur,
8051# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01008052not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8054requires_config_enabled MBEDTLS_RSA_C
8055requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008056requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8057requires_config_enabled MBEDTLS_AES_C
8058requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008059run_test "DTLS fragmenting: proxy MTU: auto-reduction (not valgrind)" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008060 -p "$P_PXY mtu=508" \
8061 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8062 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008063 key_file=data_files/server7.key \
8064 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008065 "$P_CLI dtls=1 debug_level=2 \
8066 crt_file=data_files/server8_int-ca2.crt \
8067 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008068 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8069 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02008070 0 \
8071 -s "found fragmented DTLS handshake message" \
8072 -c "found fragmented DTLS handshake message" \
8073 -C "error"
8074
Andrzej Kurek77826052018-10-11 07:34:08 -04008075# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01008076only_with_valgrind
8077requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8078requires_config_enabled MBEDTLS_RSA_C
8079requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008080requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8081requires_config_enabled MBEDTLS_AES_C
8082requires_config_enabled MBEDTLS_GCM_C
Gilles Peskine0d8b86a2019-09-20 18:03:11 +02008083run_test "DTLS fragmenting: proxy MTU: auto-reduction (with valgrind)" \
Hanno Becker108992e2018-08-29 17:04:18 +01008084 -p "$P_PXY mtu=508" \
8085 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8086 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008087 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01008088 hs_timeout=250-10000" \
8089 "$P_CLI dtls=1 debug_level=2 \
8090 crt_file=data_files/server8_int-ca2.crt \
8091 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008092 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01008093 hs_timeout=250-10000" \
8094 0 \
8095 -s "found fragmented DTLS handshake message" \
8096 -c "found fragmented DTLS handshake message" \
8097 -C "error"
8098
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008099# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02008100# OTOH the client might resend if the server is to slow to reset after sending
8101# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008102not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008103requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8104requires_config_enabled MBEDTLS_RSA_C
8105requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008106run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008107 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008108 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8109 crt_file=data_files/server7_int-ca.crt \
8110 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008111 hs_timeout=10000-60000 \
8112 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008113 "$P_CLI dtls=1 debug_level=2 \
8114 crt_file=data_files/server8_int-ca2.crt \
8115 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008116 hs_timeout=10000-60000 \
8117 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008118 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008119 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008120 -s "found fragmented DTLS handshake message" \
8121 -c "found fragmented DTLS handshake message" \
8122 -C "error"
8123
Andrzej Kurek77826052018-10-11 07:34:08 -04008124# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008125# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
8126# OTOH the client might resend if the server is to slow to reset after sending
8127# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008128not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008129requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8130requires_config_enabled MBEDTLS_RSA_C
8131requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008132requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8133requires_config_enabled MBEDTLS_AES_C
8134requires_config_enabled MBEDTLS_GCM_C
8135run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008136 -p "$P_PXY mtu=512" \
8137 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8138 crt_file=data_files/server7_int-ca.crt \
8139 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008140 hs_timeout=10000-60000 \
8141 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008142 "$P_CLI dtls=1 debug_level=2 \
8143 crt_file=data_files/server8_int-ca2.crt \
8144 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008145 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8146 hs_timeout=10000-60000 \
8147 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008148 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008149 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008150 -s "found fragmented DTLS handshake message" \
8151 -c "found fragmented DTLS handshake message" \
8152 -C "error"
8153
Andrzej Kurek7311c782018-10-11 06:49:41 -04008154not_with_valgrind # spurious autoreduction due to timeout
8155requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8156requires_config_enabled MBEDTLS_RSA_C
8157requires_config_enabled MBEDTLS_ECDSA_C
8158run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008159 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008160 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8161 crt_file=data_files/server7_int-ca.crt \
8162 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008163 hs_timeout=10000-60000 \
8164 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008165 "$P_CLI dtls=1 debug_level=2 \
8166 crt_file=data_files/server8_int-ca2.crt \
8167 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008168 hs_timeout=10000-60000 \
8169 mtu=1024 nbio=2" \
8170 0 \
8171 -S "autoreduction" \
8172 -s "found fragmented DTLS handshake message" \
8173 -c "found fragmented DTLS handshake message" \
8174 -C "error"
8175
Andrzej Kurek77826052018-10-11 07:34:08 -04008176# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04008177not_with_valgrind # spurious autoreduction due to timeout
8178requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8179requires_config_enabled MBEDTLS_RSA_C
8180requires_config_enabled MBEDTLS_ECDSA_C
8181requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8182requires_config_enabled MBEDTLS_AES_C
8183requires_config_enabled MBEDTLS_GCM_C
8184run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
8185 -p "$P_PXY mtu=512" \
8186 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8187 crt_file=data_files/server7_int-ca.crt \
8188 key_file=data_files/server7.key \
8189 hs_timeout=10000-60000 \
8190 mtu=512 nbio=2" \
8191 "$P_CLI dtls=1 debug_level=2 \
8192 crt_file=data_files/server8_int-ca2.crt \
8193 key_file=data_files/server8.key \
8194 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
8195 hs_timeout=10000-60000 \
8196 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008197 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008198 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008199 -s "found fragmented DTLS handshake message" \
8200 -c "found fragmented DTLS handshake message" \
8201 -C "error"
8202
Andrzej Kurek77826052018-10-11 07:34:08 -04008203# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01008204# This ensures things still work after session_reset().
8205# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008206# Since we don't support reading fragmented ClientHello yet,
8207# up the MTU to 1450 (larger than ClientHello with session ticket,
8208# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008209# An autoreduction on the client-side might happen if the server is
8210# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02008211# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008212# resumed listening, which would result in a spurious autoreduction.
8213not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008214requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8215requires_config_enabled MBEDTLS_RSA_C
8216requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008217requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8218requires_config_enabled MBEDTLS_AES_C
8219requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008220run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
8221 -p "$P_PXY mtu=1450" \
8222 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8223 crt_file=data_files/server7_int-ca.crt \
8224 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008225 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008226 mtu=1450" \
8227 "$P_CLI dtls=1 debug_level=2 \
8228 crt_file=data_files/server8_int-ca2.crt \
8229 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008230 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008231 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01008232 mtu=1450 reconnect=1 skip_close_notify=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008233 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008234 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02008235 -s "found fragmented DTLS handshake message" \
8236 -c "found fragmented DTLS handshake message" \
8237 -C "error"
8238
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008239# An autoreduction on the client-side might happen if the server is
8240# slow to reset, therefore omitting '-C "autoreduction"' below.
8241not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008242requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8243requires_config_enabled MBEDTLS_RSA_C
8244requires_config_enabled MBEDTLS_ECDSA_C
8245requires_config_enabled MBEDTLS_SHA256_C
8246requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8247requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8248requires_config_enabled MBEDTLS_CHACHAPOLY_C
8249run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
8250 -p "$P_PXY mtu=512" \
8251 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8252 crt_file=data_files/server7_int-ca.crt \
8253 key_file=data_files/server7.key \
8254 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008255 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008256 mtu=512" \
8257 "$P_CLI dtls=1 debug_level=2 \
8258 crt_file=data_files/server8_int-ca2.crt \
8259 key_file=data_files/server8.key \
8260 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008261 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008262 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008263 mtu=512" \
8264 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008265 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008266 -s "found fragmented DTLS handshake message" \
8267 -c "found fragmented DTLS handshake message" \
8268 -C "error"
8269
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008270# An autoreduction on the client-side might happen if the server is
8271# slow to reset, therefore omitting '-C "autoreduction"' below.
8272not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008273requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8274requires_config_enabled MBEDTLS_RSA_C
8275requires_config_enabled MBEDTLS_ECDSA_C
8276requires_config_enabled MBEDTLS_SHA256_C
8277requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8278requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8279requires_config_enabled MBEDTLS_AES_C
8280requires_config_enabled MBEDTLS_GCM_C
8281run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
8282 -p "$P_PXY mtu=512" \
8283 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8284 crt_file=data_files/server7_int-ca.crt \
8285 key_file=data_files/server7.key \
8286 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008287 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008288 mtu=512" \
8289 "$P_CLI dtls=1 debug_level=2 \
8290 crt_file=data_files/server8_int-ca2.crt \
8291 key_file=data_files/server8.key \
8292 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008293 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008294 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008295 mtu=512" \
8296 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008297 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008298 -s "found fragmented DTLS handshake message" \
8299 -c "found fragmented DTLS handshake message" \
8300 -C "error"
8301
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008302# An autoreduction on the client-side might happen if the server is
8303# slow to reset, therefore omitting '-C "autoreduction"' below.
8304not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008305requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8306requires_config_enabled MBEDTLS_RSA_C
8307requires_config_enabled MBEDTLS_ECDSA_C
8308requires_config_enabled MBEDTLS_SHA256_C
8309requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8310requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8311requires_config_enabled MBEDTLS_AES_C
8312requires_config_enabled MBEDTLS_CCM_C
8313run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008314 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008315 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8316 crt_file=data_files/server7_int-ca.crt \
8317 key_file=data_files/server7.key \
8318 exchanges=2 renegotiation=1 \
8319 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008320 hs_timeout=10000-60000 \
8321 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008322 "$P_CLI dtls=1 debug_level=2 \
8323 crt_file=data_files/server8_int-ca2.crt \
8324 key_file=data_files/server8.key \
8325 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008326 hs_timeout=10000-60000 \
8327 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008328 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008329 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008330 -s "found fragmented DTLS handshake message" \
8331 -c "found fragmented DTLS handshake message" \
8332 -C "error"
8333
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008334# An autoreduction on the client-side might happen if the server is
8335# slow to reset, therefore omitting '-C "autoreduction"' below.
8336not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008337requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8338requires_config_enabled MBEDTLS_RSA_C
8339requires_config_enabled MBEDTLS_ECDSA_C
8340requires_config_enabled MBEDTLS_SHA256_C
8341requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8342requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8343requires_config_enabled MBEDTLS_AES_C
8344requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8345requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
8346run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008347 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008348 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8349 crt_file=data_files/server7_int-ca.crt \
8350 key_file=data_files/server7.key \
8351 exchanges=2 renegotiation=1 \
8352 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008353 hs_timeout=10000-60000 \
8354 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008355 "$P_CLI dtls=1 debug_level=2 \
8356 crt_file=data_files/server8_int-ca2.crt \
8357 key_file=data_files/server8.key \
8358 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008359 hs_timeout=10000-60000 \
8360 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008361 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008362 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008363 -s "found fragmented DTLS handshake message" \
8364 -c "found fragmented DTLS handshake message" \
8365 -C "error"
8366
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008367# An autoreduction on the client-side might happen if the server is
8368# slow to reset, therefore omitting '-C "autoreduction"' below.
8369not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008370requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8371requires_config_enabled MBEDTLS_RSA_C
8372requires_config_enabled MBEDTLS_ECDSA_C
8373requires_config_enabled MBEDTLS_SHA256_C
8374requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
8376requires_config_enabled MBEDTLS_AES_C
8377requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
8378run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008379 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008380 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8381 crt_file=data_files/server7_int-ca.crt \
8382 key_file=data_files/server7.key \
8383 exchanges=2 renegotiation=1 \
8384 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008385 hs_timeout=10000-60000 \
8386 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008387 "$P_CLI dtls=1 debug_level=2 \
8388 crt_file=data_files/server8_int-ca2.crt \
8389 key_file=data_files/server8.key \
8390 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04008391 hs_timeout=10000-60000 \
8392 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008393 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04008394 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02008395 -s "found fragmented DTLS handshake message" \
8396 -c "found fragmented DTLS handshake message" \
8397 -C "error"
8398
Andrzej Kurek77826052018-10-11 07:34:08 -04008399# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008400requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8401requires_config_enabled MBEDTLS_RSA_C
8402requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008403requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8404requires_config_enabled MBEDTLS_AES_C
8405requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008406client_needs_more_time 2
8407run_test "DTLS fragmenting: proxy MTU + 3d" \
8408 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008409 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008410 crt_file=data_files/server7_int-ca.crt \
8411 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008412 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008413 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008414 crt_file=data_files/server8_int-ca2.crt \
8415 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008416 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008417 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02008418 0 \
8419 -s "found fragmented DTLS handshake message" \
8420 -c "found fragmented DTLS handshake message" \
8421 -C "error"
8422
Andrzej Kurek77826052018-10-11 07:34:08 -04008423# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008424requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8425requires_config_enabled MBEDTLS_RSA_C
8426requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04008427requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
8428requires_config_enabled MBEDTLS_AES_C
8429requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008430client_needs_more_time 2
8431run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
8432 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
8433 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
8434 crt_file=data_files/server7_int-ca.crt \
8435 key_file=data_files/server7.key \
8436 hs_timeout=250-10000 mtu=512 nbio=2" \
8437 "$P_CLI dtls=1 debug_level=2 \
8438 crt_file=data_files/server8_int-ca2.crt \
8439 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04008440 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02008441 hs_timeout=250-10000 mtu=512 nbio=2" \
8442 0 \
8443 -s "found fragmented DTLS handshake message" \
8444 -c "found fragmented DTLS handshake message" \
8445 -C "error"
8446
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008447# interop tests for DTLS fragmentating with reliable connection
8448#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008449# here and below we just want to test that the we fragment in a way that
8450# pleases other implementations, so we don't need the peer to fragment
8451requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8452requires_config_enabled MBEDTLS_RSA_C
8453requires_config_enabled MBEDTLS_ECDSA_C
8454requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008455requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008456run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
8457 "$G_SRV -u" \
8458 "$P_CLI dtls=1 debug_level=2 \
8459 crt_file=data_files/server8_int-ca2.crt \
8460 key_file=data_files/server8.key \
8461 mtu=512 force_version=dtls1_2" \
8462 0 \
8463 -c "fragmenting handshake message" \
8464 -C "error"
8465
8466requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8467requires_config_enabled MBEDTLS_RSA_C
8468requires_config_enabled MBEDTLS_ECDSA_C
8469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008470requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008471run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8472 "$G_SRV -u" \
8473 "$P_CLI dtls=1 debug_level=2 \
8474 crt_file=data_files/server8_int-ca2.crt \
8475 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008476 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008477 0 \
8478 -c "fragmenting handshake message" \
8479 -C "error"
8480
Hanno Beckerb9a00862018-08-28 10:20:22 +01008481# We use --insecure for the GnuTLS client because it expects
8482# the hostname / IP it connects to to be the name used in the
8483# certificate obtained from the server. Here, however, it
8484# connects to 127.0.0.1 while our test certificates use 'localhost'
8485# as the server name in the certificate. This will make the
8486# certifiate validation fail, but passing --insecure makes
8487# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008488requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8489requires_config_enabled MBEDTLS_RSA_C
8490requires_config_enabled MBEDTLS_ECDSA_C
8491requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008492requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008493requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008494run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008495 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008496 crt_file=data_files/server7_int-ca.crt \
8497 key_file=data_files/server7.key \
8498 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008499 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008500 0 \
8501 -s "fragmenting handshake message"
8502
Hanno Beckerb9a00862018-08-28 10:20:22 +01008503# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008504requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8505requires_config_enabled MBEDTLS_RSA_C
8506requires_config_enabled MBEDTLS_ECDSA_C
8507requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008508requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008509requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008510run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008511 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008512 crt_file=data_files/server7_int-ca.crt \
8513 key_file=data_files/server7.key \
8514 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008515 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008516 0 \
8517 -s "fragmenting handshake message"
8518
8519requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8520requires_config_enabled MBEDTLS_RSA_C
8521requires_config_enabled MBEDTLS_ECDSA_C
8522requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8523run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8524 "$O_SRV -dtls1_2 -verify 10" \
8525 "$P_CLI dtls=1 debug_level=2 \
8526 crt_file=data_files/server8_int-ca2.crt \
8527 key_file=data_files/server8.key \
8528 mtu=512 force_version=dtls1_2" \
8529 0 \
8530 -c "fragmenting handshake message" \
8531 -C "error"
8532
8533requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8534requires_config_enabled MBEDTLS_RSA_C
8535requires_config_enabled MBEDTLS_ECDSA_C
8536requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8537run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8538 "$O_SRV -dtls1 -verify 10" \
8539 "$P_CLI dtls=1 debug_level=2 \
8540 crt_file=data_files/server8_int-ca2.crt \
8541 key_file=data_files/server8.key \
8542 mtu=512 force_version=dtls1" \
8543 0 \
8544 -c "fragmenting handshake message" \
8545 -C "error"
8546
8547requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8548requires_config_enabled MBEDTLS_RSA_C
8549requires_config_enabled MBEDTLS_ECDSA_C
8550requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8551run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8552 "$P_SRV dtls=1 debug_level=2 \
8553 crt_file=data_files/server7_int-ca.crt \
8554 key_file=data_files/server7.key \
8555 mtu=512 force_version=dtls1_2" \
8556 "$O_CLI -dtls1_2" \
8557 0 \
8558 -s "fragmenting handshake message"
8559
8560requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8561requires_config_enabled MBEDTLS_RSA_C
8562requires_config_enabled MBEDTLS_ECDSA_C
8563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8564run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8565 "$P_SRV dtls=1 debug_level=2 \
8566 crt_file=data_files/server7_int-ca.crt \
8567 key_file=data_files/server7.key \
8568 mtu=512 force_version=dtls1" \
8569 "$O_CLI -dtls1" \
8570 0 \
8571 -s "fragmenting handshake message"
8572
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008573# interop tests for DTLS fragmentating with unreliable connection
8574#
8575# again we just want to test that the we fragment in a way that
8576# pleases other implementations, so we don't need the peer to fragment
8577requires_gnutls_next
8578requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8579requires_config_enabled MBEDTLS_RSA_C
8580requires_config_enabled MBEDTLS_ECDSA_C
8581requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008582client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008583run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8584 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8585 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008586 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008587 crt_file=data_files/server8_int-ca2.crt \
8588 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008589 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008590 0 \
8591 -c "fragmenting handshake message" \
8592 -C "error"
8593
8594requires_gnutls_next
8595requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8596requires_config_enabled MBEDTLS_RSA_C
8597requires_config_enabled MBEDTLS_ECDSA_C
8598requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008599client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008600run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8601 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8602 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008603 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008604 crt_file=data_files/server8_int-ca2.crt \
8605 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008606 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008607 0 \
8608 -c "fragmenting handshake message" \
8609 -C "error"
8610
k-stachowiak17a38d32019-02-18 15:29:56 +01008611requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008612requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8613requires_config_enabled MBEDTLS_RSA_C
8614requires_config_enabled MBEDTLS_ECDSA_C
8615requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8616client_needs_more_time 4
8617run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8618 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8619 "$P_SRV dtls=1 debug_level=2 \
8620 crt_file=data_files/server7_int-ca.crt \
8621 key_file=data_files/server7.key \
8622 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008623 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008624 0 \
8625 -s "fragmenting handshake message"
8626
k-stachowiak17a38d32019-02-18 15:29:56 +01008627requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8629requires_config_enabled MBEDTLS_RSA_C
8630requires_config_enabled MBEDTLS_ECDSA_C
8631requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8632client_needs_more_time 4
8633run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8634 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8635 "$P_SRV dtls=1 debug_level=2 \
8636 crt_file=data_files/server7_int-ca.crt \
8637 key_file=data_files/server7.key \
8638 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008639 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008640 0 \
8641 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008642
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008643## Interop test with OpenSSL might trigger a bug in recent versions (including
8644## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008645## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008646## They should be re-enabled once a fixed version of OpenSSL is available
8647## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008648skip_next_test
8649requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8650requires_config_enabled MBEDTLS_RSA_C
8651requires_config_enabled MBEDTLS_ECDSA_C
8652requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8653client_needs_more_time 4
8654run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8655 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8656 "$O_SRV -dtls1_2 -verify 10" \
8657 "$P_CLI dtls=1 debug_level=2 \
8658 crt_file=data_files/server8_int-ca2.crt \
8659 key_file=data_files/server8.key \
8660 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8661 0 \
8662 -c "fragmenting handshake message" \
8663 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008664
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008665skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008666requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8667requires_config_enabled MBEDTLS_RSA_C
8668requires_config_enabled MBEDTLS_ECDSA_C
8669requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008670client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008671run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8672 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008673 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008674 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008675 crt_file=data_files/server8_int-ca2.crt \
8676 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008677 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008678 0 \
8679 -c "fragmenting handshake message" \
8680 -C "error"
8681
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008682skip_next_test
8683requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8684requires_config_enabled MBEDTLS_RSA_C
8685requires_config_enabled MBEDTLS_ECDSA_C
8686requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8687client_needs_more_time 4
8688run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8689 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8690 "$P_SRV dtls=1 debug_level=2 \
8691 crt_file=data_files/server7_int-ca.crt \
8692 key_file=data_files/server7.key \
8693 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8694 "$O_CLI -dtls1_2" \
8695 0 \
8696 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008697
8698# -nbio is added to prevent s_client from blocking in case of duplicated
8699# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008700skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008701requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8702requires_config_enabled MBEDTLS_RSA_C
8703requires_config_enabled MBEDTLS_ECDSA_C
8704requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008705client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008706run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8707 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008708 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008709 crt_file=data_files/server7_int-ca.crt \
8710 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008711 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008712 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008713 0 \
8714 -s "fragmenting handshake message"
8715
Ron Eldorb4655392018-07-05 18:25:39 +03008716# Tests for DTLS-SRTP (RFC 5764)
8717requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8718run_test "DTLS-SRTP all profiles supported" \
8719 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8720 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8721 0 \
8722 -s "found use_srtp extension" \
8723 -s "found srtp profile" \
8724 -s "selected srtp profile" \
8725 -s "server hello, adding use_srtp extension" \
8726 -c "client hello, adding use_srtp extension" \
8727 -c "found use_srtp extension" \
8728 -c "found srtp profile" \
8729 -c "selected srtp profile" \
8730 -C "error"
8731
8732requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8733run_test "DTLS-SRTP server supports all profiles. Client supports one profile." \
8734 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8735 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=3 debug_level=3" \
8736 0 \
8737 -s "found use_srtp extension" \
8738 -s "found srtp profile: MBEDTLS_SRTP_NULL_HMAC_SHA1_80" \
8739 -s "selected srtp profile: MBEDTLS_SRTP_NULL_HMAC_SHA1_80" \
8740 -s "server hello, adding use_srtp extension" \
8741 -c "client hello, adding use_srtp extension" \
8742 -c "found use_srtp extension" \
8743 -c "found srtp profile: MBEDTLS_SRTP_NULL_HMAC_SHA1_80" \
8744 -c "selected srtp profile" \
8745 -C "error"
8746
8747requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8748run_test "DTLS-SRTP server supports one profile. Client supports profiles." \
8749 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=4 debug_level=3" \
8750 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8751 0 \
8752 -s "found use_srtp extension" \
8753 -s "found srtp profile" \
8754 -s "selected srtp profile: MBEDTLS_SRTP_NULL_HMAC_SHA1_32" \
8755 -s "server hello, adding use_srtp extension" \
8756 -c "client hello, adding use_srtp extension" \
8757 -c "found use_srtp extension" \
8758 -c "found srtp profile: MBEDTLS_SRTP_NULL_HMAC_SHA1_32" \
8759 -c "selected srtp profile" \
8760 -C "error"
8761
8762requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8763run_test "DTLS-SRTP server and Client support only one matching profile." \
8764 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8765 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8766 0 \
8767 -s "found use_srtp extension" \
8768 -s "found srtp profile: MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8769 -s "selected srtp profile: MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8770 -s "server hello, adding use_srtp extension" \
8771 -c "client hello, adding use_srtp extension" \
8772 -c "found use_srtp extension" \
8773 -c "found srtp profile: MBEDTLS_SRTP_AES128_CM_HMAC_SHA1_32" \
8774 -c "selected srtp profile" \
8775 -C "error"
8776
8777requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8778run_test "DTLS-SRTP server and Client support only one different profile." \
8779 "$P_SRV dtls=1 use_srtp=1 srtp_force_profile=2 debug_level=3" \
8780 "$P_CLI dtls=1 use_srtp=1 srtp_force_profile=4 debug_level=3" \
8781 0 \
8782 -s "found use_srtp extension" \
8783 -s "found srtp profile: MBEDTLS_SRTP_NULL_HMAC_SHA1_32" \
8784 -S "selected srtp profile" \
8785 -S "server hello, adding use_srtp extension" \
8786 -c "client hello, adding use_srtp extension" \
8787 -C "found use_srtp extension" \
8788 -C "found srtp profile" \
8789 -C "selected srtp profile" \
8790 -C "error"
8791
8792requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8793run_test "DTLS-SRTP server doesn't support use_srtp extension." \
8794 "$P_SRV dtls=1 debug_level=3" \
8795 "$P_CLI dtls=1 use_srtp=1 debug_level=3" \
8796 0 \
8797 -s "found use_srtp extension" \
8798 -S "server hello, adding use_srtp extension" \
8799 -c "client hello, adding use_srtp extension" \
8800 -C "found use_srtp extension" \
8801 -C "found srtp profile" \
8802 -C "selected srtp profile" \
8803 -C "error"
8804
8805requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8806run_test "DTLS-SRTP all profiles supported. mki used" \
8807 "$P_SRV dtls=1 use_srtp=1 support_mki=1 debug_level=3" \
8808 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8809 0 \
8810 -s "found use_srtp extension" \
8811 -s "found srtp profile" \
8812 -s "selected srtp profile" \
8813 -s "server hello, adding use_srtp extension" \
8814 -s "dumping 'using mki' (8 bytes)" \
8815 -c "client hello, adding use_srtp extension" \
8816 -c "found use_srtp extension" \
8817 -c "found srtp profile" \
8818 -c "selected srtp profile" \
8819 -c "dumping 'sending mki' (8 bytes)" \
8820 -c "dumping 'received mki' (8 bytes)" \
8821 -C "error"
8822
8823requires_config_enabled MBEDTLS_SSL_DTLS_SRTP
8824run_test "DTLS-SRTP all profiles supported. server doesn't support mki." \
8825 "$P_SRV dtls=1 use_srtp=1 debug_level=3" \
8826 "$P_CLI dtls=1 use_srtp=1 mki=542310ab34290481 debug_level=3" \
8827 0 \
8828 -s "found use_srtp extension" \
8829 -s "found srtp profile" \
8830 -s "selected srtp profile" \
8831 -s "server hello, adding use_srtp extension" \
8832 -S "dumping 'using mki' (8 bytes)" \
8833 -c "client hello, adding use_srtp extension" \
8834 -c "found use_srtp extension" \
8835 -c "found srtp profile" \
8836 -c "selected srtp profile" \
8837 -c "dumping 'sending mki' (8 bytes)" \
8838 -C "dumping 'received mki' (8 bytes)" \
8839 -C "error"
8840
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008841# Tests for specific things with "unreliable" UDP connection
8842
8843not_with_valgrind # spurious resend due to timeout
8844run_test "DTLS proxy: reference" \
8845 -p "$P_PXY" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008846 "$P_SRV dtls=1 debug_level=2 hs_timeout=10000-20000" \
8847 "$P_CLI dtls=1 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008848 0 \
8849 -C "replayed record" \
8850 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008851 -C "Buffer record from epoch" \
8852 -S "Buffer record from epoch" \
8853 -C "ssl_buffer_message" \
8854 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008855 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008856 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008857 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008858 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008859 -c "HTTP/1.0 200 OK"
8860
8861not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008862run_test "DTLS proxy: duplicate every packet" \
8863 -p "$P_PXY duplicate=1" \
Manuel Pégourié-Gonnardb6929892019-09-09 11:14:37 +02008864 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
8865 "$P_CLI dtls=1 dgram_packing=0 debug_level=2 hs_timeout=10000-20000" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008866 0 \
8867 -c "replayed record" \
8868 -s "replayed record" \
8869 -c "record from another epoch" \
8870 -s "record from another epoch" \
8871 -S "resend" \
8872 -s "Extra-header:" \
8873 -c "HTTP/1.0 200 OK"
8874
8875run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8876 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008877 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8878 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008879 0 \
8880 -c "replayed record" \
8881 -S "replayed record" \
8882 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008883 -s "record from another epoch" \
8884 -c "resend" \
8885 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008886 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008887 -c "HTTP/1.0 200 OK"
8888
8889run_test "DTLS proxy: multiple records in same datagram" \
8890 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008891 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8892 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008893 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008894 -c "next record in same datagram" \
8895 -s "next record in same datagram"
8896
8897run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8898 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008899 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8900 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008901 0 \
8902 -c "next record in same datagram" \
8903 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008904
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008905run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8906 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008907 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8908 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008909 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008910 -c "discarding invalid record (mac)" \
8911 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008912 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008913 -c "HTTP/1.0 200 OK" \
8914 -S "too many records with bad MAC" \
8915 -S "Verification of the message MAC failed"
8916
8917run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8918 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008919 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8920 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008921 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008922 -C "discarding invalid record (mac)" \
8923 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008924 -S "Extra-header:" \
8925 -C "HTTP/1.0 200 OK" \
8926 -s "too many records with bad MAC" \
8927 -s "Verification of the message MAC failed"
8928
8929run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8930 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008931 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8932 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008933 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008934 -c "discarding invalid record (mac)" \
8935 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008936 -s "Extra-header:" \
8937 -c "HTTP/1.0 200 OK" \
8938 -S "too many records with bad MAC" \
8939 -S "Verification of the message MAC failed"
8940
8941run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8942 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008943 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8944 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008945 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008946 -c "discarding invalid record (mac)" \
8947 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008948 -s "Extra-header:" \
8949 -c "HTTP/1.0 200 OK" \
8950 -s "too many records with bad MAC" \
8951 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008952
8953run_test "DTLS proxy: delay ChangeCipherSpec" \
8954 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008955 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8956 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008957 0 \
8958 -c "record from another epoch" \
8959 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008960 -s "Extra-header:" \
8961 -c "HTTP/1.0 200 OK"
8962
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008963# Tests for reordering support with DTLS
8964
Hanno Becker56cdfd12018-08-17 13:42:15 +01008965run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8966 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008967 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8968 hs_timeout=2500-60000" \
8969 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8970 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008971 0 \
8972 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008973 -c "Next handshake message has been buffered - load"\
8974 -S "Buffering HS message" \
8975 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008976 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008977 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008978 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008979 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008980
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008981run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8982 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008983 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8984 hs_timeout=2500-60000" \
8985 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8986 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008987 0 \
8988 -c "Buffering HS message" \
8989 -c "found fragmented DTLS handshake message"\
8990 -c "Next handshake message 1 not or only partially bufffered" \
8991 -c "Next handshake message has been buffered - load"\
8992 -S "Buffering HS message" \
8993 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008994 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008995 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008996 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008997 -S "Remember CCS message"
8998
Hanno Beckera1adcca2018-08-24 14:41:07 +01008999# The client buffers the ServerKeyExchange before receiving the fragmented
9000# Certificate message; at the time of writing, together these are aroudn 1200b
9001# in size, so that the bound below ensures that the certificate can be reassembled
9002# while keeping the ServerKeyExchange.
9003requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
9004run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01009005 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009006 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9007 hs_timeout=2500-60000" \
9008 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9009 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01009010 0 \
9011 -c "Buffering HS message" \
9012 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01009013 -C "attempt to make space by freeing buffered messages" \
9014 -S "Buffering HS message" \
9015 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009016 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009017 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009018 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009019 -S "Remember CCS message"
9020
9021# The size constraints ensure that the delayed certificate message can't
9022# be reassembled while keeping the ServerKeyExchange message, but it can
9023# when dropping it first.
9024requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
9025requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
9026run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
9027 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009028 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9029 hs_timeout=2500-60000" \
9030 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9031 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009032 0 \
9033 -c "Buffering HS message" \
9034 -c "attempt to make space by freeing buffered future messages" \
9035 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01009036 -S "Buffering HS message" \
9037 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01009038 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009039 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009040 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01009041 -S "Remember CCS message"
9042
Hanno Becker56cdfd12018-08-17 13:42:15 +01009043run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
9044 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009045 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
9046 hs_timeout=2500-60000" \
9047 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9048 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009049 0 \
9050 -C "Buffering HS message" \
9051 -C "Next handshake message has been buffered - load"\
9052 -s "Buffering HS message" \
9053 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009054 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009055 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009056 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009057 -S "Remember CCS message"
9058
9059run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
9060 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009061 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9062 hs_timeout=2500-60000" \
9063 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9064 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009065 0 \
9066 -C "Buffering HS message" \
9067 -C "Next handshake message has been buffered - load"\
9068 -S "Buffering HS message" \
9069 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009070 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009071 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009072 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009073 -S "Remember CCS message"
9074
9075run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
9076 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009077 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9078 hs_timeout=2500-60000" \
9079 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9080 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009081 0 \
9082 -C "Buffering HS message" \
9083 -C "Next handshake message has been buffered - load"\
9084 -S "Buffering HS message" \
9085 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009086 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009087 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01009088 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009089 -s "Remember CCS message"
9090
Hanno Beckera1adcca2018-08-24 14:41:07 +01009091run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009092 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009093 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
9094 hs_timeout=2500-60000" \
9095 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
9096 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01009097 0 \
9098 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01009099 -s "Found buffered record from current epoch - load" \
9100 -c "Buffer record from epoch 1" \
9101 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009102
Hanno Beckera1adcca2018-08-24 14:41:07 +01009103# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
9104# from the server are delayed, so that the encrypted Finished message
9105# is received and buffered. When the fragmented NewSessionTicket comes
9106# in afterwards, the encrypted Finished message must be freed in order
9107# to make space for the NewSessionTicket to be reassembled.
9108# This works only in very particular circumstances:
9109# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
9110# of the NewSessionTicket, but small enough to also allow buffering of
9111# the encrypted Finished message.
9112# - The MTU setting on the server must be so small that the NewSessionTicket
9113# needs to be fragmented.
9114# - All messages sent by the server must be small enough to be either sent
9115# without fragmentation or be reassembled within the bounds of
9116# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
9117# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009118requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
9119requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01009120run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
9121 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02009122 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01009123 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
9124 0 \
9125 -s "Buffer record from epoch 1" \
9126 -s "Found buffered record from current epoch - load" \
9127 -c "Buffer record from epoch 1" \
9128 -C "Found buffered record from current epoch - load" \
9129 -c "Enough space available after freeing future epoch record"
9130
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02009131# Tests for "randomly unreliable connection": try a variety of flows and peers
9132
9133client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009134run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
9135 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009136 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009137 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009138 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009139 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9140 0 \
9141 -s "Extra-header:" \
9142 -c "HTTP/1.0 200 OK"
9143
Janos Follath74537a62016-09-02 13:45:28 +01009144client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009145run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
9146 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009147 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9148 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009149 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
9150 0 \
9151 -s "Extra-header:" \
9152 -c "HTTP/1.0 200 OK"
9153
Janos Follath74537a62016-09-02 13:45:28 +01009154client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009155run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
9156 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009157 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
9158 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009159 0 \
9160 -s "Extra-header:" \
9161 -c "HTTP/1.0 200 OK"
9162
Janos Follath74537a62016-09-02 13:45:28 +01009163client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009164run_test "DTLS proxy: 3d, FS, client auth" \
9165 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009166 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
9167 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009168 0 \
9169 -s "Extra-header:" \
9170 -c "HTTP/1.0 200 OK"
9171
Janos Follath74537a62016-09-02 13:45:28 +01009172client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009173run_test "DTLS proxy: 3d, FS, ticket" \
9174 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009175 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
9176 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009177 0 \
9178 -s "Extra-header:" \
9179 -c "HTTP/1.0 200 OK"
9180
Janos Follath74537a62016-09-02 13:45:28 +01009181client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02009182run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
9183 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009184 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
9185 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02009186 0 \
9187 -s "Extra-header:" \
9188 -c "HTTP/1.0 200 OK"
9189
Janos Follath74537a62016-09-02 13:45:28 +01009190client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009191run_test "DTLS proxy: 3d, max handshake, nbio" \
9192 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009193 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009194 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009195 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009196 0 \
9197 -s "Extra-header:" \
9198 -c "HTTP/1.0 200 OK"
9199
Janos Follath74537a62016-09-02 13:45:28 +01009200client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009201run_test "DTLS proxy: 3d, min handshake, resumption" \
9202 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009203 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009204 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009205 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009206 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02009207 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9208 0 \
9209 -s "a session has been resumed" \
9210 -c "a session has been resumed" \
9211 -s "Extra-header:" \
9212 -c "HTTP/1.0 200 OK"
9213
Janos Follath74537a62016-09-02 13:45:28 +01009214client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009215run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
9216 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009217 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009218 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009219 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard56941fe2020-02-17 11:04:33 +01009220 debug_level=3 reconnect=1 skip_close_notify=1 read_timeout=1000 max_resend=10 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02009221 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
9222 0 \
9223 -s "a session has been resumed" \
9224 -c "a session has been resumed" \
9225 -s "Extra-header:" \
9226 -c "HTTP/1.0 200 OK"
9227
Janos Follath74537a62016-09-02 13:45:28 +01009228client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009230run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009231 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009232 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009233 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009234 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009235 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02009236 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9237 0 \
9238 -c "=> renegotiate" \
9239 -s "=> renegotiate" \
9240 -s "Extra-header:" \
9241 -c "HTTP/1.0 200 OK"
9242
Janos Follath74537a62016-09-02 13:45:28 +01009243client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009244requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009245run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
9246 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009247 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009248 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009249 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02009250 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009251 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9252 0 \
9253 -c "=> renegotiate" \
9254 -s "=> renegotiate" \
9255 -s "Extra-header:" \
9256 -c "HTTP/1.0 200 OK"
9257
Janos Follath74537a62016-09-02 13:45:28 +01009258client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009259requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009260run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009261 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009262 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009263 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009264 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009265 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009266 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009267 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9268 0 \
9269 -c "=> renegotiate" \
9270 -s "=> renegotiate" \
9271 -s "Extra-header:" \
9272 -c "HTTP/1.0 200 OK"
9273
Janos Follath74537a62016-09-02 13:45:28 +01009274client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01009275requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009276run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009277 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009278 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009279 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009280 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009281 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02009282 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02009283 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
9284 0 \
9285 -c "=> renegotiate" \
9286 -s "=> renegotiate" \
9287 -s "Extra-header:" \
9288 -c "HTTP/1.0 200 OK"
9289
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009290## Interop tests with OpenSSL might trigger a bug in recent versions (including
9291## all versions installed on the CI machines), reported here:
9292## Bug report: https://github.com/openssl/openssl/issues/6902
9293## They should be re-enabled once a fixed version of OpenSSL is available
9294## (this should happen in some 1.1.1_ release according to the ticket).
9295skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01009296client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009297not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009298run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009299 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9300 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009301 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009302 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02009303 -c "HTTP/1.0 200 OK"
9304
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009305skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009306client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009307not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009308run_test "DTLS proxy: 3d, openssl server, fragmentation" \
9309 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9310 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009311 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009312 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009313 -c "HTTP/1.0 200 OK"
9314
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02009315skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01009316client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009317not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009318run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
9319 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
9320 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009321 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009322 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009323 -c "HTTP/1.0 200 OK"
9324
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00009325requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01009326client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009327not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009328run_test "DTLS proxy: 3d, gnutls server" \
9329 -p "$P_PXY drop=5 delay=5 duplicate=5" \
9330 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009331 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009332 0 \
9333 -s "Extra-header:" \
9334 -c "Extra-header:"
9335
k-stachowiak17a38d32019-02-18 15:29:56 +01009336requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009337client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009338not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009339run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
9340 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009341 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009342 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02009343 0 \
9344 -s "Extra-header:" \
9345 -c "Extra-header:"
9346
k-stachowiak17a38d32019-02-18 15:29:56 +01009347requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01009348client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02009349not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009350run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
9351 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01009352 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04009353 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02009354 0 \
9355 -s "Extra-header:" \
9356 -c "Extra-header:"
9357
Ron Eldorf75e2522019-05-14 20:38:49 +03009358requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
9359run_test "export keys functionality" \
9360 "$P_SRV eap_tls=1 debug_level=3" \
9361 "$P_CLI eap_tls=1 debug_level=3" \
9362 0 \
9363 -s "exported maclen is " \
9364 -s "exported keylen is " \
9365 -s "exported ivlen is " \
9366 -c "exported maclen is " \
9367 -c "exported keylen is " \
Ron Eldor65d8c262019-06-04 13:05:36 +03009368 -c "exported ivlen is " \
9369 -c "EAP-TLS key material is:"\
9370 -s "EAP-TLS key material is:"\
9371 -c "EAP-TLS IV is:" \
9372 -s "EAP-TLS IV is:"
Ron Eldorf75e2522019-05-14 20:38:49 +03009373
Piotr Nowicki0937ed22019-11-26 16:32:40 +01009374# Test heap memory usage after handshake
9375requires_config_enabled MBEDTLS_MEMORY_DEBUG
9376requires_config_enabled MBEDTLS_MEMORY_BUFFER_ALLOC_C
9377requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
9378run_tests_memory_after_hanshake
9379
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01009380# Final report
9381
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009382echo "------------------------------------------------------------------------"
9383
9384if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01009385 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009386else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01009387 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009388fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02009389PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02009390echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01009391
9392exit $FAILS