blob: 01867e1fd6d2174edebb4a53e1e0840f67aef07c [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010029# default values, can be overriden by the environment
30: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Beckerbc73e4a2018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Beckerbc73e4a2018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100145# skip next test if the flag is not enabled in config.h
146requires_config_enabled() {
147 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
148 SKIP_NEXT="YES"
149 fi
150}
151
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200152# skip next test if the flag is enabled in config.h
153requires_config_disabled() {
154 if grep "^#define $1" $CONFIG_H > /dev/null; then
155 SKIP_NEXT="YES"
156 fi
157}
158
Hanno Becker5cd017f2018-08-24 14:40:12 +0100159requires_config_value_at_least() {
160 NAME="$1"
161 DEF_VAL=$( grep ".*#define.*MBEDTLS_SSL_DTLS_MAX_BUFFERING" ../include/mbedtls/config.h |
162 sed 's/^.*\s\([0-9]*\)$/\1/' )
163 VAL=$( ../scripts/config.pl get $NAME || echo "$DEF_VAL" )
164 if [ "$VAL" -lt "$2" ]; then
165 SKIP_NEXT="YES"
166 fi
167}
168
169requires_config_value_at_most() {
170 NAME="$1"
171 DEF_VAL=$( grep ".*#define.*MBEDTLS_SSL_DTLS_MAX_BUFFERING" ../include/mbedtls/config.h |
172 sed 's/^.*\s\([0-9]*\)$/\1/' )
173 VAL=$( ../scripts/config.pl get $NAME || echo "$DEF_VAL" )
174 if [ "$VAL" -gt "$2" ]; then
175 SKIP_NEXT="YES"
176 fi
177}
178
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200179# skip next test if OpenSSL doesn't support FALLBACK_SCSV
180requires_openssl_with_fallback_scsv() {
181 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
182 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
183 then
184 OPENSSL_HAS_FBSCSV="YES"
185 else
186 OPENSSL_HAS_FBSCSV="NO"
187 fi
188 fi
189 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
190 SKIP_NEXT="YES"
191 fi
192}
193
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200194# skip next test if GnuTLS isn't available
195requires_gnutls() {
196 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200197 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200198 GNUTLS_AVAILABLE="YES"
199 else
200 GNUTLS_AVAILABLE="NO"
201 fi
202 fi
203 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
204 SKIP_NEXT="YES"
205 fi
206}
207
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200208# skip next test if GnuTLS-next isn't available
209requires_gnutls_next() {
210 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
211 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
212 GNUTLS_NEXT_AVAILABLE="YES"
213 else
214 GNUTLS_NEXT_AVAILABLE="NO"
215 fi
216 fi
217 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
218 SKIP_NEXT="YES"
219 fi
220}
221
222# skip next test if OpenSSL-legacy isn't available
223requires_openssl_legacy() {
224 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
225 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
226 OPENSSL_LEGACY_AVAILABLE="YES"
227 else
228 OPENSSL_LEGACY_AVAILABLE="NO"
229 fi
230 fi
231 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
232 SKIP_NEXT="YES"
233 fi
234}
235
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200236# skip next test if IPv6 isn't available on this host
237requires_ipv6() {
238 if [ -z "${HAS_IPV6:-}" ]; then
239 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
240 SRV_PID=$!
241 sleep 1
242 kill $SRV_PID >/dev/null 2>&1
243 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
244 HAS_IPV6="NO"
245 else
246 HAS_IPV6="YES"
247 fi
248 rm -r $SRV_OUT
249 fi
250
251 if [ "$HAS_IPV6" = "NO" ]; then
252 SKIP_NEXT="YES"
253 fi
254}
255
Angus Grattonc4dd0732018-04-11 16:28:39 +1000256# Calculate the input & output maximum content lengths set in the config
257MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
258MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
259MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
260
261if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
262 MAX_CONTENT_LEN="$MAX_IN_LEN"
263fi
264if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
265 MAX_CONTENT_LEN="$MAX_OUT_LEN"
266fi
267
268# skip the next test if the SSL output buffer is less than 16KB
269requires_full_size_output_buffer() {
270 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
271 SKIP_NEXT="YES"
272 fi
273}
274
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200275# skip the next test if valgrind is in use
276not_with_valgrind() {
277 if [ "$MEMCHECK" -gt 0 ]; then
278 SKIP_NEXT="YES"
279 fi
280}
281
Paul Bakker362689d2016-05-13 10:33:25 +0100282# skip the next test if valgrind is NOT in use
283only_with_valgrind() {
284 if [ "$MEMCHECK" -eq 0 ]; then
285 SKIP_NEXT="YES"
286 fi
287}
288
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200289# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100290client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200291 CLI_DELAY_FACTOR=$1
292}
293
Janos Follath74537a62016-09-02 13:45:28 +0100294# wait for the given seconds after the client finished in the next test
295server_needs_more_time() {
296 SRV_DELAY_SECONDS=$1
297}
298
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100299# print_name <name>
300print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100301 TESTS=$(( $TESTS + 1 ))
302 LINE=""
303
304 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
305 LINE="$TESTS "
306 fi
307
308 LINE="$LINE$1"
309 printf "$LINE "
310 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100311 for i in `seq 1 $LEN`; do printf '.'; done
312 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100313
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100314}
315
316# fail <message>
317fail() {
318 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100319 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100320
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200321 mv $SRV_OUT o-srv-${TESTS}.log
322 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200323 if [ -n "$PXY_CMD" ]; then
324 mv $PXY_OUT o-pxy-${TESTS}.log
325 fi
326 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100327
Azim Khan19d13732018-03-29 11:04:20 +0100328 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200329 echo " ! server output:"
330 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200331 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200332 echo " ! client output:"
333 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200334 if [ -n "$PXY_CMD" ]; then
335 echo " ! ========================================================"
336 echo " ! proxy output:"
337 cat o-pxy-${TESTS}.log
338 fi
339 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200340 fi
341
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200342 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100343}
344
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100345# is_polar <cmd_line>
346is_polar() {
347 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
348}
349
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200350# openssl s_server doesn't have -www with DTLS
351check_osrv_dtls() {
352 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
353 NEEDS_INPUT=1
354 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
355 else
356 NEEDS_INPUT=0
357 fi
358}
359
360# provide input to commands that need it
361provide_input() {
362 if [ $NEEDS_INPUT -eq 0 ]; then
363 return
364 fi
365
366 while true; do
367 echo "HTTP/1.0 200 OK"
368 sleep 1
369 done
370}
371
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100372# has_mem_err <log_file_name>
373has_mem_err() {
374 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
375 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
376 then
377 return 1 # false: does not have errors
378 else
379 return 0 # true: has errors
380 fi
381}
382
Gilles Peskine418b5362017-12-14 18:58:42 +0100383# Wait for process $2 to be listening on port $1
384if type lsof >/dev/null 2>/dev/null; then
385 wait_server_start() {
386 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200387 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100388 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200389 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100390 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200391 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100392 # Make a tight loop, server normally takes less than 1s to start.
393 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
394 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
395 echo "SERVERSTART TIMEOUT"
396 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
397 break
398 fi
399 # Linux and *BSD support decimal arguments to sleep. On other
400 # OSes this may be a tight loop.
401 sleep 0.1 2>/dev/null || true
402 done
403 }
404else
Gilles Peskinea9312652018-06-29 15:48:13 +0200405 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100406 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200407 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100408 }
409fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200410
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100411# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100412# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100413# acceptable bounds
414check_server_hello_time() {
415 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100416 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100417 # Get the Unix timestamp for now
418 CUR_TIME=$(date +'%s')
419 THRESHOLD_IN_SECS=300
420
421 # Check if the ServerHello time was printed
422 if [ -z "$SERVER_HELLO_TIME" ]; then
423 return 1
424 fi
425
426 # Check the time in ServerHello is within acceptable bounds
427 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
428 # The time in ServerHello is at least 5 minutes before now
429 return 1
430 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100431 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100432 return 1
433 else
434 return 0
435 fi
436}
437
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200438# wait for client to terminate and set CLI_EXIT
439# must be called right after starting the client
440wait_client_done() {
441 CLI_PID=$!
442
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200443 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
444 CLI_DELAY_FACTOR=1
445
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200446 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200447 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200448
449 wait $CLI_PID
450 CLI_EXIT=$?
451
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200452 kill $DOG_PID >/dev/null 2>&1
453 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200454
455 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100456
457 sleep $SRV_DELAY_SECONDS
458 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200459}
460
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200461# check if the given command uses dtls and sets global variable DTLS
462detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200463 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200464 DTLS=1
465 else
466 DTLS=0
467 fi
468}
469
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200470# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100471# Options: -s pattern pattern that must be present in server output
472# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100473# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100474# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100475# -S pattern pattern that must be absent in server output
476# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100477# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100478# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100479run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100480 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200481 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100482
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100483 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
484 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200485 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100486 return
487 fi
488
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100489 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100490
Paul Bakkerb7584a52016-05-10 10:50:43 +0100491 # Do we only run numbered tests?
492 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
493 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
494 else
495 SKIP_NEXT="YES"
496 fi
497
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200498 # should we skip?
499 if [ "X$SKIP_NEXT" = "XYES" ]; then
500 SKIP_NEXT="NO"
501 echo "SKIP"
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200502 SKIPS=$(( $SKIPS + 1 ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200503 return
504 fi
505
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200506 # does this test use a proxy?
507 if [ "X$1" = "X-p" ]; then
508 PXY_CMD="$2"
509 shift 2
510 else
511 PXY_CMD=""
512 fi
513
514 # get commands and client output
515 SRV_CMD="$1"
516 CLI_CMD="$2"
517 CLI_EXPECT="$3"
518 shift 3
519
520 # fix client port
521 if [ -n "$PXY_CMD" ]; then
522 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
523 else
524 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
525 fi
526
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200527 # update DTLS variable
528 detect_dtls "$SRV_CMD"
529
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100530 # prepend valgrind to our commands if active
531 if [ "$MEMCHECK" -gt 0 ]; then
532 if is_polar "$SRV_CMD"; then
533 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
534 fi
535 if is_polar "$CLI_CMD"; then
536 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
537 fi
538 fi
539
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200540 TIMES_LEFT=2
541 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200542 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200543
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200544 # run the commands
545 if [ -n "$PXY_CMD" ]; then
546 echo "$PXY_CMD" > $PXY_OUT
547 $PXY_CMD >> $PXY_OUT 2>&1 &
548 PXY_PID=$!
549 # assume proxy starts faster than server
550 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200551
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200552 check_osrv_dtls
553 echo "$SRV_CMD" > $SRV_OUT
554 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
555 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100556 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200557
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200558 echo "$CLI_CMD" > $CLI_OUT
559 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
560 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100561
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100562 sleep 0.05
563
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200564 # terminate the server (and the proxy)
565 kill $SRV_PID
566 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100567
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200568 if [ -n "$PXY_CMD" ]; then
569 kill $PXY_PID >/dev/null 2>&1
570 wait $PXY_PID
571 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100572
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200573 # retry only on timeouts
574 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
575 printf "RETRY "
576 else
577 TIMES_LEFT=0
578 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200579 done
580
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100581 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200582 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100583 # expected client exit to incorrectly succeed in case of catastrophic
584 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100585 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200586 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100587 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100588 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100589 return
590 fi
591 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100592 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200593 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100594 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100595 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100596 return
597 fi
598 fi
599
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100600 # check server exit code
601 if [ $? != 0 ]; then
602 fail "server fail"
603 return
604 fi
605
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100606 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100607 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
608 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100609 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200610 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100611 return
612 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100613
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100614 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200615 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100616 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100617 while [ $# -gt 0 ]
618 do
619 case $1 in
620 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100621 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100622 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100623 return
624 fi
625 ;;
626
627 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100628 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100629 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100630 return
631 fi
632 ;;
633
634 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100635 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100636 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100637 return
638 fi
639 ;;
640
641 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100642 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100643 fail "pattern '$2' MUST NOT be present in the Client output"
644 return
645 fi
646 ;;
647
648 # The filtering in the following two options (-u and -U) do the following
649 # - ignore valgrind output
650 # - filter out everything but lines right after the pattern occurances
651 # - keep one of each non-unique line
652 # - count how many lines remain
653 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
654 # if there were no duplicates.
655 "-U")
656 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
657 fail "lines following pattern '$2' must be unique in Server output"
658 return
659 fi
660 ;;
661
662 "-u")
663 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
664 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
667 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100668 "-F")
669 if ! $2 "$SRV_OUT"; then
670 fail "function call to '$2' failed on Server output"
671 return
672 fi
673 ;;
674 "-f")
675 if ! $2 "$CLI_OUT"; then
676 fail "function call to '$2' failed on Client output"
677 return
678 fi
679 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100680
681 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200682 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100683 exit 1
684 esac
685 shift 2
686 done
687
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100688 # check valgrind's results
689 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200690 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100691 fail "Server has memory errors"
692 return
693 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200694 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100695 fail "Client has memory errors"
696 return
697 fi
698 fi
699
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100700 # if we're here, everything is ok
701 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100702 if [ "$PRESERVE_LOGS" -gt 0 ]; then
703 mv $SRV_OUT o-srv-${TESTS}.log
704 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker4e1a9c12018-08-20 12:21:35 +0100705 if [ -n "$PXY_CMD" ]; then
706 mv $PXY_OUT o-pxy-${TESTS}.log
707 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100708 fi
709
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200710 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100711}
712
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100713cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200714 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200715 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
716 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
717 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
718 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100719 exit 1
720}
721
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100722#
723# MAIN
724#
725
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100726get_options "$@"
727
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100728# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100729P_SRV_BIN="${P_SRV%%[ ]*}"
730P_CLI_BIN="${P_CLI%%[ ]*}"
731P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100732if [ ! -x "$P_SRV_BIN" ]; then
733 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100734 exit 1
735fi
Hanno Becker17c04932017-10-10 14:44:53 +0100736if [ ! -x "$P_CLI_BIN" ]; then
737 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100738 exit 1
739fi
Hanno Becker17c04932017-10-10 14:44:53 +0100740if [ ! -x "$P_PXY_BIN" ]; then
741 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200742 exit 1
743fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100744if [ "$MEMCHECK" -gt 0 ]; then
745 if which valgrind >/dev/null 2>&1; then :; else
746 echo "Memcheck not possible. Valgrind not found"
747 exit 1
748 fi
749fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100750if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
751 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100752 exit 1
753fi
754
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200755# used by watchdog
756MAIN_PID="$$"
757
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100758# We use somewhat arbitrary delays for tests:
759# - how long do we wait for the server to start (when lsof not available)?
760# - how long do we allow for the client to finish?
761# (not to check performance, just to avoid waiting indefinitely)
762# Things are slower with valgrind, so give extra time here.
763#
764# Note: without lsof, there is a trade-off between the running time of this
765# script and the risk of spurious errors because we didn't wait long enough.
766# The watchdog delay on the other hand doesn't affect normal running time of
767# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200768if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100769 START_DELAY=6
770 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200771else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100772 START_DELAY=2
773 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200774fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100775
776# some particular tests need more time:
777# - for the client, we multiply the usual watchdog limit by a factor
778# - for the server, we sleep for a number of seconds after the client exits
779# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200780CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100781SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200782
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200783# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000784# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200785P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
786P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100787P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200788O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200789O_CLI="$O_CLI -connect localhost:+SRV_PORT"
790G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200791G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200792
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200793if [ -n "${OPENSSL_LEGACY:-}" ]; then
794 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
795 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
796fi
797
Hanno Beckerbc73e4a2018-08-17 15:53:21 +0100798if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200799 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
800fi
801
Hanno Beckerbc73e4a2018-08-17 15:53:21 +0100802if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200803 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200804fi
805
Gilles Peskine62469d92017-05-10 10:13:59 +0200806# Allow SHA-1, because many of our test certificates use it
807P_SRV="$P_SRV allow_sha1=1"
808P_CLI="$P_CLI allow_sha1=1"
809
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200810# Also pick a unique name for intermediate files
811SRV_OUT="srv_out.$$"
812CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200813PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200814SESSION="session.$$"
815
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200816SKIP_NEXT="NO"
817
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100818trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100819
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200820# Basic test
821
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200822# Checks that:
823# - things work with all ciphersuites active (used with config-full in all.sh)
824# - the expected (highest security) parameters are selected
825# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200826run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200827 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200828 "$P_CLI" \
829 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200830 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200831 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200832 -s "client hello v3, signature_algorithm ext: 6" \
833 -s "ECDHE curve: secp521r1" \
834 -S "error" \
835 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200836
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000837run_test "Default, DTLS" \
838 "$P_SRV dtls=1" \
839 "$P_CLI dtls=1" \
840 0 \
841 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200842 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000843
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100844# Test current time in ServerHello
845requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200846run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100847 "$P_SRV debug_level=3" \
848 "$P_CLI debug_level=3" \
849 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100850 -f "check_server_hello_time" \
851 -F "check_server_hello_time"
852
Simon Butcher8e004102016-10-14 00:48:33 +0100853# Test for uniqueness of IVs in AEAD ciphersuites
854run_test "Unique IV in GCM" \
855 "$P_SRV exchanges=20 debug_level=4" \
856 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
857 0 \
858 -u "IV used" \
859 -U "IV used"
860
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100861# Tests for rc4 option
862
Simon Butchera410af52016-05-19 22:12:18 +0100863requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100864run_test "RC4: server disabled, client enabled" \
865 "$P_SRV" \
866 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
867 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100868 -s "SSL - The server has no ciphersuites in common"
869
Simon Butchera410af52016-05-19 22:12:18 +0100870requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100871run_test "RC4: server half, client enabled" \
872 "$P_SRV arc4=1" \
873 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
874 1 \
875 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100876
877run_test "RC4: server enabled, client disabled" \
878 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
879 "$P_CLI" \
880 1 \
881 -s "SSL - The server has no ciphersuites in common"
882
883run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100884 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100885 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
886 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +0100887 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100888 -S "SSL - The server has no ciphersuites in common"
889
Gilles Peskinebc70a182017-05-09 15:59:24 +0200890# Tests for SHA-1 support
891
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200892requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200893run_test "SHA-1 forbidden by default in server certificate" \
894 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
895 "$P_CLI debug_level=2 allow_sha1=0" \
896 1 \
897 -c "The certificate is signed with an unacceptable hash"
898
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200899requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
900run_test "SHA-1 forbidden by default in server certificate" \
901 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
902 "$P_CLI debug_level=2 allow_sha1=0" \
903 0
904
Gilles Peskinebc70a182017-05-09 15:59:24 +0200905run_test "SHA-1 explicitly allowed in server certificate" \
906 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
907 "$P_CLI allow_sha1=1" \
908 0
909
910run_test "SHA-256 allowed by default in server certificate" \
911 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
912 "$P_CLI allow_sha1=0" \
913 0
914
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200915requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200916run_test "SHA-1 forbidden by default in client certificate" \
917 "$P_SRV auth_mode=required allow_sha1=0" \
918 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
919 1 \
920 -s "The certificate is signed with an unacceptable hash"
921
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200922requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
923run_test "SHA-1 forbidden by default in client certificate" \
924 "$P_SRV auth_mode=required allow_sha1=0" \
925 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
926 0
927
Gilles Peskinebc70a182017-05-09 15:59:24 +0200928run_test "SHA-1 explicitly allowed in client certificate" \
929 "$P_SRV auth_mode=required allow_sha1=1" \
930 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
931 0
932
933run_test "SHA-256 allowed by default in client certificate" \
934 "$P_SRV auth_mode=required allow_sha1=0" \
935 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
936 0
937
Hanno Becker7ae8a762018-08-14 15:43:35 +0100938# Tests for datagram packing
939run_test "DTLS: multiple records in same datagram, client and server" \
940 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
941 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
942 0 \
943 -c "next record in same datagram" \
944 -s "next record in same datagram"
945
946run_test "DTLS: multiple records in same datagram, client only" \
947 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
948 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
949 0 \
950 -s "next record in same datagram" \
951 -C "next record in same datagram"
952
953run_test "DTLS: multiple records in same datagram, server only" \
954 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
955 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
956 0 \
957 -S "next record in same datagram" \
958 -c "next record in same datagram"
959
960run_test "DTLS: multiple records in same datagram, neither client nor server" \
961 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
962 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
963 0 \
964 -S "next record in same datagram" \
965 -C "next record in same datagram"
966
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100967# Tests for Truncated HMAC extension
968
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100969run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +0200970 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100971 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100972 0 \
Hanno Becker992b6872017-11-09 18:57:39 +0000973 -s "dumping 'expected mac' (20 bytes)" \
974 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100975
Hanno Becker32c55012017-11-10 08:42:54 +0000976requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100977run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +0200978 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +0000979 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100980 0 \
Hanno Becker992b6872017-11-09 18:57:39 +0000981 -s "dumping 'expected mac' (20 bytes)" \
982 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100983
Hanno Becker32c55012017-11-10 08:42:54 +0000984requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100985run_test "Truncated HMAC: client enabled, server default" \
986 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +0000987 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100988 0 \
Hanno Becker992b6872017-11-09 18:57:39 +0000989 -s "dumping 'expected mac' (20 bytes)" \
990 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100991
Hanno Becker32c55012017-11-10 08:42:54 +0000992requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100993run_test "Truncated HMAC: client enabled, server disabled" \
994 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +0000995 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100996 0 \
Hanno Becker992b6872017-11-09 18:57:39 +0000997 -s "dumping 'expected mac' (20 bytes)" \
998 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100999
Hanno Becker32c55012017-11-10 08:42:54 +00001000requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001001run_test "Truncated HMAC: client disabled, server enabled" \
1002 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001003 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001004 0 \
1005 -s "dumping 'expected mac' (20 bytes)" \
1006 -S "dumping 'expected mac' (10 bytes)"
1007
1008requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001009run_test "Truncated HMAC: client enabled, server enabled" \
1010 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001011 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001012 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001013 -S "dumping 'expected mac' (20 bytes)" \
1014 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001015
Hanno Becker4c4f4102017-11-10 09:16:05 +00001016run_test "Truncated HMAC, DTLS: client default, server default" \
1017 "$P_SRV dtls=1 debug_level=4" \
1018 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1019 0 \
1020 -s "dumping 'expected mac' (20 bytes)" \
1021 -S "dumping 'expected mac' (10 bytes)"
1022
1023requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1024run_test "Truncated HMAC, DTLS: client disabled, server default" \
1025 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001026 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001027 0 \
1028 -s "dumping 'expected mac' (20 bytes)" \
1029 -S "dumping 'expected mac' (10 bytes)"
1030
1031requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1032run_test "Truncated HMAC, DTLS: client enabled, server default" \
1033 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001034 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001035 0 \
1036 -s "dumping 'expected mac' (20 bytes)" \
1037 -S "dumping 'expected mac' (10 bytes)"
1038
1039requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1040run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1041 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001042 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001043 0 \
1044 -s "dumping 'expected mac' (20 bytes)" \
1045 -S "dumping 'expected mac' (10 bytes)"
1046
1047requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1048run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1049 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001050 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001051 0 \
1052 -s "dumping 'expected mac' (20 bytes)" \
1053 -S "dumping 'expected mac' (10 bytes)"
1054
1055requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1056run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1057 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001058 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001059 0 \
1060 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001061 -s "dumping 'expected mac' (10 bytes)"
1062
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001063# Tests for Encrypt-then-MAC extension
1064
1065run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001066 "$P_SRV debug_level=3 \
1067 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001068 "$P_CLI debug_level=3" \
1069 0 \
1070 -c "client hello, adding encrypt_then_mac extension" \
1071 -s "found encrypt then mac extension" \
1072 -s "server hello, adding encrypt then mac extension" \
1073 -c "found encrypt_then_mac extension" \
1074 -c "using encrypt then mac" \
1075 -s "using encrypt then mac"
1076
1077run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001078 "$P_SRV debug_level=3 etm=0 \
1079 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001080 "$P_CLI debug_level=3 etm=1" \
1081 0 \
1082 -c "client hello, adding encrypt_then_mac extension" \
1083 -s "found encrypt then mac extension" \
1084 -S "server hello, adding encrypt then mac extension" \
1085 -C "found encrypt_then_mac extension" \
1086 -C "using encrypt then mac" \
1087 -S "using encrypt then mac"
1088
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001089run_test "Encrypt then MAC: client enabled, aead cipher" \
1090 "$P_SRV debug_level=3 etm=1 \
1091 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1092 "$P_CLI debug_level=3 etm=1" \
1093 0 \
1094 -c "client hello, adding encrypt_then_mac extension" \
1095 -s "found encrypt then mac extension" \
1096 -S "server hello, adding encrypt then mac extension" \
1097 -C "found encrypt_then_mac extension" \
1098 -C "using encrypt then mac" \
1099 -S "using encrypt then mac"
1100
1101run_test "Encrypt then MAC: client enabled, stream cipher" \
1102 "$P_SRV debug_level=3 etm=1 \
1103 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001104 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001105 0 \
1106 -c "client hello, adding encrypt_then_mac extension" \
1107 -s "found encrypt then mac extension" \
1108 -S "server hello, adding encrypt then mac extension" \
1109 -C "found encrypt_then_mac extension" \
1110 -C "using encrypt then mac" \
1111 -S "using encrypt then mac"
1112
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001113run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001114 "$P_SRV debug_level=3 etm=1 \
1115 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001116 "$P_CLI debug_level=3 etm=0" \
1117 0 \
1118 -C "client hello, adding encrypt_then_mac extension" \
1119 -S "found encrypt then mac extension" \
1120 -S "server hello, adding encrypt then mac extension" \
1121 -C "found encrypt_then_mac extension" \
1122 -C "using encrypt then mac" \
1123 -S "using encrypt then mac"
1124
Janos Follathe2681a42016-03-07 15:57:05 +00001125requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001126run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001127 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001128 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001129 "$P_CLI debug_level=3 force_version=ssl3" \
1130 0 \
1131 -C "client hello, adding encrypt_then_mac extension" \
1132 -S "found encrypt then mac extension" \
1133 -S "server hello, adding encrypt then mac extension" \
1134 -C "found encrypt_then_mac extension" \
1135 -C "using encrypt then mac" \
1136 -S "using encrypt then mac"
1137
Janos Follathe2681a42016-03-07 15:57:05 +00001138requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001139run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001140 "$P_SRV debug_level=3 force_version=ssl3 \
1141 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001142 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001143 0 \
1144 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001145 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001146 -S "server hello, adding encrypt then mac extension" \
1147 -C "found encrypt_then_mac extension" \
1148 -C "using encrypt then mac" \
1149 -S "using encrypt then mac"
1150
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001151# Tests for Extended Master Secret extension
1152
1153run_test "Extended Master Secret: default" \
1154 "$P_SRV debug_level=3" \
1155 "$P_CLI debug_level=3" \
1156 0 \
1157 -c "client hello, adding extended_master_secret extension" \
1158 -s "found extended master secret extension" \
1159 -s "server hello, adding extended master secret extension" \
1160 -c "found extended_master_secret extension" \
1161 -c "using extended master secret" \
1162 -s "using extended master secret"
1163
1164run_test "Extended Master Secret: client enabled, server disabled" \
1165 "$P_SRV debug_level=3 extended_ms=0" \
1166 "$P_CLI debug_level=3 extended_ms=1" \
1167 0 \
1168 -c "client hello, adding extended_master_secret extension" \
1169 -s "found extended master secret extension" \
1170 -S "server hello, adding extended master secret extension" \
1171 -C "found extended_master_secret extension" \
1172 -C "using extended master secret" \
1173 -S "using extended master secret"
1174
1175run_test "Extended Master Secret: client disabled, server enabled" \
1176 "$P_SRV debug_level=3 extended_ms=1" \
1177 "$P_CLI debug_level=3 extended_ms=0" \
1178 0 \
1179 -C "client hello, adding extended_master_secret extension" \
1180 -S "found extended master secret extension" \
1181 -S "server hello, adding extended master secret extension" \
1182 -C "found extended_master_secret extension" \
1183 -C "using extended master secret" \
1184 -S "using extended master secret"
1185
Janos Follathe2681a42016-03-07 15:57:05 +00001186requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001187run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001188 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001189 "$P_CLI debug_level=3 force_version=ssl3" \
1190 0 \
1191 -C "client hello, adding extended_master_secret extension" \
1192 -S "found extended master secret extension" \
1193 -S "server hello, adding extended master secret extension" \
1194 -C "found extended_master_secret extension" \
1195 -C "using extended master secret" \
1196 -S "using extended master secret"
1197
Janos Follathe2681a42016-03-07 15:57:05 +00001198requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001199run_test "Extended Master Secret: client enabled, server SSLv3" \
1200 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001201 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001202 0 \
1203 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001204 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001205 -S "server hello, adding extended master secret extension" \
1206 -C "found extended_master_secret extension" \
1207 -C "using extended master secret" \
1208 -S "using extended master secret"
1209
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001210# Tests for FALLBACK_SCSV
1211
1212run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001213 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001214 "$P_CLI debug_level=3 force_version=tls1_1" \
1215 0 \
1216 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001217 -S "received FALLBACK_SCSV" \
1218 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001219 -C "is a fatal alert message (msg 86)"
1220
1221run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001222 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001223 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1224 0 \
1225 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001226 -S "received FALLBACK_SCSV" \
1227 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001228 -C "is a fatal alert message (msg 86)"
1229
1230run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001231 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001232 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001233 1 \
1234 -c "adding FALLBACK_SCSV" \
1235 -s "received FALLBACK_SCSV" \
1236 -s "inapropriate fallback" \
1237 -c "is a fatal alert message (msg 86)"
1238
1239run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001240 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001241 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001242 0 \
1243 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001244 -s "received FALLBACK_SCSV" \
1245 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001246 -C "is a fatal alert message (msg 86)"
1247
1248requires_openssl_with_fallback_scsv
1249run_test "Fallback SCSV: default, openssl server" \
1250 "$O_SRV" \
1251 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1252 0 \
1253 -C "adding FALLBACK_SCSV" \
1254 -C "is a fatal alert message (msg 86)"
1255
1256requires_openssl_with_fallback_scsv
1257run_test "Fallback SCSV: enabled, openssl server" \
1258 "$O_SRV" \
1259 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1260 1 \
1261 -c "adding FALLBACK_SCSV" \
1262 -c "is a fatal alert message (msg 86)"
1263
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001264requires_openssl_with_fallback_scsv
1265run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001266 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001267 "$O_CLI -tls1_1" \
1268 0 \
1269 -S "received FALLBACK_SCSV" \
1270 -S "inapropriate fallback"
1271
1272requires_openssl_with_fallback_scsv
1273run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001274 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001275 "$O_CLI -tls1_1 -fallback_scsv" \
1276 1 \
1277 -s "received FALLBACK_SCSV" \
1278 -s "inapropriate fallback"
1279
1280requires_openssl_with_fallback_scsv
1281run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001282 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001283 "$O_CLI -fallback_scsv" \
1284 0 \
1285 -s "received FALLBACK_SCSV" \
1286 -S "inapropriate fallback"
1287
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001288# Test sending and receiving empty application data records
1289
1290run_test "Encrypt then MAC: empty application data record" \
1291 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1292 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1293 0 \
1294 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1295 -s "dumping 'input payload after decrypt' (0 bytes)" \
1296 -c "0 bytes written in 1 fragments"
1297
1298run_test "Default, no Encrypt then MAC: empty application data record" \
1299 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1300 "$P_CLI auth_mode=none etm=0 request_size=0" \
1301 0 \
1302 -s "dumping 'input payload after decrypt' (0 bytes)" \
1303 -c "0 bytes written in 1 fragments"
1304
1305run_test "Encrypt then MAC, DTLS: empty application data record" \
1306 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1307 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1308 0 \
1309 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1310 -s "dumping 'input payload after decrypt' (0 bytes)" \
1311 -c "0 bytes written in 1 fragments"
1312
1313run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1314 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1315 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1316 0 \
1317 -s "dumping 'input payload after decrypt' (0 bytes)" \
1318 -c "0 bytes written in 1 fragments"
1319
Gilles Peskined50177f2017-05-16 17:53:03 +02001320## ClientHello generated with
1321## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1322## then manually twiddling the ciphersuite list.
1323## The ClientHello content is spelled out below as a hex string as
1324## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1325## The expected response is an inappropriate_fallback alert.
1326requires_openssl_with_fallback_scsv
1327run_test "Fallback SCSV: beginning of list" \
1328 "$P_SRV debug_level=2" \
1329 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1330 0 \
1331 -s "received FALLBACK_SCSV" \
1332 -s "inapropriate fallback"
1333
1334requires_openssl_with_fallback_scsv
1335run_test "Fallback SCSV: end of list" \
1336 "$P_SRV debug_level=2" \
1337 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1338 0 \
1339 -s "received FALLBACK_SCSV" \
1340 -s "inapropriate fallback"
1341
1342## Here the expected response is a valid ServerHello prefix, up to the random.
1343requires_openssl_with_fallback_scsv
1344run_test "Fallback SCSV: not in list" \
1345 "$P_SRV debug_level=2" \
1346 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1347 0 \
1348 -S "received FALLBACK_SCSV" \
1349 -S "inapropriate fallback"
1350
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001351# Tests for CBC 1/n-1 record splitting
1352
1353run_test "CBC Record splitting: TLS 1.2, no splitting" \
1354 "$P_SRV" \
1355 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1356 request_size=123 force_version=tls1_2" \
1357 0 \
1358 -s "Read from client: 123 bytes read" \
1359 -S "Read from client: 1 bytes read" \
1360 -S "122 bytes read"
1361
1362run_test "CBC Record splitting: TLS 1.1, no splitting" \
1363 "$P_SRV" \
1364 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1365 request_size=123 force_version=tls1_1" \
1366 0 \
1367 -s "Read from client: 123 bytes read" \
1368 -S "Read from client: 1 bytes read" \
1369 -S "122 bytes read"
1370
1371run_test "CBC Record splitting: TLS 1.0, splitting" \
1372 "$P_SRV" \
1373 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1374 request_size=123 force_version=tls1" \
1375 0 \
1376 -S "Read from client: 123 bytes read" \
1377 -s "Read from client: 1 bytes read" \
1378 -s "122 bytes read"
1379
Janos Follathe2681a42016-03-07 15:57:05 +00001380requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001381run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001382 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001383 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1384 request_size=123 force_version=ssl3" \
1385 0 \
1386 -S "Read from client: 123 bytes read" \
1387 -s "Read from client: 1 bytes read" \
1388 -s "122 bytes read"
1389
1390run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001391 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001392 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1393 request_size=123 force_version=tls1" \
1394 0 \
1395 -s "Read from client: 123 bytes read" \
1396 -S "Read from client: 1 bytes read" \
1397 -S "122 bytes read"
1398
1399run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1400 "$P_SRV" \
1401 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1402 request_size=123 force_version=tls1 recsplit=0" \
1403 0 \
1404 -s "Read from client: 123 bytes read" \
1405 -S "Read from client: 1 bytes read" \
1406 -S "122 bytes read"
1407
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001408run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1409 "$P_SRV nbio=2" \
1410 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1411 request_size=123 force_version=tls1" \
1412 0 \
1413 -S "Read from client: 123 bytes read" \
1414 -s "Read from client: 1 bytes read" \
1415 -s "122 bytes read"
1416
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001417# Tests for Session Tickets
1418
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001419run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001420 "$P_SRV debug_level=3 tickets=1" \
1421 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001422 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001423 -c "client hello, adding session ticket extension" \
1424 -s "found session ticket extension" \
1425 -s "server hello, adding session ticket extension" \
1426 -c "found session_ticket extension" \
1427 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001428 -S "session successfully restored from cache" \
1429 -s "session successfully restored from ticket" \
1430 -s "a session has been resumed" \
1431 -c "a session has been resumed"
1432
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001433run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001434 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1435 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001436 0 \
1437 -c "client hello, adding session ticket extension" \
1438 -s "found session ticket extension" \
1439 -s "server hello, adding session ticket extension" \
1440 -c "found session_ticket extension" \
1441 -c "parse new session ticket" \
1442 -S "session successfully restored from cache" \
1443 -s "session successfully restored from ticket" \
1444 -s "a session has been resumed" \
1445 -c "a session has been resumed"
1446
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001447run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001448 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1449 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001450 0 \
1451 -c "client hello, adding session ticket extension" \
1452 -s "found session ticket extension" \
1453 -s "server hello, adding session ticket extension" \
1454 -c "found session_ticket extension" \
1455 -c "parse new session ticket" \
1456 -S "session successfully restored from cache" \
1457 -S "session successfully restored from ticket" \
1458 -S "a session has been resumed" \
1459 -C "a session has been resumed"
1460
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001461run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001462 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001463 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001464 0 \
1465 -c "client hello, adding session ticket extension" \
1466 -c "found session_ticket extension" \
1467 -c "parse new session ticket" \
1468 -c "a session has been resumed"
1469
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001470run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001471 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001472 "( $O_CLI -sess_out $SESSION; \
1473 $O_CLI -sess_in $SESSION; \
1474 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001475 0 \
1476 -s "found session ticket extension" \
1477 -s "server hello, adding session ticket extension" \
1478 -S "session successfully restored from cache" \
1479 -s "session successfully restored from ticket" \
1480 -s "a session has been resumed"
1481
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001482# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001483
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001484run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001485 "$P_SRV debug_level=3 tickets=0" \
1486 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001487 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001488 -c "client hello, adding session ticket extension" \
1489 -s "found session ticket extension" \
1490 -S "server hello, adding session ticket extension" \
1491 -C "found session_ticket extension" \
1492 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001493 -s "session successfully restored from cache" \
1494 -S "session successfully restored from ticket" \
1495 -s "a session has been resumed" \
1496 -c "a session has been resumed"
1497
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001498run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001499 "$P_SRV debug_level=3 tickets=1" \
1500 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001501 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001502 -C "client hello, adding session ticket extension" \
1503 -S "found session ticket extension" \
1504 -S "server hello, adding session ticket extension" \
1505 -C "found session_ticket extension" \
1506 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001507 -s "session successfully restored from cache" \
1508 -S "session successfully restored from ticket" \
1509 -s "a session has been resumed" \
1510 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001511
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001512run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001513 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1514 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001515 0 \
1516 -S "session successfully restored from cache" \
1517 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001518 -S "a session has been resumed" \
1519 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001520
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001521run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001522 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1523 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001524 0 \
1525 -s "session successfully restored from cache" \
1526 -S "session successfully restored from ticket" \
1527 -s "a session has been resumed" \
1528 -c "a session has been resumed"
1529
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001530run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001531 "$P_SRV debug_level=3 tickets=0" \
1532 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001533 0 \
1534 -s "session successfully restored from cache" \
1535 -S "session successfully restored from ticket" \
1536 -s "a session has been resumed" \
1537 -c "a session has been resumed"
1538
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001539run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001540 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1541 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001542 0 \
1543 -S "session successfully restored from cache" \
1544 -S "session successfully restored from ticket" \
1545 -S "a session has been resumed" \
1546 -C "a session has been resumed"
1547
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001548run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001549 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1550 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001551 0 \
1552 -s "session successfully restored from cache" \
1553 -S "session successfully restored from ticket" \
1554 -s "a session has been resumed" \
1555 -c "a session has been resumed"
1556
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001557run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001558 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001559 "( $O_CLI -sess_out $SESSION; \
1560 $O_CLI -sess_in $SESSION; \
1561 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001562 0 \
1563 -s "found session ticket extension" \
1564 -S "server hello, adding session ticket extension" \
1565 -s "session successfully restored from cache" \
1566 -S "session successfully restored from ticket" \
1567 -s "a session has been resumed"
1568
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001569run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001570 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001571 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001572 0 \
1573 -C "found session_ticket extension" \
1574 -C "parse new session ticket" \
1575 -c "a session has been resumed"
1576
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001577# Tests for Max Fragment Length extension
1578
Angus Grattonc4dd0732018-04-11 16:28:39 +10001579if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1580 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001581 exit 1
1582fi
1583
Angus Grattonc4dd0732018-04-11 16:28:39 +10001584if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1585 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1586fi
1587
Hanno Becker4aed27e2017-09-18 15:00:34 +01001588requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001589run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001590 "$P_SRV debug_level=3" \
1591 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001592 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001593 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1594 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001595 -C "client hello, adding max_fragment_length extension" \
1596 -S "found max fragment length extension" \
1597 -S "server hello, max_fragment_length extension" \
1598 -C "found max_fragment_length extension"
1599
Hanno Becker4aed27e2017-09-18 15:00:34 +01001600requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001601run_test "Max fragment length: enabled, default, larger message" \
1602 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001603 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001604 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001605 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1606 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001607 -C "client hello, adding max_fragment_length extension" \
1608 -S "found max fragment length extension" \
1609 -S "server hello, max_fragment_length extension" \
1610 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001611 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1612 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001613 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001614
1615requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1616run_test "Max fragment length, DTLS: enabled, default, larger message" \
1617 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001618 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001619 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001620 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1621 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001622 -C "client hello, adding max_fragment_length extension" \
1623 -S "found max fragment length extension" \
1624 -S "server hello, max_fragment_length extension" \
1625 -C "found max_fragment_length extension" \
1626 -c "fragment larger than.*maximum "
1627
Angus Grattonc4dd0732018-04-11 16:28:39 +10001628# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1629# (session fragment length will be 16384 regardless of mbedtls
1630# content length configuration.)
1631
Hanno Beckerc5266962017-09-18 15:01:50 +01001632requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1633run_test "Max fragment length: disabled, larger message" \
1634 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001635 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001636 0 \
1637 -C "Maximum fragment length is 16384" \
1638 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001639 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1640 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001641 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001642
1643requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1644run_test "Max fragment length DTLS: disabled, larger message" \
1645 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001646 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001647 1 \
1648 -C "Maximum fragment length is 16384" \
1649 -S "Maximum fragment length is 16384" \
1650 -c "fragment larger than.*maximum "
1651
1652requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001653run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001654 "$P_SRV debug_level=3" \
1655 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001656 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001657 -c "Maximum fragment length is 4096" \
1658 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001659 -c "client hello, adding max_fragment_length extension" \
1660 -s "found max fragment length extension" \
1661 -s "server hello, max_fragment_length extension" \
1662 -c "found max_fragment_length extension"
1663
Hanno Becker4aed27e2017-09-18 15:00:34 +01001664requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001665run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001666 "$P_SRV debug_level=3 max_frag_len=4096" \
1667 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001668 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001669 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001670 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001671 -C "client hello, adding max_fragment_length extension" \
1672 -S "found max fragment length extension" \
1673 -S "server hello, max_fragment_length extension" \
1674 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001675
Hanno Becker4aed27e2017-09-18 15:00:34 +01001676requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001677requires_gnutls
1678run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001679 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001680 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001681 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001682 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001683 -c "client hello, adding max_fragment_length extension" \
1684 -c "found max_fragment_length extension"
1685
Hanno Becker4aed27e2017-09-18 15:00:34 +01001686requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001687run_test "Max fragment length: client, message just fits" \
1688 "$P_SRV debug_level=3" \
1689 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
1690 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001691 -c "Maximum fragment length is 2048" \
1692 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001693 -c "client hello, adding max_fragment_length extension" \
1694 -s "found max fragment length extension" \
1695 -s "server hello, max_fragment_length extension" \
1696 -c "found max_fragment_length extension" \
1697 -c "2048 bytes written in 1 fragments" \
1698 -s "2048 bytes read"
1699
Hanno Becker4aed27e2017-09-18 15:00:34 +01001700requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001701run_test "Max fragment length: client, larger message" \
1702 "$P_SRV debug_level=3" \
1703 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
1704 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001705 -c "Maximum fragment length is 2048" \
1706 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001707 -c "client hello, adding max_fragment_length extension" \
1708 -s "found max fragment length extension" \
1709 -s "server hello, max_fragment_length extension" \
1710 -c "found max_fragment_length extension" \
1711 -c "2345 bytes written in 2 fragments" \
1712 -s "2048 bytes read" \
1713 -s "297 bytes read"
1714
Hanno Becker4aed27e2017-09-18 15:00:34 +01001715requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00001716run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001717 "$P_SRV debug_level=3 dtls=1" \
1718 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
1719 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001720 -c "Maximum fragment length is 2048" \
1721 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001722 -c "client hello, adding max_fragment_length extension" \
1723 -s "found max fragment length extension" \
1724 -s "server hello, max_fragment_length extension" \
1725 -c "found max_fragment_length extension" \
1726 -c "fragment larger than.*maximum"
1727
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001728# Tests for renegotiation
1729
Hanno Becker6a243642017-10-12 15:18:45 +01001730# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001731run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001732 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001733 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001734 0 \
1735 -C "client hello, adding renegotiation extension" \
1736 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1737 -S "found renegotiation extension" \
1738 -s "server hello, secure renegotiation extension" \
1739 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001740 -C "=> renegotiate" \
1741 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001742 -S "write hello request"
1743
Hanno Becker6a243642017-10-12 15:18:45 +01001744requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001745run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001746 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001747 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001748 0 \
1749 -c "client hello, adding renegotiation extension" \
1750 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1751 -s "found renegotiation extension" \
1752 -s "server hello, secure renegotiation extension" \
1753 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001754 -c "=> renegotiate" \
1755 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001756 -S "write hello request"
1757
Hanno Becker6a243642017-10-12 15:18:45 +01001758requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001759run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001760 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001761 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001762 0 \
1763 -c "client hello, adding renegotiation extension" \
1764 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1765 -s "found renegotiation extension" \
1766 -s "server hello, secure renegotiation extension" \
1767 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001768 -c "=> renegotiate" \
1769 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001770 -s "write hello request"
1771
Janos Follathb0f148c2017-10-05 12:29:42 +01001772# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
1773# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
1774# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01001775requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01001776run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
1777 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
1778 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
1779 0 \
1780 -c "client hello, adding renegotiation extension" \
1781 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1782 -s "found renegotiation extension" \
1783 -s "server hello, secure renegotiation extension" \
1784 -c "found renegotiation extension" \
1785 -c "=> renegotiate" \
1786 -s "=> renegotiate" \
1787 -S "write hello request" \
1788 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
1789
1790# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
1791# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
1792# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01001793requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01001794run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
1795 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
1796 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
1797 0 \
1798 -c "client hello, adding renegotiation extension" \
1799 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1800 -s "found renegotiation extension" \
1801 -s "server hello, secure renegotiation extension" \
1802 -c "found renegotiation extension" \
1803 -c "=> renegotiate" \
1804 -s "=> renegotiate" \
1805 -s "write hello request" \
1806 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
1807
Hanno Becker6a243642017-10-12 15:18:45 +01001808requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001809run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001810 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001811 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001812 0 \
1813 -c "client hello, adding renegotiation extension" \
1814 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1815 -s "found renegotiation extension" \
1816 -s "server hello, secure renegotiation extension" \
1817 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001818 -c "=> renegotiate" \
1819 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001820 -s "write hello request"
1821
Hanno Becker6a243642017-10-12 15:18:45 +01001822requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001823run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001824 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001825 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001826 1 \
1827 -c "client hello, adding renegotiation extension" \
1828 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1829 -S "found renegotiation extension" \
1830 -s "server hello, secure renegotiation extension" \
1831 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001832 -c "=> renegotiate" \
1833 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001834 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02001835 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001836 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001837
Hanno Becker6a243642017-10-12 15:18:45 +01001838requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001839run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001840 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001841 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001842 0 \
1843 -C "client hello, adding renegotiation extension" \
1844 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1845 -S "found renegotiation extension" \
1846 -s "server hello, secure renegotiation extension" \
1847 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001848 -C "=> renegotiate" \
1849 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001850 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02001851 -S "SSL - An unexpected message was received from our peer" \
1852 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01001853
Hanno Becker6a243642017-10-12 15:18:45 +01001854requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001855run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001856 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001857 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001858 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001859 0 \
1860 -C "client hello, adding renegotiation extension" \
1861 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1862 -S "found renegotiation extension" \
1863 -s "server hello, secure renegotiation extension" \
1864 -c "found renegotiation extension" \
1865 -C "=> renegotiate" \
1866 -S "=> renegotiate" \
1867 -s "write hello request" \
1868 -S "SSL - An unexpected message was received from our peer" \
1869 -S "failed"
1870
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02001871# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01001872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001873run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001874 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001875 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001876 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001877 0 \
1878 -C "client hello, adding renegotiation extension" \
1879 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1880 -S "found renegotiation extension" \
1881 -s "server hello, secure renegotiation extension" \
1882 -c "found renegotiation extension" \
1883 -C "=> renegotiate" \
1884 -S "=> renegotiate" \
1885 -s "write hello request" \
1886 -S "SSL - An unexpected message was received from our peer" \
1887 -S "failed"
1888
Hanno Becker6a243642017-10-12 15:18:45 +01001889requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001890run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001891 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001892 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001893 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001894 0 \
1895 -C "client hello, adding renegotiation extension" \
1896 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1897 -S "found renegotiation extension" \
1898 -s "server hello, secure renegotiation extension" \
1899 -c "found renegotiation extension" \
1900 -C "=> renegotiate" \
1901 -S "=> renegotiate" \
1902 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02001903 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001904
Hanno Becker6a243642017-10-12 15:18:45 +01001905requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001906run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001907 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001908 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001909 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02001910 0 \
1911 -c "client hello, adding renegotiation extension" \
1912 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1913 -s "found renegotiation extension" \
1914 -s "server hello, secure renegotiation extension" \
1915 -c "found renegotiation extension" \
1916 -c "=> renegotiate" \
1917 -s "=> renegotiate" \
1918 -s "write hello request" \
1919 -S "SSL - An unexpected message was received from our peer" \
1920 -S "failed"
1921
Hanno Becker6a243642017-10-12 15:18:45 +01001922requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001923run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001924 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001925 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
1926 0 \
1927 -C "client hello, adding renegotiation extension" \
1928 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1929 -S "found renegotiation extension" \
1930 -s "server hello, secure renegotiation extension" \
1931 -c "found renegotiation extension" \
1932 -S "record counter limit reached: renegotiate" \
1933 -C "=> renegotiate" \
1934 -S "=> renegotiate" \
1935 -S "write hello request" \
1936 -S "SSL - An unexpected message was received from our peer" \
1937 -S "failed"
1938
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01001939# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01001940requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001941run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001942 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01001943 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001944 0 \
1945 -c "client hello, adding renegotiation extension" \
1946 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1947 -s "found renegotiation extension" \
1948 -s "server hello, secure renegotiation extension" \
1949 -c "found renegotiation extension" \
1950 -s "record counter limit reached: renegotiate" \
1951 -c "=> renegotiate" \
1952 -s "=> renegotiate" \
1953 -s "write hello request" \
1954 -S "SSL - An unexpected message was received from our peer" \
1955 -S "failed"
1956
Hanno Becker6a243642017-10-12 15:18:45 +01001957requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001958run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001959 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01001960 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001961 0 \
1962 -c "client hello, adding renegotiation extension" \
1963 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1964 -s "found renegotiation extension" \
1965 -s "server hello, secure renegotiation extension" \
1966 -c "found renegotiation extension" \
1967 -s "record counter limit reached: renegotiate" \
1968 -c "=> renegotiate" \
1969 -s "=> renegotiate" \
1970 -s "write hello request" \
1971 -S "SSL - An unexpected message was received from our peer" \
1972 -S "failed"
1973
Hanno Becker6a243642017-10-12 15:18:45 +01001974requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001975run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001976 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01001977 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
1978 0 \
1979 -C "client hello, adding renegotiation extension" \
1980 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1981 -S "found renegotiation extension" \
1982 -s "server hello, secure renegotiation extension" \
1983 -c "found renegotiation extension" \
1984 -S "record counter limit reached: renegotiate" \
1985 -C "=> renegotiate" \
1986 -S "=> renegotiate" \
1987 -S "write hello request" \
1988 -S "SSL - An unexpected message was received from our peer" \
1989 -S "failed"
1990
Hanno Becker6a243642017-10-12 15:18:45 +01001991requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001992run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001993 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001994 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02001995 0 \
1996 -c "client hello, adding renegotiation extension" \
1997 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1998 -s "found renegotiation extension" \
1999 -s "server hello, secure renegotiation extension" \
2000 -c "found renegotiation extension" \
2001 -c "=> renegotiate" \
2002 -s "=> renegotiate" \
2003 -S "write hello request"
2004
Hanno Becker6a243642017-10-12 15:18:45 +01002005requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002006run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002007 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002008 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002009 0 \
2010 -c "client hello, adding renegotiation extension" \
2011 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2012 -s "found renegotiation extension" \
2013 -s "server hello, secure renegotiation extension" \
2014 -c "found renegotiation extension" \
2015 -c "=> renegotiate" \
2016 -s "=> renegotiate" \
2017 -s "write hello request"
2018
Hanno Becker6a243642017-10-12 15:18:45 +01002019requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002020run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002021 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002022 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002023 0 \
2024 -c "client hello, adding renegotiation extension" \
2025 -c "found renegotiation extension" \
2026 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002027 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002028 -C "error" \
2029 -c "HTTP/1.0 200 [Oo][Kk]"
2030
Paul Bakker539d9722015-02-08 16:18:35 +01002031requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002032requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002033run_test "Renegotiation: gnutls server strict, client-initiated" \
2034 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002035 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002036 0 \
2037 -c "client hello, adding renegotiation extension" \
2038 -c "found renegotiation extension" \
2039 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002040 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002041 -C "error" \
2042 -c "HTTP/1.0 200 [Oo][Kk]"
2043
Paul Bakker539d9722015-02-08 16:18:35 +01002044requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002046run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2047 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2048 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2049 1 \
2050 -c "client hello, adding renegotiation extension" \
2051 -C "found renegotiation extension" \
2052 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002053 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002054 -c "error" \
2055 -C "HTTP/1.0 200 [Oo][Kk]"
2056
Paul Bakker539d9722015-02-08 16:18:35 +01002057requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002058requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002059run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2060 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2061 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2062 allow_legacy=0" \
2063 1 \
2064 -c "client hello, adding renegotiation extension" \
2065 -C "found renegotiation extension" \
2066 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002067 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002068 -c "error" \
2069 -C "HTTP/1.0 200 [Oo][Kk]"
2070
Paul Bakker539d9722015-02-08 16:18:35 +01002071requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002072requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002073run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2074 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2075 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2076 allow_legacy=1" \
2077 0 \
2078 -c "client hello, adding renegotiation extension" \
2079 -C "found renegotiation extension" \
2080 -c "=> renegotiate" \
2081 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002082 -C "error" \
2083 -c "HTTP/1.0 200 [Oo][Kk]"
2084
Hanno Becker6a243642017-10-12 15:18:45 +01002085requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002086run_test "Renegotiation: DTLS, client-initiated" \
2087 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2088 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2089 0 \
2090 -c "client hello, adding renegotiation extension" \
2091 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2092 -s "found renegotiation extension" \
2093 -s "server hello, secure renegotiation extension" \
2094 -c "found renegotiation extension" \
2095 -c "=> renegotiate" \
2096 -s "=> renegotiate" \
2097 -S "write hello request"
2098
Hanno Becker6a243642017-10-12 15:18:45 +01002099requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002100run_test "Renegotiation: DTLS, server-initiated" \
2101 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002102 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2103 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002104 0 \
2105 -c "client hello, adding renegotiation extension" \
2106 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2107 -s "found renegotiation extension" \
2108 -s "server hello, secure renegotiation extension" \
2109 -c "found renegotiation extension" \
2110 -c "=> renegotiate" \
2111 -s "=> renegotiate" \
2112 -s "write hello request"
2113
Hanno Becker6a243642017-10-12 15:18:45 +01002114requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002115run_test "Renegotiation: DTLS, renego_period overflow" \
2116 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2117 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2118 0 \
2119 -c "client hello, adding renegotiation extension" \
2120 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2121 -s "found renegotiation extension" \
2122 -s "server hello, secure renegotiation extension" \
2123 -s "record counter limit reached: renegotiate" \
2124 -c "=> renegotiate" \
2125 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002126 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002127
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002128requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002129requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002130run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2131 "$G_SRV -u --mtu 4096" \
2132 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2133 0 \
2134 -c "client hello, adding renegotiation extension" \
2135 -c "found renegotiation extension" \
2136 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002137 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002138 -C "error" \
2139 -s "Extra-header:"
2140
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002141# Test for the "secure renegotation" extension only (no actual renegotiation)
2142
Paul Bakker539d9722015-02-08 16:18:35 +01002143requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002144run_test "Renego ext: gnutls server strict, client default" \
2145 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2146 "$P_CLI debug_level=3" \
2147 0 \
2148 -c "found renegotiation extension" \
2149 -C "error" \
2150 -c "HTTP/1.0 200 [Oo][Kk]"
2151
Paul Bakker539d9722015-02-08 16:18:35 +01002152requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002153run_test "Renego ext: gnutls server unsafe, client default" \
2154 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2155 "$P_CLI debug_level=3" \
2156 0 \
2157 -C "found renegotiation extension" \
2158 -C "error" \
2159 -c "HTTP/1.0 200 [Oo][Kk]"
2160
Paul Bakker539d9722015-02-08 16:18:35 +01002161requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002162run_test "Renego ext: gnutls server unsafe, client break legacy" \
2163 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2164 "$P_CLI debug_level=3 allow_legacy=-1" \
2165 1 \
2166 -C "found renegotiation extension" \
2167 -c "error" \
2168 -C "HTTP/1.0 200 [Oo][Kk]"
2169
Paul Bakker539d9722015-02-08 16:18:35 +01002170requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002171run_test "Renego ext: gnutls client strict, server default" \
2172 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002173 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002174 0 \
2175 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2176 -s "server hello, secure renegotiation extension"
2177
Paul Bakker539d9722015-02-08 16:18:35 +01002178requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002179run_test "Renego ext: gnutls client unsafe, server default" \
2180 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002181 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002182 0 \
2183 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2184 -S "server hello, secure renegotiation extension"
2185
Paul Bakker539d9722015-02-08 16:18:35 +01002186requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002187run_test "Renego ext: gnutls client unsafe, server break legacy" \
2188 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002189 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002190 1 \
2191 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2192 -S "server hello, secure renegotiation extension"
2193
Janos Follath0b242342016-02-17 10:11:21 +00002194# Tests for silently dropping trailing extra bytes in .der certificates
2195
2196requires_gnutls
2197run_test "DER format: no trailing bytes" \
2198 "$P_SRV crt_file=data_files/server5-der0.crt \
2199 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002200 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002201 0 \
2202 -c "Handshake was completed" \
2203
2204requires_gnutls
2205run_test "DER format: with a trailing zero byte" \
2206 "$P_SRV crt_file=data_files/server5-der1a.crt \
2207 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002208 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002209 0 \
2210 -c "Handshake was completed" \
2211
2212requires_gnutls
2213run_test "DER format: with a trailing random byte" \
2214 "$P_SRV crt_file=data_files/server5-der1b.crt \
2215 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002216 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002217 0 \
2218 -c "Handshake was completed" \
2219
2220requires_gnutls
2221run_test "DER format: with 2 trailing random bytes" \
2222 "$P_SRV crt_file=data_files/server5-der2.crt \
2223 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002224 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002225 0 \
2226 -c "Handshake was completed" \
2227
2228requires_gnutls
2229run_test "DER format: with 4 trailing random bytes" \
2230 "$P_SRV crt_file=data_files/server5-der4.crt \
2231 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002232 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002233 0 \
2234 -c "Handshake was completed" \
2235
2236requires_gnutls
2237run_test "DER format: with 8 trailing random bytes" \
2238 "$P_SRV crt_file=data_files/server5-der8.crt \
2239 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002240 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002241 0 \
2242 -c "Handshake was completed" \
2243
2244requires_gnutls
2245run_test "DER format: with 9 trailing random bytes" \
2246 "$P_SRV crt_file=data_files/server5-der9.crt \
2247 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002248 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002249 0 \
2250 -c "Handshake was completed" \
2251
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002252# Tests for auth_mode
2253
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002254run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002255 "$P_SRV crt_file=data_files/server5-badsign.crt \
2256 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002257 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002258 1 \
2259 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002260 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002261 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002262 -c "X509 - Certificate verification failed"
2263
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002264run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002265 "$P_SRV crt_file=data_files/server5-badsign.crt \
2266 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002267 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002268 0 \
2269 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002270 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002271 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002272 -C "X509 - Certificate verification failed"
2273
Hanno Beckere6706e62017-05-15 16:05:15 +01002274run_test "Authentication: server goodcert, client optional, no trusted CA" \
2275 "$P_SRV" \
2276 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2277 0 \
2278 -c "x509_verify_cert() returned" \
2279 -c "! The certificate is not correctly signed by the trusted CA" \
2280 -c "! Certificate verification flags"\
2281 -C "! mbedtls_ssl_handshake returned" \
2282 -C "X509 - Certificate verification failed" \
2283 -C "SSL - No CA Chain is set, but required to operate"
2284
2285run_test "Authentication: server goodcert, client required, no trusted CA" \
2286 "$P_SRV" \
2287 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2288 1 \
2289 -c "x509_verify_cert() returned" \
2290 -c "! The certificate is not correctly signed by the trusted CA" \
2291 -c "! Certificate verification flags"\
2292 -c "! mbedtls_ssl_handshake returned" \
2293 -c "SSL - No CA Chain is set, but required to operate"
2294
2295# The purpose of the next two tests is to test the client's behaviour when receiving a server
2296# certificate with an unsupported elliptic curve. This should usually not happen because
2297# the client informs the server about the supported curves - it does, though, in the
2298# corner case of a static ECDH suite, because the server doesn't check the curve on that
2299# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2300# different means to have the server ignoring the client's supported curve list.
2301
2302requires_config_enabled MBEDTLS_ECP_C
2303run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2304 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2305 crt_file=data_files/server5.ku-ka.crt" \
2306 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2307 1 \
2308 -c "bad certificate (EC key curve)"\
2309 -c "! Certificate verification flags"\
2310 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2311
2312requires_config_enabled MBEDTLS_ECP_C
2313run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2314 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2315 crt_file=data_files/server5.ku-ka.crt" \
2316 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2317 1 \
2318 -c "bad certificate (EC key curve)"\
2319 -c "! Certificate verification flags"\
2320 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2321
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002322run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002323 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002324 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002325 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002326 0 \
2327 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002328 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002329 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002330 -C "X509 - Certificate verification failed"
2331
Simon Butcher99000142016-10-13 17:21:01 +01002332run_test "Authentication: client SHA256, server required" \
2333 "$P_SRV auth_mode=required" \
2334 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2335 key_file=data_files/server6.key \
2336 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2337 0 \
2338 -c "Supported Signature Algorithm found: 4," \
2339 -c "Supported Signature Algorithm found: 5,"
2340
2341run_test "Authentication: client SHA384, server required" \
2342 "$P_SRV auth_mode=required" \
2343 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2344 key_file=data_files/server6.key \
2345 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2346 0 \
2347 -c "Supported Signature Algorithm found: 4," \
2348 -c "Supported Signature Algorithm found: 5,"
2349
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002350requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2351run_test "Authentication: client has no cert, server required (SSLv3)" \
2352 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2353 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2354 key_file=data_files/server5.key" \
2355 1 \
2356 -S "skip write certificate request" \
2357 -C "skip parse certificate request" \
2358 -c "got a certificate request" \
2359 -c "got no certificate to send" \
2360 -S "x509_verify_cert() returned" \
2361 -s "client has no certificate" \
2362 -s "! mbedtls_ssl_handshake returned" \
2363 -c "! mbedtls_ssl_handshake returned" \
2364 -s "No client certification received from the client, but required by the authentication mode"
2365
2366run_test "Authentication: client has no cert, server required (TLS)" \
2367 "$P_SRV debug_level=3 auth_mode=required" \
2368 "$P_CLI debug_level=3 crt_file=none \
2369 key_file=data_files/server5.key" \
2370 1 \
2371 -S "skip write certificate request" \
2372 -C "skip parse certificate request" \
2373 -c "got a certificate request" \
2374 -c "= write certificate$" \
2375 -C "skip write certificate$" \
2376 -S "x509_verify_cert() returned" \
2377 -s "client has no certificate" \
2378 -s "! mbedtls_ssl_handshake returned" \
2379 -c "! mbedtls_ssl_handshake returned" \
2380 -s "No client certification received from the client, but required by the authentication mode"
2381
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002382run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002383 "$P_SRV debug_level=3 auth_mode=required" \
2384 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002385 key_file=data_files/server5.key" \
2386 1 \
2387 -S "skip write certificate request" \
2388 -C "skip parse certificate request" \
2389 -c "got a certificate request" \
2390 -C "skip write certificate" \
2391 -C "skip write certificate verify" \
2392 -S "skip parse certificate verify" \
2393 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002394 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002395 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002396 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002397 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002398 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002399# We don't check that the client receives the alert because it might
2400# detect that its write end of the connection is closed and abort
2401# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002402
Janos Follath89baba22017-04-10 14:34:35 +01002403run_test "Authentication: client cert not trusted, server required" \
2404 "$P_SRV debug_level=3 auth_mode=required" \
2405 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2406 key_file=data_files/server5.key" \
2407 1 \
2408 -S "skip write certificate request" \
2409 -C "skip parse certificate request" \
2410 -c "got a certificate request" \
2411 -C "skip write certificate" \
2412 -C "skip write certificate verify" \
2413 -S "skip parse certificate verify" \
2414 -s "x509_verify_cert() returned" \
2415 -s "! The certificate is not correctly signed by the trusted CA" \
2416 -s "! mbedtls_ssl_handshake returned" \
2417 -c "! mbedtls_ssl_handshake returned" \
2418 -s "X509 - Certificate verification failed"
2419
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002420run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002421 "$P_SRV debug_level=3 auth_mode=optional" \
2422 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002423 key_file=data_files/server5.key" \
2424 0 \
2425 -S "skip write certificate request" \
2426 -C "skip parse certificate request" \
2427 -c "got a certificate request" \
2428 -C "skip write certificate" \
2429 -C "skip write certificate verify" \
2430 -S "skip parse certificate verify" \
2431 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002432 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002433 -S "! mbedtls_ssl_handshake returned" \
2434 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002435 -S "X509 - Certificate verification failed"
2436
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002437run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002438 "$P_SRV debug_level=3 auth_mode=none" \
2439 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002440 key_file=data_files/server5.key" \
2441 0 \
2442 -s "skip write certificate request" \
2443 -C "skip parse certificate request" \
2444 -c "got no certificate request" \
2445 -c "skip write certificate" \
2446 -c "skip write certificate verify" \
2447 -s "skip parse certificate verify" \
2448 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002449 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002450 -S "! mbedtls_ssl_handshake returned" \
2451 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002452 -S "X509 - Certificate verification failed"
2453
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002454run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002455 "$P_SRV debug_level=3 auth_mode=optional" \
2456 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002457 0 \
2458 -S "skip write certificate request" \
2459 -C "skip parse certificate request" \
2460 -c "got a certificate request" \
2461 -C "skip write certificate$" \
2462 -C "got no certificate to send" \
2463 -S "SSLv3 client has no certificate" \
2464 -c "skip write certificate verify" \
2465 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002466 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002467 -S "! mbedtls_ssl_handshake returned" \
2468 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002469 -S "X509 - Certificate verification failed"
2470
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002471run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002472 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002473 "$O_CLI" \
2474 0 \
2475 -S "skip write certificate request" \
2476 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002477 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002478 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002479 -S "X509 - Certificate verification failed"
2480
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002481run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002482 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002483 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002484 0 \
2485 -C "skip parse certificate request" \
2486 -c "got a certificate request" \
2487 -C "skip write certificate$" \
2488 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002489 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002490
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002491run_test "Authentication: client no cert, openssl server required" \
2492 "$O_SRV -Verify 10" \
2493 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2494 1 \
2495 -C "skip parse certificate request" \
2496 -c "got a certificate request" \
2497 -C "skip write certificate$" \
2498 -c "skip write certificate verify" \
2499 -c "! mbedtls_ssl_handshake returned"
2500
Janos Follathe2681a42016-03-07 15:57:05 +00002501requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002502run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002503 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002504 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002505 0 \
2506 -S "skip write certificate request" \
2507 -C "skip parse certificate request" \
2508 -c "got a certificate request" \
2509 -C "skip write certificate$" \
2510 -c "skip write certificate verify" \
2511 -c "got no certificate to send" \
2512 -s "SSLv3 client has no certificate" \
2513 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002514 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002515 -S "! mbedtls_ssl_handshake returned" \
2516 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002517 -S "X509 - Certificate verification failed"
2518
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002519# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2520# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002521
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002522MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002523MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002524
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002525if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002526 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002527 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002528 printf "test value of ${MAX_IM_CA}. \n"
2529 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002530 printf "The tests assume this value and if it changes, the tests in this\n"
2531 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002532 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002533
2534 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002535fi
2536
Angus Grattonc4dd0732018-04-11 16:28:39 +10002537requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002538run_test "Authentication: server max_int chain, client default" \
2539 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2540 key_file=data_files/dir-maxpath/09.key" \
2541 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2542 0 \
2543 -C "X509 - A fatal error occured"
2544
Angus Grattonc4dd0732018-04-11 16:28:39 +10002545requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002546run_test "Authentication: server max_int+1 chain, client default" \
2547 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2548 key_file=data_files/dir-maxpath/10.key" \
2549 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2550 1 \
2551 -c "X509 - A fatal error occured"
2552
Angus Grattonc4dd0732018-04-11 16:28:39 +10002553requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002554run_test "Authentication: server max_int+1 chain, client optional" \
2555 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2556 key_file=data_files/dir-maxpath/10.key" \
2557 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2558 auth_mode=optional" \
2559 1 \
2560 -c "X509 - A fatal error occured"
2561
Angus Grattonc4dd0732018-04-11 16:28:39 +10002562requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002563run_test "Authentication: server max_int+1 chain, client none" \
2564 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2565 key_file=data_files/dir-maxpath/10.key" \
2566 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2567 auth_mode=none" \
2568 0 \
2569 -C "X509 - A fatal error occured"
2570
Angus Grattonc4dd0732018-04-11 16:28:39 +10002571requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002572run_test "Authentication: client max_int+1 chain, server default" \
2573 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2574 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2575 key_file=data_files/dir-maxpath/10.key" \
2576 0 \
2577 -S "X509 - A fatal error occured"
2578
Angus Grattonc4dd0732018-04-11 16:28:39 +10002579requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002580run_test "Authentication: client max_int+1 chain, server optional" \
2581 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2582 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2583 key_file=data_files/dir-maxpath/10.key" \
2584 1 \
2585 -s "X509 - A fatal error occured"
2586
Angus Grattonc4dd0732018-04-11 16:28:39 +10002587requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002588run_test "Authentication: client max_int+1 chain, server required" \
2589 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2590 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2591 key_file=data_files/dir-maxpath/10.key" \
2592 1 \
2593 -s "X509 - A fatal error occured"
2594
Angus Grattonc4dd0732018-04-11 16:28:39 +10002595requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002596run_test "Authentication: client max_int chain, server required" \
2597 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2598 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2599 key_file=data_files/dir-maxpath/09.key" \
2600 0 \
2601 -S "X509 - A fatal error occured"
2602
Janos Follath89baba22017-04-10 14:34:35 +01002603# Tests for CA list in CertificateRequest messages
2604
2605run_test "Authentication: send CA list in CertificateRequest (default)" \
2606 "$P_SRV debug_level=3 auth_mode=required" \
2607 "$P_CLI crt_file=data_files/server6.crt \
2608 key_file=data_files/server6.key" \
2609 0 \
2610 -s "requested DN"
2611
2612run_test "Authentication: do not send CA list in CertificateRequest" \
2613 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2614 "$P_CLI crt_file=data_files/server6.crt \
2615 key_file=data_files/server6.key" \
2616 0 \
2617 -S "requested DN"
2618
2619run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2620 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2621 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2622 key_file=data_files/server5.key" \
2623 1 \
2624 -S "requested DN" \
2625 -s "x509_verify_cert() returned" \
2626 -s "! The certificate is not correctly signed by the trusted CA" \
2627 -s "! mbedtls_ssl_handshake returned" \
2628 -c "! mbedtls_ssl_handshake returned" \
2629 -s "X509 - Certificate verification failed"
2630
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002631# Tests for certificate selection based on SHA verson
2632
2633run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2634 "$P_SRV crt_file=data_files/server5.crt \
2635 key_file=data_files/server5.key \
2636 crt_file2=data_files/server5-sha1.crt \
2637 key_file2=data_files/server5.key" \
2638 "$P_CLI force_version=tls1_2" \
2639 0 \
2640 -c "signed using.*ECDSA with SHA256" \
2641 -C "signed using.*ECDSA with SHA1"
2642
2643run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2644 "$P_SRV crt_file=data_files/server5.crt \
2645 key_file=data_files/server5.key \
2646 crt_file2=data_files/server5-sha1.crt \
2647 key_file2=data_files/server5.key" \
2648 "$P_CLI force_version=tls1_1" \
2649 0 \
2650 -C "signed using.*ECDSA with SHA256" \
2651 -c "signed using.*ECDSA with SHA1"
2652
2653run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
2654 "$P_SRV crt_file=data_files/server5.crt \
2655 key_file=data_files/server5.key \
2656 crt_file2=data_files/server5-sha1.crt \
2657 key_file2=data_files/server5.key" \
2658 "$P_CLI force_version=tls1" \
2659 0 \
2660 -C "signed using.*ECDSA with SHA256" \
2661 -c "signed using.*ECDSA with SHA1"
2662
2663run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
2664 "$P_SRV crt_file=data_files/server5.crt \
2665 key_file=data_files/server5.key \
2666 crt_file2=data_files/server6.crt \
2667 key_file2=data_files/server6.key" \
2668 "$P_CLI force_version=tls1_1" \
2669 0 \
2670 -c "serial number.*09" \
2671 -c "signed using.*ECDSA with SHA256" \
2672 -C "signed using.*ECDSA with SHA1"
2673
2674run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
2675 "$P_SRV crt_file=data_files/server6.crt \
2676 key_file=data_files/server6.key \
2677 crt_file2=data_files/server5.crt \
2678 key_file2=data_files/server5.key" \
2679 "$P_CLI force_version=tls1_1" \
2680 0 \
2681 -c "serial number.*0A" \
2682 -c "signed using.*ECDSA with SHA256" \
2683 -C "signed using.*ECDSA with SHA1"
2684
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002685# tests for SNI
2686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002687run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002688 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002689 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002690 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002691 0 \
2692 -S "parse ServerName extension" \
2693 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2694 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002696run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002697 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002698 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002699 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002700 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002701 0 \
2702 -s "parse ServerName extension" \
2703 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2704 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002705
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002706run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002707 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002708 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002709 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002710 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002711 0 \
2712 -s "parse ServerName extension" \
2713 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2714 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002715
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002716run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002717 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002718 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002719 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002720 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002721 1 \
2722 -s "parse ServerName extension" \
2723 -s "ssl_sni_wrapper() returned" \
2724 -s "mbedtls_ssl_handshake returned" \
2725 -c "mbedtls_ssl_handshake returned" \
2726 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002727
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002728run_test "SNI: client auth no override: optional" \
2729 "$P_SRV debug_level=3 auth_mode=optional \
2730 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2731 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
2732 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002733 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002734 -S "skip write certificate request" \
2735 -C "skip parse certificate request" \
2736 -c "got a certificate request" \
2737 -C "skip write certificate" \
2738 -C "skip write certificate verify" \
2739 -S "skip parse certificate verify"
2740
2741run_test "SNI: client auth override: none -> optional" \
2742 "$P_SRV debug_level=3 auth_mode=none \
2743 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2744 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
2745 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002746 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002747 -S "skip write certificate request" \
2748 -C "skip parse certificate request" \
2749 -c "got a certificate request" \
2750 -C "skip write certificate" \
2751 -C "skip write certificate verify" \
2752 -S "skip parse certificate verify"
2753
2754run_test "SNI: client auth override: optional -> none" \
2755 "$P_SRV debug_level=3 auth_mode=optional \
2756 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2757 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
2758 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002759 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002760 -s "skip write certificate request" \
2761 -C "skip parse certificate request" \
2762 -c "got no certificate request" \
2763 -c "skip write certificate" \
2764 -c "skip write certificate verify" \
2765 -s "skip parse certificate verify"
2766
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002767run_test "SNI: CA no override" \
2768 "$P_SRV debug_level=3 auth_mode=optional \
2769 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2770 ca_file=data_files/test-ca.crt \
2771 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
2772 "$P_CLI debug_level=3 server_name=localhost \
2773 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2774 1 \
2775 -S "skip write certificate request" \
2776 -C "skip parse certificate request" \
2777 -c "got a certificate request" \
2778 -C "skip write certificate" \
2779 -C "skip write certificate verify" \
2780 -S "skip parse certificate verify" \
2781 -s "x509_verify_cert() returned" \
2782 -s "! The certificate is not correctly signed by the trusted CA" \
2783 -S "The certificate has been revoked (is on a CRL)"
2784
2785run_test "SNI: CA override" \
2786 "$P_SRV debug_level=3 auth_mode=optional \
2787 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2788 ca_file=data_files/test-ca.crt \
2789 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
2790 "$P_CLI debug_level=3 server_name=localhost \
2791 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2792 0 \
2793 -S "skip write certificate request" \
2794 -C "skip parse certificate request" \
2795 -c "got a certificate request" \
2796 -C "skip write certificate" \
2797 -C "skip write certificate verify" \
2798 -S "skip parse certificate verify" \
2799 -S "x509_verify_cert() returned" \
2800 -S "! The certificate is not correctly signed by the trusted CA" \
2801 -S "The certificate has been revoked (is on a CRL)"
2802
2803run_test "SNI: CA override with CRL" \
2804 "$P_SRV debug_level=3 auth_mode=optional \
2805 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2806 ca_file=data_files/test-ca.crt \
2807 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
2808 "$P_CLI debug_level=3 server_name=localhost \
2809 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2810 1 \
2811 -S "skip write certificate request" \
2812 -C "skip parse certificate request" \
2813 -c "got a certificate request" \
2814 -C "skip write certificate" \
2815 -C "skip write certificate verify" \
2816 -S "skip parse certificate verify" \
2817 -s "x509_verify_cert() returned" \
2818 -S "! The certificate is not correctly signed by the trusted CA" \
2819 -s "The certificate has been revoked (is on a CRL)"
2820
Andres AG1a834452016-12-07 10:01:30 +00002821# Tests for SNI and DTLS
2822
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01002823run_test "SNI: DTLS, no SNI callback" \
2824 "$P_SRV debug_level=3 dtls=1 \
2825 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
2826 "$P_CLI server_name=localhost dtls=1" \
2827 0 \
2828 -S "parse ServerName extension" \
2829 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2830 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
2831
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01002832run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00002833 "$P_SRV debug_level=3 dtls=1 \
2834 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2835 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
2836 "$P_CLI server_name=localhost dtls=1" \
2837 0 \
2838 -s "parse ServerName extension" \
2839 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2840 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
2841
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01002842run_test "SNI: DTLS, matching cert 2" \
2843 "$P_SRV debug_level=3 dtls=1 \
2844 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2845 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
2846 "$P_CLI server_name=polarssl.example dtls=1" \
2847 0 \
2848 -s "parse ServerName extension" \
2849 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2850 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
2851
2852run_test "SNI: DTLS, no matching cert" \
2853 "$P_SRV debug_level=3 dtls=1 \
2854 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2855 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
2856 "$P_CLI server_name=nonesuch.example dtls=1" \
2857 1 \
2858 -s "parse ServerName extension" \
2859 -s "ssl_sni_wrapper() returned" \
2860 -s "mbedtls_ssl_handshake returned" \
2861 -c "mbedtls_ssl_handshake returned" \
2862 -c "SSL - A fatal alert message was received from our peer"
2863
2864run_test "SNI: DTLS, client auth no override: optional" \
2865 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
2866 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2867 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
2868 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
2869 0 \
2870 -S "skip write certificate request" \
2871 -C "skip parse certificate request" \
2872 -c "got a certificate request" \
2873 -C "skip write certificate" \
2874 -C "skip write certificate verify" \
2875 -S "skip parse certificate verify"
2876
2877run_test "SNI: DTLS, client auth override: none -> optional" \
2878 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
2879 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2880 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
2881 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
2882 0 \
2883 -S "skip write certificate request" \
2884 -C "skip parse certificate request" \
2885 -c "got a certificate request" \
2886 -C "skip write certificate" \
2887 -C "skip write certificate verify" \
2888 -S "skip parse certificate verify"
2889
2890run_test "SNI: DTLS, client auth override: optional -> none" \
2891 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
2892 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2893 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
2894 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
2895 0 \
2896 -s "skip write certificate request" \
2897 -C "skip parse certificate request" \
2898 -c "got no certificate request" \
2899 -c "skip write certificate" \
2900 -c "skip write certificate verify" \
2901 -s "skip parse certificate verify"
2902
2903run_test "SNI: DTLS, CA no override" \
2904 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
2905 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2906 ca_file=data_files/test-ca.crt \
2907 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
2908 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
2909 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2910 1 \
2911 -S "skip write certificate request" \
2912 -C "skip parse certificate request" \
2913 -c "got a certificate request" \
2914 -C "skip write certificate" \
2915 -C "skip write certificate verify" \
2916 -S "skip parse certificate verify" \
2917 -s "x509_verify_cert() returned" \
2918 -s "! The certificate is not correctly signed by the trusted CA" \
2919 -S "The certificate has been revoked (is on a CRL)"
2920
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01002921run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00002922 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
2923 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2924 ca_file=data_files/test-ca.crt \
2925 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
2926 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
2927 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2928 0 \
2929 -S "skip write certificate request" \
2930 -C "skip parse certificate request" \
2931 -c "got a certificate request" \
2932 -C "skip write certificate" \
2933 -C "skip write certificate verify" \
2934 -S "skip parse certificate verify" \
2935 -S "x509_verify_cert() returned" \
2936 -S "! The certificate is not correctly signed by the trusted CA" \
2937 -S "The certificate has been revoked (is on a CRL)"
2938
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01002939run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00002940 "$P_SRV debug_level=3 auth_mode=optional \
2941 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
2942 ca_file=data_files/test-ca.crt \
2943 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
2944 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
2945 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2946 1 \
2947 -S "skip write certificate request" \
2948 -C "skip parse certificate request" \
2949 -c "got a certificate request" \
2950 -C "skip write certificate" \
2951 -C "skip write certificate verify" \
2952 -S "skip parse certificate verify" \
2953 -s "x509_verify_cert() returned" \
2954 -S "! The certificate is not correctly signed by the trusted CA" \
2955 -s "The certificate has been revoked (is on a CRL)"
2956
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002957# Tests for non-blocking I/O: exercise a variety of handshake flows
2958
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002959run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002960 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
2961 "$P_CLI nbio=2 tickets=0" \
2962 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002963 -S "mbedtls_ssl_handshake returned" \
2964 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002965 -c "Read from server: .* bytes read"
2966
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002967run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002968 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
2969 "$P_CLI nbio=2 tickets=0" \
2970 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002971 -S "mbedtls_ssl_handshake returned" \
2972 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002973 -c "Read from server: .* bytes read"
2974
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002975run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002976 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
2977 "$P_CLI nbio=2 tickets=1" \
2978 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002979 -S "mbedtls_ssl_handshake returned" \
2980 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002981 -c "Read from server: .* bytes read"
2982
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002983run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002984 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
2985 "$P_CLI nbio=2 tickets=1" \
2986 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002987 -S "mbedtls_ssl_handshake returned" \
2988 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002989 -c "Read from server: .* bytes read"
2990
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002991run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002992 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
2993 "$P_CLI nbio=2 tickets=1 reconnect=1" \
2994 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002995 -S "mbedtls_ssl_handshake returned" \
2996 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01002997 -c "Read from server: .* bytes read"
2998
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002999run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003000 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3001 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3002 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003003 -S "mbedtls_ssl_handshake returned" \
3004 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003005 -c "Read from server: .* bytes read"
3006
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003007run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003008 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3009 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3010 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003011 -S "mbedtls_ssl_handshake returned" \
3012 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003013 -c "Read from server: .* bytes read"
3014
Hanno Becker00076712017-11-15 16:39:08 +00003015# Tests for event-driven I/O: exercise a variety of handshake flows
3016
3017run_test "Event-driven I/O: basic handshake" \
3018 "$P_SRV event=1 tickets=0 auth_mode=none" \
3019 "$P_CLI event=1 tickets=0" \
3020 0 \
3021 -S "mbedtls_ssl_handshake returned" \
3022 -C "mbedtls_ssl_handshake returned" \
3023 -c "Read from server: .* bytes read"
3024
3025run_test "Event-driven I/O: client auth" \
3026 "$P_SRV event=1 tickets=0 auth_mode=required" \
3027 "$P_CLI event=1 tickets=0" \
3028 0 \
3029 -S "mbedtls_ssl_handshake returned" \
3030 -C "mbedtls_ssl_handshake returned" \
3031 -c "Read from server: .* bytes read"
3032
3033run_test "Event-driven I/O: ticket" \
3034 "$P_SRV event=1 tickets=1 auth_mode=none" \
3035 "$P_CLI event=1 tickets=1" \
3036 0 \
3037 -S "mbedtls_ssl_handshake returned" \
3038 -C "mbedtls_ssl_handshake returned" \
3039 -c "Read from server: .* bytes read"
3040
3041run_test "Event-driven I/O: ticket + client auth" \
3042 "$P_SRV event=1 tickets=1 auth_mode=required" \
3043 "$P_CLI event=1 tickets=1" \
3044 0 \
3045 -S "mbedtls_ssl_handshake returned" \
3046 -C "mbedtls_ssl_handshake returned" \
3047 -c "Read from server: .* bytes read"
3048
3049run_test "Event-driven I/O: ticket + client auth + resume" \
3050 "$P_SRV event=1 tickets=1 auth_mode=required" \
3051 "$P_CLI event=1 tickets=1 reconnect=1" \
3052 0 \
3053 -S "mbedtls_ssl_handshake returned" \
3054 -C "mbedtls_ssl_handshake returned" \
3055 -c "Read from server: .* bytes read"
3056
3057run_test "Event-driven I/O: ticket + resume" \
3058 "$P_SRV event=1 tickets=1 auth_mode=none" \
3059 "$P_CLI event=1 tickets=1 reconnect=1" \
3060 0 \
3061 -S "mbedtls_ssl_handshake returned" \
3062 -C "mbedtls_ssl_handshake returned" \
3063 -c "Read from server: .* bytes read"
3064
3065run_test "Event-driven I/O: session-id resume" \
3066 "$P_SRV event=1 tickets=0 auth_mode=none" \
3067 "$P_CLI event=1 tickets=0 reconnect=1" \
3068 0 \
3069 -S "mbedtls_ssl_handshake returned" \
3070 -C "mbedtls_ssl_handshake returned" \
3071 -c "Read from server: .* bytes read"
3072
Hanno Becker6a33f592018-03-13 11:38:46 +00003073run_test "Event-driven I/O, DTLS: basic handshake" \
3074 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3075 "$P_CLI dtls=1 event=1 tickets=0" \
3076 0 \
3077 -c "Read from server: .* bytes read"
3078
3079run_test "Event-driven I/O, DTLS: client auth" \
3080 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3081 "$P_CLI dtls=1 event=1 tickets=0" \
3082 0 \
3083 -c "Read from server: .* bytes read"
3084
3085run_test "Event-driven I/O, DTLS: ticket" \
3086 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3087 "$P_CLI dtls=1 event=1 tickets=1" \
3088 0 \
3089 -c "Read from server: .* bytes read"
3090
3091run_test "Event-driven I/O, DTLS: ticket + client auth" \
3092 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3093 "$P_CLI dtls=1 event=1 tickets=1" \
3094 0 \
3095 -c "Read from server: .* bytes read"
3096
3097run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3098 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3099 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3100 0 \
3101 -c "Read from server: .* bytes read"
3102
3103run_test "Event-driven I/O, DTLS: ticket + resume" \
3104 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3105 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3106 0 \
3107 -c "Read from server: .* bytes read"
3108
3109run_test "Event-driven I/O, DTLS: session-id resume" \
3110 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3111 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3112 0 \
3113 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003114
3115# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3116# During session resumption, the client will send its ApplicationData record
3117# within the same datagram as the Finished messages. In this situation, the
3118# server MUST NOT idle on the underlying transport after handshake completion,
3119# because the ApplicationData request has already been queued internally.
3120run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003121 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003122 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3123 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3124 0 \
3125 -c "Read from server: .* bytes read"
3126
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003127# Tests for version negotiation
3128
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003129run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003130 "$P_SRV" \
3131 "$P_CLI" \
3132 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003133 -S "mbedtls_ssl_handshake returned" \
3134 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003135 -s "Protocol is TLSv1.2" \
3136 -c "Protocol is TLSv1.2"
3137
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003138run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003139 "$P_SRV" \
3140 "$P_CLI max_version=tls1_1" \
3141 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003142 -S "mbedtls_ssl_handshake returned" \
3143 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003144 -s "Protocol is TLSv1.1" \
3145 -c "Protocol is TLSv1.1"
3146
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003147run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003148 "$P_SRV max_version=tls1_1" \
3149 "$P_CLI" \
3150 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003151 -S "mbedtls_ssl_handshake returned" \
3152 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003153 -s "Protocol is TLSv1.1" \
3154 -c "Protocol is TLSv1.1"
3155
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003156run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003157 "$P_SRV max_version=tls1_1" \
3158 "$P_CLI max_version=tls1_1" \
3159 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003160 -S "mbedtls_ssl_handshake returned" \
3161 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003162 -s "Protocol is TLSv1.1" \
3163 -c "Protocol is TLSv1.1"
3164
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003165run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003166 "$P_SRV min_version=tls1_1" \
3167 "$P_CLI max_version=tls1_1" \
3168 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003169 -S "mbedtls_ssl_handshake returned" \
3170 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003171 -s "Protocol is TLSv1.1" \
3172 -c "Protocol is TLSv1.1"
3173
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003174run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003175 "$P_SRV max_version=tls1_1" \
3176 "$P_CLI min_version=tls1_1" \
3177 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003178 -S "mbedtls_ssl_handshake returned" \
3179 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003180 -s "Protocol is TLSv1.1" \
3181 -c "Protocol is TLSv1.1"
3182
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003183run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003184 "$P_SRV max_version=tls1_1" \
3185 "$P_CLI min_version=tls1_2" \
3186 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003187 -s "mbedtls_ssl_handshake returned" \
3188 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003189 -c "SSL - Handshake protocol not within min/max boundaries"
3190
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003191run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003192 "$P_SRV min_version=tls1_2" \
3193 "$P_CLI max_version=tls1_1" \
3194 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003195 -s "mbedtls_ssl_handshake returned" \
3196 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003197 -s "SSL - Handshake protocol not within min/max boundaries"
3198
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003199# Tests for ALPN extension
3200
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003201run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003202 "$P_SRV debug_level=3" \
3203 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003204 0 \
3205 -C "client hello, adding alpn extension" \
3206 -S "found alpn extension" \
3207 -C "got an alert message, type: \\[2:120]" \
3208 -S "server hello, adding alpn extension" \
3209 -C "found alpn extension " \
3210 -C "Application Layer Protocol is" \
3211 -S "Application Layer Protocol is"
3212
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003213run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003214 "$P_SRV debug_level=3" \
3215 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003216 0 \
3217 -c "client hello, adding alpn extension" \
3218 -s "found alpn extension" \
3219 -C "got an alert message, type: \\[2:120]" \
3220 -S "server hello, adding alpn extension" \
3221 -C "found alpn extension " \
3222 -c "Application Layer Protocol is (none)" \
3223 -S "Application Layer Protocol is"
3224
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003225run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003226 "$P_SRV debug_level=3 alpn=abc,1234" \
3227 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003228 0 \
3229 -C "client hello, adding alpn extension" \
3230 -S "found alpn extension" \
3231 -C "got an alert message, type: \\[2:120]" \
3232 -S "server hello, adding alpn extension" \
3233 -C "found alpn extension " \
3234 -C "Application Layer Protocol is" \
3235 -s "Application Layer Protocol is (none)"
3236
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003237run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003238 "$P_SRV debug_level=3 alpn=abc,1234" \
3239 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003240 0 \
3241 -c "client hello, adding alpn extension" \
3242 -s "found alpn extension" \
3243 -C "got an alert message, type: \\[2:120]" \
3244 -s "server hello, adding alpn extension" \
3245 -c "found alpn extension" \
3246 -c "Application Layer Protocol is abc" \
3247 -s "Application Layer Protocol is abc"
3248
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003249run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003250 "$P_SRV debug_level=3 alpn=abc,1234" \
3251 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003252 0 \
3253 -c "client hello, adding alpn extension" \
3254 -s "found alpn extension" \
3255 -C "got an alert message, type: \\[2:120]" \
3256 -s "server hello, adding alpn extension" \
3257 -c "found alpn extension" \
3258 -c "Application Layer Protocol is abc" \
3259 -s "Application Layer Protocol is abc"
3260
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003261run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003262 "$P_SRV debug_level=3 alpn=abc,1234" \
3263 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003264 0 \
3265 -c "client hello, adding alpn extension" \
3266 -s "found alpn extension" \
3267 -C "got an alert message, type: \\[2:120]" \
3268 -s "server hello, adding alpn extension" \
3269 -c "found alpn extension" \
3270 -c "Application Layer Protocol is 1234" \
3271 -s "Application Layer Protocol is 1234"
3272
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003273run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003274 "$P_SRV debug_level=3 alpn=abc,123" \
3275 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003276 1 \
3277 -c "client hello, adding alpn extension" \
3278 -s "found alpn extension" \
3279 -c "got an alert message, type: \\[2:120]" \
3280 -S "server hello, adding alpn extension" \
3281 -C "found alpn extension" \
3282 -C "Application Layer Protocol is 1234" \
3283 -S "Application Layer Protocol is 1234"
3284
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003285
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003286# Tests for keyUsage in leaf certificates, part 1:
3287# server-side certificate/suite selection
3288
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003289run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003290 "$P_SRV key_file=data_files/server2.key \
3291 crt_file=data_files/server2.ku-ds.crt" \
3292 "$P_CLI" \
3293 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003294 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003295
3296
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003297run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003298 "$P_SRV key_file=data_files/server2.key \
3299 crt_file=data_files/server2.ku-ke.crt" \
3300 "$P_CLI" \
3301 0 \
3302 -c "Ciphersuite is TLS-RSA-WITH-"
3303
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003304run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003305 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003306 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003307 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003308 1 \
3309 -C "Ciphersuite is "
3310
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003311run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003312 "$P_SRV key_file=data_files/server5.key \
3313 crt_file=data_files/server5.ku-ds.crt" \
3314 "$P_CLI" \
3315 0 \
3316 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3317
3318
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003319run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003320 "$P_SRV key_file=data_files/server5.key \
3321 crt_file=data_files/server5.ku-ka.crt" \
3322 "$P_CLI" \
3323 0 \
3324 -c "Ciphersuite is TLS-ECDH-"
3325
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003326run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003327 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003328 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003329 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003330 1 \
3331 -C "Ciphersuite is "
3332
3333# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003334# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003335
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003336run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003337 "$O_SRV -key data_files/server2.key \
3338 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003339 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003340 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3341 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003342 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003343 -C "Processing of the Certificate handshake message failed" \
3344 -c "Ciphersuite is TLS-"
3345
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003346run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003347 "$O_SRV -key data_files/server2.key \
3348 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003349 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003350 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3351 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003352 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003353 -C "Processing of the Certificate handshake message failed" \
3354 -c "Ciphersuite is TLS-"
3355
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003356run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003357 "$O_SRV -key data_files/server2.key \
3358 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003359 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003360 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3361 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003362 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003363 -C "Processing of the Certificate handshake message failed" \
3364 -c "Ciphersuite is TLS-"
3365
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003366run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003367 "$O_SRV -key data_files/server2.key \
3368 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003369 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003370 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3371 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003372 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003373 -c "Processing of the Certificate handshake message failed" \
3374 -C "Ciphersuite is TLS-"
3375
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003376run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3377 "$O_SRV -key data_files/server2.key \
3378 -cert data_files/server2.ku-ke.crt" \
3379 "$P_CLI debug_level=1 auth_mode=optional \
3380 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3381 0 \
3382 -c "bad certificate (usage extensions)" \
3383 -C "Processing of the Certificate handshake message failed" \
3384 -c "Ciphersuite is TLS-" \
3385 -c "! Usage does not match the keyUsage extension"
3386
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003387run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003388 "$O_SRV -key data_files/server2.key \
3389 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003390 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003391 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3392 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003393 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003394 -C "Processing of the Certificate handshake message failed" \
3395 -c "Ciphersuite is TLS-"
3396
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003397run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003398 "$O_SRV -key data_files/server2.key \
3399 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003400 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003401 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3402 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003403 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003404 -c "Processing of the Certificate handshake message failed" \
3405 -C "Ciphersuite is TLS-"
3406
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003407run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3408 "$O_SRV -key data_files/server2.key \
3409 -cert data_files/server2.ku-ds.crt" \
3410 "$P_CLI debug_level=1 auth_mode=optional \
3411 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3412 0 \
3413 -c "bad certificate (usage extensions)" \
3414 -C "Processing of the Certificate handshake message failed" \
3415 -c "Ciphersuite is TLS-" \
3416 -c "! Usage does not match the keyUsage extension"
3417
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003418# Tests for keyUsage in leaf certificates, part 3:
3419# server-side checking of client cert
3420
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003421run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003422 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003423 "$O_CLI -key data_files/server2.key \
3424 -cert data_files/server2.ku-ds.crt" \
3425 0 \
3426 -S "bad certificate (usage extensions)" \
3427 -S "Processing of the Certificate handshake message failed"
3428
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003429run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003430 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003431 "$O_CLI -key data_files/server2.key \
3432 -cert data_files/server2.ku-ke.crt" \
3433 0 \
3434 -s "bad certificate (usage extensions)" \
3435 -S "Processing of the Certificate handshake message failed"
3436
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003437run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003438 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003439 "$O_CLI -key data_files/server2.key \
3440 -cert data_files/server2.ku-ke.crt" \
3441 1 \
3442 -s "bad certificate (usage extensions)" \
3443 -s "Processing of the Certificate handshake message failed"
3444
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003445run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003446 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003447 "$O_CLI -key data_files/server5.key \
3448 -cert data_files/server5.ku-ds.crt" \
3449 0 \
3450 -S "bad certificate (usage extensions)" \
3451 -S "Processing of the Certificate handshake message failed"
3452
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003453run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003454 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003455 "$O_CLI -key data_files/server5.key \
3456 -cert data_files/server5.ku-ka.crt" \
3457 0 \
3458 -s "bad certificate (usage extensions)" \
3459 -S "Processing of the Certificate handshake message failed"
3460
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003461# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3462
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003463run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003464 "$P_SRV key_file=data_files/server5.key \
3465 crt_file=data_files/server5.eku-srv.crt" \
3466 "$P_CLI" \
3467 0
3468
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003469run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003470 "$P_SRV key_file=data_files/server5.key \
3471 crt_file=data_files/server5.eku-srv.crt" \
3472 "$P_CLI" \
3473 0
3474
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003475run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003476 "$P_SRV key_file=data_files/server5.key \
3477 crt_file=data_files/server5.eku-cs_any.crt" \
3478 "$P_CLI" \
3479 0
3480
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003481run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003482 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003483 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003484 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003485 1
3486
3487# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3488
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003489run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003490 "$O_SRV -key data_files/server5.key \
3491 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003492 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003493 0 \
3494 -C "bad certificate (usage extensions)" \
3495 -C "Processing of the Certificate handshake message failed" \
3496 -c "Ciphersuite is TLS-"
3497
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003498run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003499 "$O_SRV -key data_files/server5.key \
3500 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003501 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003502 0 \
3503 -C "bad certificate (usage extensions)" \
3504 -C "Processing of the Certificate handshake message failed" \
3505 -c "Ciphersuite is TLS-"
3506
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003507run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003508 "$O_SRV -key data_files/server5.key \
3509 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003510 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003511 0 \
3512 -C "bad certificate (usage extensions)" \
3513 -C "Processing of the Certificate handshake message failed" \
3514 -c "Ciphersuite is TLS-"
3515
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003516run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003517 "$O_SRV -key data_files/server5.key \
3518 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003519 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003520 1 \
3521 -c "bad certificate (usage extensions)" \
3522 -c "Processing of the Certificate handshake message failed" \
3523 -C "Ciphersuite is TLS-"
3524
3525# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3526
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003527run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003528 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003529 "$O_CLI -key data_files/server5.key \
3530 -cert data_files/server5.eku-cli.crt" \
3531 0 \
3532 -S "bad certificate (usage extensions)" \
3533 -S "Processing of the Certificate handshake message failed"
3534
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003535run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003536 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003537 "$O_CLI -key data_files/server5.key \
3538 -cert data_files/server5.eku-srv_cli.crt" \
3539 0 \
3540 -S "bad certificate (usage extensions)" \
3541 -S "Processing of the Certificate handshake message failed"
3542
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003543run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003544 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003545 "$O_CLI -key data_files/server5.key \
3546 -cert data_files/server5.eku-cs_any.crt" \
3547 0 \
3548 -S "bad certificate (usage extensions)" \
3549 -S "Processing of the Certificate handshake message failed"
3550
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003551run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003552 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003553 "$O_CLI -key data_files/server5.key \
3554 -cert data_files/server5.eku-cs.crt" \
3555 0 \
3556 -s "bad certificate (usage extensions)" \
3557 -S "Processing of the Certificate handshake message failed"
3558
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003559run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003560 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003561 "$O_CLI -key data_files/server5.key \
3562 -cert data_files/server5.eku-cs.crt" \
3563 1 \
3564 -s "bad certificate (usage extensions)" \
3565 -s "Processing of the Certificate handshake message failed"
3566
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003567# Tests for DHM parameters loading
3568
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003569run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003570 "$P_SRV" \
3571 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3572 debug_level=3" \
3573 0 \
3574 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003575 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003576
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003577run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003578 "$P_SRV dhm_file=data_files/dhparams.pem" \
3579 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3580 debug_level=3" \
3581 0 \
3582 -c "value of 'DHM: P ' (1024 bits)" \
3583 -c "value of 'DHM: G ' (2 bits)"
3584
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003585# Tests for DHM client-side size checking
3586
3587run_test "DHM size: server default, client default, OK" \
3588 "$P_SRV" \
3589 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3590 debug_level=1" \
3591 0 \
3592 -C "DHM prime too short:"
3593
3594run_test "DHM size: server default, client 2048, OK" \
3595 "$P_SRV" \
3596 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3597 debug_level=1 dhmlen=2048" \
3598 0 \
3599 -C "DHM prime too short:"
3600
3601run_test "DHM size: server 1024, client default, OK" \
3602 "$P_SRV dhm_file=data_files/dhparams.pem" \
3603 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3604 debug_level=1" \
3605 0 \
3606 -C "DHM prime too short:"
3607
3608run_test "DHM size: server 1000, client default, rejected" \
3609 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3610 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3611 debug_level=1" \
3612 1 \
3613 -c "DHM prime too short:"
3614
3615run_test "DHM size: server default, client 2049, rejected" \
3616 "$P_SRV" \
3617 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3618 debug_level=1 dhmlen=2049" \
3619 1 \
3620 -c "DHM prime too short:"
3621
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003622# Tests for PSK callback
3623
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003624run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003625 "$P_SRV psk=abc123 psk_identity=foo" \
3626 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3627 psk_identity=foo psk=abc123" \
3628 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003629 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003630 -S "SSL - Unknown identity received" \
3631 -S "SSL - Verification of the message MAC failed"
3632
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003633run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003634 "$P_SRV" \
3635 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3636 psk_identity=foo psk=abc123" \
3637 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003638 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003639 -S "SSL - Unknown identity received" \
3640 -S "SSL - Verification of the message MAC failed"
3641
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003642run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003643 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
3644 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3645 psk_identity=foo psk=abc123" \
3646 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003647 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003648 -s "SSL - Unknown identity received" \
3649 -S "SSL - Verification of the message MAC failed"
3650
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003651run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003652 "$P_SRV psk_list=abc,dead,def,beef" \
3653 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3654 psk_identity=abc psk=dead" \
3655 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003656 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003657 -S "SSL - Unknown identity received" \
3658 -S "SSL - Verification of the message MAC failed"
3659
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003660run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003661 "$P_SRV psk_list=abc,dead,def,beef" \
3662 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3663 psk_identity=def psk=beef" \
3664 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003665 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003666 -S "SSL - Unknown identity received" \
3667 -S "SSL - Verification of the message MAC failed"
3668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003669run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003670 "$P_SRV psk_list=abc,dead,def,beef" \
3671 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3672 psk_identity=ghi psk=beef" \
3673 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003674 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003675 -s "SSL - Unknown identity received" \
3676 -S "SSL - Verification of the message MAC failed"
3677
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003678run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003679 "$P_SRV psk_list=abc,dead,def,beef" \
3680 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3681 psk_identity=abc psk=beef" \
3682 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003683 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003684 -S "SSL - Unknown identity received" \
3685 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003686
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003687# Tests for EC J-PAKE
3688
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003689requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003690run_test "ECJPAKE: client not configured" \
3691 "$P_SRV debug_level=3" \
3692 "$P_CLI debug_level=3" \
3693 0 \
3694 -C "add ciphersuite: c0ff" \
3695 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003696 -S "found ecjpake kkpp extension" \
3697 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003698 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003699 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003700 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003701 -S "None of the common ciphersuites is usable"
3702
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003703requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003704run_test "ECJPAKE: server not configured" \
3705 "$P_SRV debug_level=3" \
3706 "$P_CLI debug_level=3 ecjpake_pw=bla \
3707 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3708 1 \
3709 -c "add ciphersuite: c0ff" \
3710 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003711 -s "found ecjpake kkpp extension" \
3712 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003713 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003714 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003715 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003716 -s "None of the common ciphersuites is usable"
3717
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003718requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003719run_test "ECJPAKE: working, TLS" \
3720 "$P_SRV debug_level=3 ecjpake_pw=bla" \
3721 "$P_CLI debug_level=3 ecjpake_pw=bla \
3722 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003723 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003724 -c "add ciphersuite: c0ff" \
3725 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003726 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003727 -s "found ecjpake kkpp extension" \
3728 -S "skip ecjpake kkpp extension" \
3729 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003730 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003731 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003732 -S "None of the common ciphersuites is usable" \
3733 -S "SSL - Verification of the message MAC failed"
3734
Janos Follath74537a62016-09-02 13:45:28 +01003735server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003736requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003737run_test "ECJPAKE: password mismatch, TLS" \
3738 "$P_SRV debug_level=3 ecjpake_pw=bla" \
3739 "$P_CLI debug_level=3 ecjpake_pw=bad \
3740 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3741 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003742 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003743 -s "SSL - Verification of the message MAC failed"
3744
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003745requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003746run_test "ECJPAKE: working, DTLS" \
3747 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
3748 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
3749 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3750 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003751 -c "re-using cached ecjpake parameters" \
3752 -S "SSL - Verification of the message MAC failed"
3753
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003754requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003755run_test "ECJPAKE: working, DTLS, no cookie" \
3756 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
3757 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
3758 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3759 0 \
3760 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003761 -S "SSL - Verification of the message MAC failed"
3762
Janos Follath74537a62016-09-02 13:45:28 +01003763server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003764requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003765run_test "ECJPAKE: password mismatch, DTLS" \
3766 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
3767 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
3768 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3769 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003770 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003771 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003772
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02003773# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003774requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02003775run_test "ECJPAKE: working, DTLS, nolog" \
3776 "$P_SRV dtls=1 ecjpake_pw=bla" \
3777 "$P_CLI dtls=1 ecjpake_pw=bla \
3778 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3779 0
3780
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003781# Tests for ciphersuites per version
3782
Janos Follathe2681a42016-03-07 15:57:05 +00003783requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003784run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003785 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003786 "$P_CLI force_version=ssl3" \
3787 0 \
3788 -c "Ciphersuite is TLS-RSA-WITH-3DES-EDE-CBC-SHA"
3789
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003790run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003791 "$P_SRV arc4=1 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01003792 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003793 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003794 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003795
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003796run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003797 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003798 "$P_CLI force_version=tls1_1" \
3799 0 \
3800 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
3801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003802run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003803 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003804 "$P_CLI force_version=tls1_2" \
3805 0 \
3806 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
3807
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02003808# Test for ClientHello without extensions
3809
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02003810requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02003811run_test "ClientHello without extensions, SHA-1 allowed" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02003812 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003813 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02003814 0 \
3815 -s "dumping 'client hello extensions' (0 bytes)"
3816
Gilles Peskine5d2511c2017-05-12 13:16:40 +02003817requires_gnutls
3818run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
3819 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003820 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02003821 0 \
3822 -s "dumping 'client hello extensions' (0 bytes)"
3823
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003824# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02003825
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003826run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02003827 "$P_SRV" \
3828 "$P_CLI request_size=100" \
3829 0 \
3830 -s "Read from client: 100 bytes read$"
3831
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003832run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02003833 "$P_SRV" \
3834 "$P_CLI request_size=500" \
3835 0 \
3836 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003837
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003838# Tests for small packets
3839
Janos Follathe2681a42016-03-07 15:57:05 +00003840requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003841run_test "Small packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01003842 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003843 "$P_CLI request_size=1 force_version=ssl3 \
3844 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
3845 0 \
3846 -s "Read from client: 1 bytes read"
3847
Janos Follathe2681a42016-03-07 15:57:05 +00003848requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003849run_test "Small packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003850 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003851 "$P_CLI request_size=1 force_version=ssl3 \
3852 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
3853 0 \
3854 -s "Read from client: 1 bytes read"
3855
3856run_test "Small packet TLS 1.0 BlockCipher" \
3857 "$P_SRV" \
3858 "$P_CLI request_size=1 force_version=tls1 \
3859 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
3860 0 \
3861 -s "Read from client: 1 bytes read"
3862
Hanno Becker8501f982017-11-10 08:59:04 +00003863run_test "Small packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01003864 "$P_SRV" \
3865 "$P_CLI request_size=1 force_version=tls1 etm=0 \
3866 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
3867 0 \
3868 -s "Read from client: 1 bytes read"
3869
Hanno Becker32c55012017-11-10 08:42:54 +00003870requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker8501f982017-11-10 08:59:04 +00003871run_test "Small packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003872 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003873 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003874 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003875 0 \
3876 -s "Read from client: 1 bytes read"
3877
Hanno Becker32c55012017-11-10 08:42:54 +00003878requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker8501f982017-11-10 08:59:04 +00003879run_test "Small packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003880 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00003881 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003882 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00003883 0 \
3884 -s "Read from client: 1 bytes read"
3885
3886run_test "Small packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003887 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003888 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00003889 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
3890 0 \
3891 -s "Read from client: 1 bytes read"
3892
3893run_test "Small packet TLS 1.0 StreamCipher, without EtM" \
3894 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
3895 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003896 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00003897 0 \
3898 -s "Read from client: 1 bytes read"
3899
3900requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
3901run_test "Small packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003902 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003903 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003904 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003905 0 \
3906 -s "Read from client: 1 bytes read"
3907
Hanno Becker8501f982017-11-10 08:59:04 +00003908requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
3909run_test "Small packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003910 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
3911 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
3912 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003913 0 \
3914 -s "Read from client: 1 bytes read"
3915
3916run_test "Small packet TLS 1.1 BlockCipher" \
3917 "$P_SRV" \
3918 "$P_CLI request_size=1 force_version=tls1_1 \
3919 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
3920 0 \
3921 -s "Read from client: 1 bytes read"
3922
Hanno Becker8501f982017-11-10 08:59:04 +00003923run_test "Small packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01003924 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00003925 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003926 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00003927 0 \
3928 -s "Read from client: 1 bytes read"
3929
3930requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
3931run_test "Small packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003932 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00003933 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003934 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00003935 0 \
3936 -s "Read from client: 1 bytes read"
3937
3938requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
3939run_test "Small packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003940 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00003941 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003942 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01003943 0 \
3944 -s "Read from client: 1 bytes read"
3945
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003946run_test "Small packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003947 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003948 "$P_CLI request_size=1 force_version=tls1_1 \
3949 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
3950 0 \
3951 -s "Read from client: 1 bytes read"
3952
Hanno Becker8501f982017-11-10 08:59:04 +00003953run_test "Small packet TLS 1.1 StreamCipher, without EtM" \
3954 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003955 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003956 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003957 0 \
3958 -s "Read from client: 1 bytes read"
3959
Hanno Becker8501f982017-11-10 08:59:04 +00003960requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
3961run_test "Small packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003962 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003963 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003964 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003965 0 \
3966 -s "Read from client: 1 bytes read"
3967
Hanno Becker32c55012017-11-10 08:42:54 +00003968requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker8501f982017-11-10 08:59:04 +00003969run_test "Small packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003970 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003971 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003972 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003973 0 \
3974 -s "Read from client: 1 bytes read"
3975
3976run_test "Small packet TLS 1.2 BlockCipher" \
3977 "$P_SRV" \
3978 "$P_CLI request_size=1 force_version=tls1_2 \
3979 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
3980 0 \
3981 -s "Read from client: 1 bytes read"
3982
Hanno Becker8501f982017-11-10 08:59:04 +00003983run_test "Small packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01003984 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00003985 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00003986 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01003987 0 \
3988 -s "Read from client: 1 bytes read"
3989
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003990run_test "Small packet TLS 1.2 BlockCipher larger MAC" \
3991 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01003992 "$P_CLI request_size=1 force_version=tls1_2 \
3993 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02003994 0 \
3995 -s "Read from client: 1 bytes read"
3996
Hanno Becker32c55012017-11-10 08:42:54 +00003997requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker8501f982017-11-10 08:59:04 +00003998run_test "Small packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00003999 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004000 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004001 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004002 0 \
4003 -s "Read from client: 1 bytes read"
4004
Hanno Becker8501f982017-11-10 08:59:04 +00004005requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4006run_test "Small packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004007 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004008 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004009 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004010 0 \
4011 -s "Read from client: 1 bytes read"
4012
4013run_test "Small packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004014 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004015 "$P_CLI request_size=1 force_version=tls1_2 \
4016 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4017 0 \
4018 -s "Read from client: 1 bytes read"
4019
Hanno Becker8501f982017-11-10 08:59:04 +00004020run_test "Small packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004021 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004022 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004023 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004024 0 \
4025 -s "Read from client: 1 bytes read"
4026
Hanno Becker32c55012017-11-10 08:42:54 +00004027requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker8501f982017-11-10 08:59:04 +00004028run_test "Small packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004029 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004030 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004031 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004032 0 \
4033 -s "Read from client: 1 bytes read"
4034
Hanno Becker8501f982017-11-10 08:59:04 +00004035requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4036run_test "Small packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004037 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004038 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004039 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004040 0 \
4041 -s "Read from client: 1 bytes read"
4042
4043run_test "Small packet TLS 1.2 AEAD" \
4044 "$P_SRV" \
4045 "$P_CLI request_size=1 force_version=tls1_2 \
4046 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4047 0 \
4048 -s "Read from client: 1 bytes read"
4049
4050run_test "Small packet TLS 1.2 AEAD shorter tag" \
4051 "$P_SRV" \
4052 "$P_CLI request_size=1 force_version=tls1_2 \
4053 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4054 0 \
4055 -s "Read from client: 1 bytes read"
4056
Hanno Beckere2148042017-11-10 08:59:18 +00004057# Tests for small packets in DTLS
4058
4059requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4060run_test "Small packet DTLS 1.0" \
4061 "$P_SRV dtls=1 force_version=dtls1" \
4062 "$P_CLI dtls=1 request_size=1 \
4063 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4064 0 \
4065 -s "Read from client: 1 bytes read"
4066
4067requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4068run_test "Small packet DTLS 1.0, without EtM" \
4069 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4070 "$P_CLI dtls=1 request_size=1 \
4071 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4072 0 \
4073 -s "Read from client: 1 bytes read"
4074
4075requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4076requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4077run_test "Small packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004078 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4079 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004080 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4081 0 \
4082 -s "Read from client: 1 bytes read"
4083
4084requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4085requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4086run_test "Small packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004087 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004088 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004089 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004090 0 \
4091 -s "Read from client: 1 bytes read"
4092
4093requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4094run_test "Small packet DTLS 1.2" \
4095 "$P_SRV dtls=1 force_version=dtls1_2" \
4096 "$P_CLI dtls=1 request_size=1 \
4097 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4098 0 \
4099 -s "Read from client: 1 bytes read"
4100
4101requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4102run_test "Small packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004103 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004104 "$P_CLI dtls=1 request_size=1 \
4105 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4106 0 \
4107 -s "Read from client: 1 bytes read"
4108
4109requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4110requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4111run_test "Small packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004112 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004113 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004114 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004115 0 \
4116 -s "Read from client: 1 bytes read"
4117
4118requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4119requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4120run_test "Small packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004121 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004122 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004123 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004124 0 \
4125 -s "Read from client: 1 bytes read"
4126
Janos Follath00efff72016-05-06 13:48:23 +01004127# A test for extensions in SSLv3
4128
4129requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4130run_test "SSLv3 with extensions, server side" \
4131 "$P_SRV min_version=ssl3 debug_level=3" \
4132 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4133 0 \
4134 -S "dumping 'client hello extensions'" \
4135 -S "server hello, total extension length:"
4136
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004137# Test for large packets
4138
Angus Grattonc4dd0732018-04-11 16:28:39 +10004139# How many fragments do we expect to write $1 bytes?
4140fragments_for_write() {
4141 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4142}
4143
Janos Follathe2681a42016-03-07 15:57:05 +00004144requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004145run_test "Large packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004146 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004147 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004148 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4149 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004150 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4151 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004152
Janos Follathe2681a42016-03-07 15:57:05 +00004153requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004154run_test "Large packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004155 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004156 "$P_CLI request_size=16384 force_version=ssl3 \
4157 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4158 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004159 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4160 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004161
4162run_test "Large packet TLS 1.0 BlockCipher" \
4163 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004164 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004165 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4166 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004167 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4168 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004169
Hanno Becker278fc7a2017-11-10 09:16:28 +00004170run_test "Large packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004171 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004172 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4173 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4174 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004175 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004176
Hanno Becker32c55012017-11-10 08:42:54 +00004177requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker278fc7a2017-11-10 09:16:28 +00004178run_test "Large packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004179 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004180 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004181 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004182 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004183 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4184 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004185
Hanno Becker32c55012017-11-10 08:42:54 +00004186requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker278fc7a2017-11-10 09:16:28 +00004187run_test "Large packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004188 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004189 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004190 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004191 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004192 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004193
4194run_test "Large packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004195 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004196 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004197 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4198 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004199 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004200
4201run_test "Large packet TLS 1.0 StreamCipher, without EtM" \
4202 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4203 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004204 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004205 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004206 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004207
4208requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4209run_test "Large packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004210 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004211 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004212 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004213 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004214 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004215
Hanno Becker278fc7a2017-11-10 09:16:28 +00004216requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4217run_test "Large packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004218 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004219 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004220 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004221 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004222 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4223 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004224
4225run_test "Large packet TLS 1.1 BlockCipher" \
4226 "$P_SRV" \
4227 "$P_CLI request_size=16384 force_version=tls1_1 \
4228 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4229 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004230 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4231 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004232
Hanno Becker278fc7a2017-11-10 09:16:28 +00004233run_test "Large packet TLS 1.1 BlockCipher, without EtM" \
4234 "$P_SRV" \
4235 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
4236 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004237 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004238 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004239
Hanno Becker32c55012017-11-10 08:42:54 +00004240requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker278fc7a2017-11-10 09:16:28 +00004241run_test "Large packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004242 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004243 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004244 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004245 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004246 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004247
Hanno Becker32c55012017-11-10 08:42:54 +00004248requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker278fc7a2017-11-10 09:16:28 +00004249run_test "Large packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004250 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004251 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004252 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004253 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004254 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004255
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004256run_test "Large packet TLS 1.1 StreamCipher" \
4257 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4258 "$P_CLI request_size=16384 force_version=tls1_1 \
4259 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4260 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004261 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4262 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004263
Hanno Becker278fc7a2017-11-10 09:16:28 +00004264run_test "Large packet TLS 1.1 StreamCipher, without EtM" \
4265 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004266 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004267 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004268 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004269 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4270 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004271
Hanno Becker278fc7a2017-11-10 09:16:28 +00004272requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4273run_test "Large packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004274 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004275 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004276 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004277 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004278 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004279
Hanno Becker278fc7a2017-11-10 09:16:28 +00004280requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4281run_test "Large packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004282 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004283 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004284 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004285 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004286 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4287 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004288
4289run_test "Large packet TLS 1.2 BlockCipher" \
4290 "$P_SRV" \
4291 "$P_CLI request_size=16384 force_version=tls1_2 \
4292 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4293 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004294 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4295 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004296
Hanno Becker278fc7a2017-11-10 09:16:28 +00004297run_test "Large packet TLS 1.2 BlockCipher, without EtM" \
4298 "$P_SRV" \
4299 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
4300 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4301 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004302 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004303
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004304run_test "Large packet TLS 1.2 BlockCipher larger MAC" \
4305 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004306 "$P_CLI request_size=16384 force_version=tls1_2 \
4307 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004308 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004309 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4310 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004311
Hanno Becker32c55012017-11-10 08:42:54 +00004312requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker278fc7a2017-11-10 09:16:28 +00004313run_test "Large packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004314 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004315 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004316 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004317 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004318 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004319
Hanno Becker278fc7a2017-11-10 09:16:28 +00004320requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4321run_test "Large packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004322 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004323 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004324 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004325 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004326 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4327 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004328
4329run_test "Large packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004330 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004331 "$P_CLI request_size=16384 force_version=tls1_2 \
4332 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4333 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004334 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4335 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004336
Hanno Becker278fc7a2017-11-10 09:16:28 +00004337run_test "Large packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004338 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004339 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004340 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4341 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004342 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004343
Hanno Becker32c55012017-11-10 08:42:54 +00004344requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker278fc7a2017-11-10 09:16:28 +00004345run_test "Large packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004346 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004347 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004348 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004349 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004350 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004351
Hanno Becker278fc7a2017-11-10 09:16:28 +00004352requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4353run_test "Large packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004354 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004355 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004356 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004357 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004358 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4359 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004360
4361run_test "Large packet TLS 1.2 AEAD" \
4362 "$P_SRV" \
4363 "$P_CLI request_size=16384 force_version=tls1_2 \
4364 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4365 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004366 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4367 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004368
4369run_test "Large packet TLS 1.2 AEAD shorter tag" \
4370 "$P_SRV" \
4371 "$P_CLI request_size=16384 force_version=tls1_2 \
4372 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4373 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004374 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4375 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004376
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004377# Tests of asynchronous private key support in SSL
4378
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004379requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004380run_test "SSL async private: sign, delay=0" \
4381 "$P_SRV \
4382 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004383 "$P_CLI" \
4384 0 \
4385 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004386 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004387
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004388requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004389run_test "SSL async private: sign, delay=1" \
4390 "$P_SRV \
4391 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004392 "$P_CLI" \
4393 0 \
4394 -s "Async sign callback: using key slot " \
4395 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004396 -s "Async resume (slot [0-9]): sign done, status=0"
4397
Gilles Peskine12d0cc12018-04-26 15:06:56 +02004398requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
4399run_test "SSL async private: sign, delay=2" \
4400 "$P_SRV \
4401 async_operations=s async_private_delay1=2 async_private_delay2=2" \
4402 "$P_CLI" \
4403 0 \
4404 -s "Async sign callback: using key slot " \
4405 -U "Async sign callback: using key slot " \
4406 -s "Async resume (slot [0-9]): call 1 more times." \
4407 -s "Async resume (slot [0-9]): call 0 more times." \
4408 -s "Async resume (slot [0-9]): sign done, status=0"
4409
Gilles Peskined3268832018-04-26 06:23:59 +02004410# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
4411# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
4412requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
4413requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
4414run_test "SSL async private: sign, RSA, TLS 1.1" \
4415 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
4416 async_operations=s async_private_delay1=0 async_private_delay2=0" \
4417 "$P_CLI force_version=tls1_1" \
4418 0 \
4419 -s "Async sign callback: using key slot " \
4420 -s "Async resume (slot [0-9]): sign done, status=0"
4421
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004422requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02004423run_test "SSL async private: sign, SNI" \
4424 "$P_SRV debug_level=3 \
4425 async_operations=s async_private_delay1=0 async_private_delay2=0 \
4426 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4427 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4428 "$P_CLI server_name=polarssl.example" \
4429 0 \
4430 -s "Async sign callback: using key slot " \
4431 -s "Async resume (slot [0-9]): sign done, status=0" \
4432 -s "parse ServerName extension" \
4433 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4434 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4435
4436requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004437run_test "SSL async private: decrypt, delay=0" \
4438 "$P_SRV \
4439 async_operations=d async_private_delay1=0 async_private_delay2=0" \
4440 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4441 0 \
4442 -s "Async decrypt callback: using key slot " \
4443 -s "Async resume (slot [0-9]): decrypt done, status=0"
4444
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004445requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004446run_test "SSL async private: decrypt, delay=1" \
4447 "$P_SRV \
4448 async_operations=d async_private_delay1=1 async_private_delay2=1" \
4449 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4450 0 \
4451 -s "Async decrypt callback: using key slot " \
4452 -s "Async resume (slot [0-9]): call 0 more times." \
4453 -s "Async resume (slot [0-9]): decrypt done, status=0"
4454
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004455requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004456run_test "SSL async private: decrypt RSA-PSK, delay=0" \
4457 "$P_SRV psk=abc123 \
4458 async_operations=d async_private_delay1=0 async_private_delay2=0" \
4459 "$P_CLI psk=abc123 \
4460 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
4461 0 \
4462 -s "Async decrypt callback: using key slot " \
4463 -s "Async resume (slot [0-9]): decrypt done, status=0"
4464
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004465requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004466run_test "SSL async private: decrypt RSA-PSK, delay=1" \
4467 "$P_SRV psk=abc123 \
4468 async_operations=d async_private_delay1=1 async_private_delay2=1" \
4469 "$P_CLI psk=abc123 \
4470 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
4471 0 \
4472 -s "Async decrypt callback: using key slot " \
4473 -s "Async resume (slot [0-9]): call 0 more times." \
4474 -s "Async resume (slot [0-9]): decrypt done, status=0"
4475
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004476requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004477run_test "SSL async private: sign callback not present" \
4478 "$P_SRV \
4479 async_operations=d async_private_delay1=1 async_private_delay2=1" \
4480 "$P_CLI; [ \$? -eq 1 ] &&
4481 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4482 0 \
4483 -S "Async sign callback" \
4484 -s "! mbedtls_ssl_handshake returned" \
4485 -s "The own private key or pre-shared key is not set, but needed" \
4486 -s "Async resume (slot [0-9]): decrypt done, status=0" \
4487 -s "Successful connection"
4488
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004489requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004490run_test "SSL async private: decrypt callback not present" \
4491 "$P_SRV debug_level=1 \
4492 async_operations=s async_private_delay1=1 async_private_delay2=1" \
4493 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
4494 [ \$? -eq 1 ] && $P_CLI" \
4495 0 \
4496 -S "Async decrypt callback" \
4497 -s "! mbedtls_ssl_handshake returned" \
4498 -s "got no RSA private key" \
4499 -s "Async resume (slot [0-9]): sign done, status=0" \
4500 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004501
4502# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004503requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004504run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004505 "$P_SRV \
4506 async_operations=s async_private_delay1=1 \
4507 key_file=data_files/server5.key crt_file=data_files/server5.crt \
4508 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004509 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
4510 0 \
4511 -s "Async sign callback: using key slot 0," \
4512 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004513 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004514
4515# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004516requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004517run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004518 "$P_SRV \
4519 async_operations=s async_private_delay2=1 \
4520 key_file=data_files/server5.key crt_file=data_files/server5.crt \
4521 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004522 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
4523 0 \
4524 -s "Async sign callback: using key slot 0," \
4525 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004526 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004527
4528# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004529requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02004530run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004531 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02004532 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004533 key_file=data_files/server5.key crt_file=data_files/server5.crt \
4534 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004535 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
4536 0 \
4537 -s "Async sign callback: using key slot 1," \
4538 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004539 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004540
4541# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004542requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004543run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004544 "$P_SRV \
4545 async_operations=s async_private_delay1=1 \
4546 key_file=data_files/server5.key crt_file=data_files/server5.crt \
4547 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004548 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
4549 0 \
4550 -s "Async sign callback: no key matches this certificate."
4551
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004552requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02004553run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004554 "$P_SRV \
4555 async_operations=s async_private_delay1=1 async_private_delay2=1 \
4556 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004557 "$P_CLI" \
4558 1 \
4559 -s "Async sign callback: injected error" \
4560 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02004561 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004562 -s "! mbedtls_ssl_handshake returned"
4563
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004564requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02004565run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004566 "$P_SRV \
4567 async_operations=s async_private_delay1=1 async_private_delay2=1 \
4568 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004569 "$P_CLI" \
4570 1 \
4571 -s "Async sign callback: using key slot " \
4572 -S "Async resume" \
4573 -s "Async cancel"
4574
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004575requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02004576run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004577 "$P_SRV \
4578 async_operations=s async_private_delay1=1 async_private_delay2=1 \
4579 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004580 "$P_CLI" \
4581 1 \
4582 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004583 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02004584 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004585 -s "! mbedtls_ssl_handshake returned"
4586
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004587requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02004588run_test "SSL async private: decrypt, error in start" \
4589 "$P_SRV \
4590 async_operations=d async_private_delay1=1 async_private_delay2=1 \
4591 async_private_error=1" \
4592 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4593 1 \
4594 -s "Async decrypt callback: injected error" \
4595 -S "Async resume" \
4596 -S "Async cancel" \
4597 -s "! mbedtls_ssl_handshake returned"
4598
4599requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
4600run_test "SSL async private: decrypt, cancel after start" \
4601 "$P_SRV \
4602 async_operations=d async_private_delay1=1 async_private_delay2=1 \
4603 async_private_error=2" \
4604 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4605 1 \
4606 -s "Async decrypt callback: using key slot " \
4607 -S "Async resume" \
4608 -s "Async cancel"
4609
4610requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
4611run_test "SSL async private: decrypt, error in resume" \
4612 "$P_SRV \
4613 async_operations=d async_private_delay1=1 async_private_delay2=1 \
4614 async_private_error=3" \
4615 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4616 1 \
4617 -s "Async decrypt callback: using key slot " \
4618 -s "Async resume callback: decrypt done but injected error" \
4619 -S "Async cancel" \
4620 -s "! mbedtls_ssl_handshake returned"
4621
4622requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004623run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004624 "$P_SRV \
4625 async_operations=s async_private_delay1=1 async_private_delay2=1 \
4626 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004627 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
4628 0 \
4629 -s "Async cancel" \
4630 -s "! mbedtls_ssl_handshake returned" \
4631 -s "Async resume" \
4632 -s "Successful connection"
4633
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004634requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004635run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004636 "$P_SRV \
4637 async_operations=s async_private_delay1=1 async_private_delay2=1 \
4638 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004639 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
4640 0 \
4641 -s "! mbedtls_ssl_handshake returned" \
4642 -s "Async resume" \
4643 -s "Successful connection"
4644
4645# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004646requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004647run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004648 "$P_SRV \
4649 async_operations=s async_private_delay1=1 async_private_error=-2 \
4650 key_file=data_files/server5.key crt_file=data_files/server5.crt \
4651 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004652 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
4653 [ \$? -eq 1 ] &&
4654 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
4655 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02004656 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004657 -S "Async resume" \
4658 -s "Async cancel" \
4659 -s "! mbedtls_ssl_handshake returned" \
4660 -s "Async sign callback: no key matches this certificate." \
4661 -s "Successful connection"
4662
4663# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004664requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02004665run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004666 "$P_SRV \
4667 async_operations=s async_private_delay1=1 async_private_error=-3 \
4668 key_file=data_files/server5.key crt_file=data_files/server5.crt \
4669 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01004670 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
4671 [ \$? -eq 1 ] &&
4672 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
4673 0 \
4674 -s "Async resume" \
4675 -s "! mbedtls_ssl_handshake returned" \
4676 -s "Async sign callback: no key matches this certificate." \
4677 -s "Successful connection"
4678
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004679requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004680requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004681run_test "SSL async private: renegotiation: client-initiated; sign" \
4682 "$P_SRV \
4683 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004684 exchanges=2 renegotiation=1" \
4685 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
4686 0 \
4687 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004688 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004689
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004690requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004691requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004692run_test "SSL async private: renegotiation: server-initiated; sign" \
4693 "$P_SRV \
4694 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004695 exchanges=2 renegotiation=1 renegotiate=1" \
4696 "$P_CLI exchanges=2 renegotiation=1" \
4697 0 \
4698 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004699 -s "Async resume (slot [0-9]): sign done, status=0"
4700
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004701requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004702requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
4703run_test "SSL async private: renegotiation: client-initiated; decrypt" \
4704 "$P_SRV \
4705 async_operations=d async_private_delay1=1 async_private_delay2=1 \
4706 exchanges=2 renegotiation=1" \
4707 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
4708 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4709 0 \
4710 -s "Async decrypt callback: using key slot " \
4711 -s "Async resume (slot [0-9]): decrypt done, status=0"
4712
Gilles Peskineb74a1c72018-04-24 13:09:22 +02004713requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01004714requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
4715run_test "SSL async private: renegotiation: server-initiated; decrypt" \
4716 "$P_SRV \
4717 async_operations=d async_private_delay1=1 async_private_delay2=1 \
4718 exchanges=2 renegotiation=1 renegotiate=1" \
4719 "$P_CLI exchanges=2 renegotiation=1 \
4720 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4721 0 \
4722 -s "Async decrypt callback: using key slot " \
4723 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01004724
Ron Eldor58093c82018-06-28 13:22:05 +03004725# Tests for ECC extensions (rfc 4492)
4726
Ron Eldor643df7c2018-06-28 16:17:00 +03004727requires_config_enabled MBEDTLS_AES_C
4728requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
4729requires_config_enabled MBEDTLS_SHA256_C
4730requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03004731run_test "Force a non ECC ciphersuite in the client side" \
4732 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03004733 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03004734 0 \
4735 -C "client hello, adding supported_elliptic_curves extension" \
4736 -C "client hello, adding supported_point_formats extension" \
4737 -S "found supported elliptic curves extension" \
4738 -S "found supported point formats extension"
4739
Ron Eldor643df7c2018-06-28 16:17:00 +03004740requires_config_enabled MBEDTLS_AES_C
4741requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
4742requires_config_enabled MBEDTLS_SHA256_C
4743requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03004744run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03004745 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03004746 "$P_CLI debug_level=3" \
4747 0 \
4748 -C "found supported_point_formats extension" \
4749 -S "server hello, supported_point_formats extension"
4750
Ron Eldor643df7c2018-06-28 16:17:00 +03004751requires_config_enabled MBEDTLS_AES_C
4752requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
4753requires_config_enabled MBEDTLS_SHA256_C
4754requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03004755run_test "Force an ECC ciphersuite in the client side" \
4756 "$P_SRV debug_level=3" \
4757 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
4758 0 \
4759 -c "client hello, adding supported_elliptic_curves extension" \
4760 -c "client hello, adding supported_point_formats extension" \
4761 -s "found supported elliptic curves extension" \
4762 -s "found supported point formats extension"
4763
Ron Eldor643df7c2018-06-28 16:17:00 +03004764requires_config_enabled MBEDTLS_AES_C
4765requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
4766requires_config_enabled MBEDTLS_SHA256_C
4767requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03004768run_test "Force an ECC ciphersuite in the server side" \
4769 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
4770 "$P_CLI debug_level=3" \
4771 0 \
4772 -c "found supported_point_formats extension" \
4773 -s "server hello, supported_point_formats extension"
4774
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004775# Tests for DTLS HelloVerifyRequest
4776
4777run_test "DTLS cookie: enabled" \
4778 "$P_SRV dtls=1 debug_level=2" \
4779 "$P_CLI dtls=1 debug_level=2" \
4780 0 \
4781 -s "cookie verification failed" \
4782 -s "cookie verification passed" \
4783 -S "cookie verification skipped" \
4784 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02004785 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004786 -S "SSL - The requested feature is not available"
4787
4788run_test "DTLS cookie: disabled" \
4789 "$P_SRV dtls=1 debug_level=2 cookies=0" \
4790 "$P_CLI dtls=1 debug_level=2" \
4791 0 \
4792 -S "cookie verification failed" \
4793 -S "cookie verification passed" \
4794 -s "cookie verification skipped" \
4795 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02004796 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004797 -S "SSL - The requested feature is not available"
4798
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02004799run_test "DTLS cookie: default (failing)" \
4800 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
4801 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
4802 1 \
4803 -s "cookie verification failed" \
4804 -S "cookie verification passed" \
4805 -S "cookie verification skipped" \
4806 -C "received hello verify request" \
4807 -S "hello verification requested" \
4808 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004809
4810requires_ipv6
4811run_test "DTLS cookie: enabled, IPv6" \
4812 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
4813 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
4814 0 \
4815 -s "cookie verification failed" \
4816 -s "cookie verification passed" \
4817 -S "cookie verification skipped" \
4818 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02004819 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004820 -S "SSL - The requested feature is not available"
4821
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02004822run_test "DTLS cookie: enabled, nbio" \
4823 "$P_SRV dtls=1 nbio=2 debug_level=2" \
4824 "$P_CLI dtls=1 nbio=2 debug_level=2" \
4825 0 \
4826 -s "cookie verification failed" \
4827 -s "cookie verification passed" \
4828 -S "cookie verification skipped" \
4829 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02004830 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02004831 -S "SSL - The requested feature is not available"
4832
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004833# Tests for client reconnecting from the same port with DTLS
4834
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004835not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004836run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004837 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
4838 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004839 0 \
4840 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004841 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004842 -S "Client initiated reconnection from same port"
4843
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004844not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004845run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004846 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
4847 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004848 0 \
4849 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004850 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004851 -s "Client initiated reconnection from same port"
4852
Paul Bakker362689d2016-05-13 10:33:25 +01004853not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
4854run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004855 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
4856 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004857 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004858 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02004859 -s "Client initiated reconnection from same port"
4860
Paul Bakker362689d2016-05-13 10:33:25 +01004861only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
4862run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
4863 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
4864 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
4865 0 \
4866 -S "The operation timed out" \
4867 -s "Client initiated reconnection from same port"
4868
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004869run_test "DTLS client reconnect from same port: no cookies" \
4870 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02004871 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
4872 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02004873 -s "The operation timed out" \
4874 -S "Client initiated reconnection from same port"
4875
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02004876# Tests for various cases of client authentication with DTLS
4877# (focused on handshake flows and message parsing)
4878
4879run_test "DTLS client auth: required" \
4880 "$P_SRV dtls=1 auth_mode=required" \
4881 "$P_CLI dtls=1" \
4882 0 \
4883 -s "Verifying peer X.509 certificate... ok"
4884
4885run_test "DTLS client auth: optional, client has no cert" \
4886 "$P_SRV dtls=1 auth_mode=optional" \
4887 "$P_CLI dtls=1 crt_file=none key_file=none" \
4888 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004889 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02004890
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004891run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02004892 "$P_SRV dtls=1 auth_mode=none" \
4893 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
4894 0 \
4895 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01004896 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02004897
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02004898run_test "DTLS wrong PSK: badmac alert" \
4899 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
4900 "$P_CLI dtls=1 psk=abc124" \
4901 1 \
4902 -s "SSL - Verification of the message MAC failed" \
4903 -c "SSL - A fatal alert message was received from our peer"
4904
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02004905# Tests for receiving fragmented handshake messages with DTLS
4906
4907requires_gnutls
4908run_test "DTLS reassembly: no fragmentation (gnutls server)" \
4909 "$G_SRV -u --mtu 2048 -a" \
4910 "$P_CLI dtls=1 debug_level=2" \
4911 0 \
4912 -C "found fragmented DTLS handshake message" \
4913 -C "error"
4914
4915requires_gnutls
4916run_test "DTLS reassembly: some fragmentation (gnutls server)" \
4917 "$G_SRV -u --mtu 512" \
4918 "$P_CLI dtls=1 debug_level=2" \
4919 0 \
4920 -c "found fragmented DTLS handshake message" \
4921 -C "error"
4922
4923requires_gnutls
4924run_test "DTLS reassembly: more fragmentation (gnutls server)" \
4925 "$G_SRV -u --mtu 128" \
4926 "$P_CLI dtls=1 debug_level=2" \
4927 0 \
4928 -c "found fragmented DTLS handshake message" \
4929 -C "error"
4930
4931requires_gnutls
4932run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
4933 "$G_SRV -u --mtu 128" \
4934 "$P_CLI dtls=1 nbio=2 debug_level=2" \
4935 0 \
4936 -c "found fragmented DTLS handshake message" \
4937 -C "error"
4938
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02004939requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004940requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02004941run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
4942 "$G_SRV -u --mtu 256" \
4943 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
4944 0 \
4945 -c "found fragmented DTLS handshake message" \
4946 -c "client hello, adding renegotiation extension" \
4947 -c "found renegotiation extension" \
4948 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004949 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02004950 -C "error" \
4951 -s "Extra-header:"
4952
4953requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01004954requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02004955run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
4956 "$G_SRV -u --mtu 256" \
4957 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
4958 0 \
4959 -c "found fragmented DTLS handshake message" \
4960 -c "client hello, adding renegotiation extension" \
4961 -c "found renegotiation extension" \
4962 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004963 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02004964 -C "error" \
4965 -s "Extra-header:"
4966
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004967run_test "DTLS reassembly: no fragmentation (openssl server)" \
4968 "$O_SRV -dtls1 -mtu 2048" \
4969 "$P_CLI dtls=1 debug_level=2" \
4970 0 \
4971 -C "found fragmented DTLS handshake message" \
4972 -C "error"
4973
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02004974run_test "DTLS reassembly: some fragmentation (openssl server)" \
4975 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004976 "$P_CLI dtls=1 debug_level=2" \
4977 0 \
4978 -c "found fragmented DTLS handshake message" \
4979 -C "error"
4980
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02004981run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02004982 "$O_SRV -dtls1 -mtu 256" \
4983 "$P_CLI dtls=1 debug_level=2" \
4984 0 \
4985 -c "found fragmented DTLS handshake message" \
4986 -C "error"
4987
4988run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
4989 "$O_SRV -dtls1 -mtu 256" \
4990 "$P_CLI dtls=1 nbio=2 debug_level=2" \
4991 0 \
4992 -c "found fragmented DTLS handshake message" \
4993 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02004994
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02004995# Tests for sending fragmented handshake messages with DTLS
4996#
4997# Use client auth when we need the client to send large messages,
4998# and use large cert chains on both sides too (the long chains we have all use
4999# both RSA and ECDSA, but ideally we should have long chains with either).
5000# Sizes reached (UDP payload):
5001# - 2037B for server certificate
5002# - 1542B for client certificate
5003# - 1013B for newsessionticket
5004# - all others below 512B
5005# All those tests assume MAX_CONTENT_LEN is at least 2048
5006
5007requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5008requires_config_enabled MBEDTLS_RSA_C
5009requires_config_enabled MBEDTLS_ECDSA_C
5010requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5011run_test "DTLS fragmenting: none (for reference)" \
5012 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5013 crt_file=data_files/server7_int-ca.crt \
5014 key_file=data_files/server7.key \
Hanno Becker12405e72018-08-13 16:45:46 +01005015 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005016 "$P_CLI dtls=1 debug_level=2 \
5017 crt_file=data_files/server8_int-ca2.crt \
5018 key_file=data_files/server8.key \
Hanno Becker12405e72018-08-13 16:45:46 +01005019 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005020 0 \
5021 -S "found fragmented DTLS handshake message" \
5022 -C "found fragmented DTLS handshake message" \
5023 -C "error"
5024
5025requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5026requires_config_enabled MBEDTLS_RSA_C
5027requires_config_enabled MBEDTLS_ECDSA_C
5028requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005029run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005030 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5031 crt_file=data_files/server7_int-ca.crt \
5032 key_file=data_files/server7.key \
5033 max_frag_len=1024" \
5034 "$P_CLI dtls=1 debug_level=2 \
5035 crt_file=data_files/server8_int-ca2.crt \
5036 key_file=data_files/server8.key \
5037 max_frag_len=2048" \
5038 0 \
5039 -S "found fragmented DTLS handshake message" \
5040 -c "found fragmented DTLS handshake message" \
5041 -C "error"
5042
Hanno Becker69ca0ad2018-08-24 12:11:35 +01005043# With the MFL extension, the server has no way of forcing
5044# the client to not exceed a certain MTU; hence, the following
5045# test can't be replicated with an MTU proxy such as the one
5046# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005047requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5048requires_config_enabled MBEDTLS_RSA_C
5049requires_config_enabled MBEDTLS_ECDSA_C
5050requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005051run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005052 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5053 crt_file=data_files/server7_int-ca.crt \
5054 key_file=data_files/server7.key \
5055 max_frag_len=512" \
5056 "$P_CLI dtls=1 debug_level=2 \
5057 crt_file=data_files/server8_int-ca2.crt \
5058 key_file=data_files/server8.key \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01005059 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005060 0 \
5061 -S "found fragmented DTLS handshake message" \
5062 -c "found fragmented DTLS handshake message" \
5063 -C "error"
5064
5065requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5066requires_config_enabled MBEDTLS_RSA_C
5067requires_config_enabled MBEDTLS_ECDSA_C
5068requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005069run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005070 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
5071 crt_file=data_files/server7_int-ca.crt \
5072 key_file=data_files/server7.key \
5073 max_frag_len=2048" \
5074 "$P_CLI dtls=1 debug_level=2 \
5075 crt_file=data_files/server8_int-ca2.crt \
5076 key_file=data_files/server8.key \
5077 max_frag_len=512" \
5078 0 \
5079 -S "found fragmented DTLS handshake message" \
5080 -c "found fragmented DTLS handshake message" \
5081 -C "error"
5082
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005083# While not required by the standard defining the MFL extension
5084# (according to which it only applies to records, not to datagrams),
5085# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
5086# as otherwise there wouldn't be any means to communicate MTU restrictions
5087# to the peer.
5088# The next test checks that no datagrams significantly larger than the
5089# negotiated MFL are sent.
5090requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5091requires_config_enabled MBEDTLS_RSA_C
5092requires_config_enabled MBEDTLS_ECDSA_C
5093requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5094run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
5095 -p "$P_PXY mtu=560" \
5096 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
5097 crt_file=data_files/server7_int-ca.crt \
5098 key_file=data_files/server7.key \
5099 max_frag_len=2048" \
5100 "$P_CLI dtls=1 debug_level=2 \
5101 crt_file=data_files/server8_int-ca2.crt \
5102 key_file=data_files/server8.key \
5103 max_frag_len=512" \
5104 0 \
5105 -S "found fragmented DTLS handshake message" \
5106 -c "found fragmented DTLS handshake message" \
5107 -C "error"
5108
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005109requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5110requires_config_enabled MBEDTLS_RSA_C
5111requires_config_enabled MBEDTLS_ECDSA_C
5112requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005113run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005114 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5115 crt_file=data_files/server7_int-ca.crt \
5116 key_file=data_files/server7.key \
5117 max_frag_len=2048" \
5118 "$P_CLI dtls=1 debug_level=2 \
5119 crt_file=data_files/server8_int-ca2.crt \
5120 key_file=data_files/server8.key \
5121 max_frag_len=512" \
5122 0 \
5123 -s "found fragmented DTLS handshake message" \
5124 -c "found fragmented DTLS handshake message" \
5125 -C "error"
5126
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005127# While not required by the standard defining the MFL extension
5128# (according to which it only applies to records, not to datagrams),
5129# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
5130# as otherwise there wouldn't be any means to communicate MTU restrictions
5131# to the peer.
5132# The next test checks that no datagrams significantly larger than the
5133# negotiated MFL are sent.
5134requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5135requires_config_enabled MBEDTLS_RSA_C
5136requires_config_enabled MBEDTLS_ECDSA_C
5137requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5138run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
5139 -p "$P_PXY mtu=560" \
5140 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5141 crt_file=data_files/server7_int-ca.crt \
5142 key_file=data_files/server7.key \
5143 max_frag_len=2048" \
5144 "$P_CLI dtls=1 debug_level=2 \
5145 crt_file=data_files/server8_int-ca2.crt \
5146 key_file=data_files/server8.key \
5147 max_frag_len=512" \
5148 0 \
5149 -s "found fragmented DTLS handshake message" \
5150 -c "found fragmented DTLS handshake message" \
5151 -C "error"
5152
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005153requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5154requires_config_enabled MBEDTLS_RSA_C
5155requires_config_enabled MBEDTLS_ECDSA_C
5156run_test "DTLS fragmenting: none (for reference) (MTU)" \
5157 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5158 crt_file=data_files/server7_int-ca.crt \
5159 key_file=data_files/server7.key \
Hanno Becker12405e72018-08-13 16:45:46 +01005160 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005161 "$P_CLI dtls=1 debug_level=2 \
5162 crt_file=data_files/server8_int-ca2.crt \
5163 key_file=data_files/server8.key \
Hanno Becker12405e72018-08-13 16:45:46 +01005164 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005165 0 \
5166 -S "found fragmented DTLS handshake message" \
5167 -C "found fragmented DTLS handshake message" \
5168 -C "error"
5169
5170requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5171requires_config_enabled MBEDTLS_RSA_C
5172requires_config_enabled MBEDTLS_ECDSA_C
5173run_test "DTLS fragmenting: client (MTU)" \
5174 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5175 crt_file=data_files/server7_int-ca.crt \
5176 key_file=data_files/server7.key \
Hanno Becker12405e72018-08-13 16:45:46 +01005177 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005178 "$P_CLI dtls=1 debug_level=2 \
5179 crt_file=data_files/server8_int-ca2.crt \
5180 key_file=data_files/server8.key \
5181 mtu=512" \
5182 0 \
5183 -s "found fragmented DTLS handshake message" \
5184 -C "found fragmented DTLS handshake message" \
5185 -C "error"
5186
5187requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5188requires_config_enabled MBEDTLS_RSA_C
5189requires_config_enabled MBEDTLS_ECDSA_C
5190run_test "DTLS fragmenting: server (MTU)" \
5191 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5192 crt_file=data_files/server7_int-ca.crt \
5193 key_file=data_files/server7.key \
5194 mtu=512" \
5195 "$P_CLI dtls=1 debug_level=2 \
5196 crt_file=data_files/server8_int-ca2.crt \
5197 key_file=data_files/server8.key \
5198 mtu=2048" \
5199 0 \
5200 -S "found fragmented DTLS handshake message" \
5201 -c "found fragmented DTLS handshake message" \
5202 -C "error"
5203
5204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5205requires_config_enabled MBEDTLS_RSA_C
5206requires_config_enabled MBEDTLS_ECDSA_C
5207run_test "DTLS fragmenting: both (MTU)" \
Manuel Pégourié-Gonnard45323292018-08-20 11:52:24 +02005208 -p "$P_PXY mtu=512" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005209 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5210 crt_file=data_files/server7_int-ca.crt \
5211 key_file=data_files/server7.key \
5212 mtu=512" \
5213 "$P_CLI dtls=1 debug_level=2 \
5214 crt_file=data_files/server8_int-ca2.crt \
5215 key_file=data_files/server8.key \
5216 mtu=512" \
5217 0 \
5218 -s "found fragmented DTLS handshake message" \
5219 -c "found fragmented DTLS handshake message" \
5220 -C "error"
5221
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02005222# Test for automatic MTU reduction on repeated resend
5223requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5224requires_config_enabled MBEDTLS_RSA_C
5225requires_config_enabled MBEDTLS_ECDSA_C
5226run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
5227 -p "$P_PXY mtu=508" \
5228 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5229 crt_file=data_files/server7_int-ca.crt \
5230 key_file=data_files/server7.key\
5231 hs_timeout=100-400" \
5232 "$P_CLI dtls=1 debug_level=2 \
5233 crt_file=data_files/server8_int-ca2.crt \
5234 key_file=data_files/server8.key \
5235 hs_timeout=100-400" \
5236 0 \
5237 -s "found fragmented DTLS handshake message" \
5238 -c "found fragmented DTLS handshake message" \
5239 -C "error"
5240
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005241# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02005242# OTOH the client might resend if the server is to slow to reset after sending
5243# a HelloVerifyRequest, so only check for no retransmission server-side
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005244not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005245requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5246requires_config_enabled MBEDTLS_RSA_C
5247requires_config_enabled MBEDTLS_ECDSA_C
5248run_test "DTLS fragmenting: proxy MTU, simple handshake" \
5249 -p "$P_PXY mtu=512" \
5250 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5251 crt_file=data_files/server7_int-ca.crt \
5252 key_file=data_files/server7.key \
5253 mtu=512" \
5254 "$P_CLI dtls=1 debug_level=2 \
5255 crt_file=data_files/server8_int-ca2.crt \
5256 key_file=data_files/server8.key \
5257 mtu=512" \
5258 0 \
5259 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005260 -s "found fragmented DTLS handshake message" \
5261 -c "found fragmented DTLS handshake message" \
5262 -C "error"
5263
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02005264not_with_valgrind # spurious resend due to timeout
5265requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5266requires_config_enabled MBEDTLS_RSA_C
5267requires_config_enabled MBEDTLS_ECDSA_C
5268run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio" \
5269 -p "$P_PXY mtu=512" \
5270 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5271 crt_file=data_files/server7_int-ca.crt \
5272 key_file=data_files/server7.key \
5273 mtu=512 nbio=2" \
5274 "$P_CLI dtls=1 debug_level=2 \
5275 crt_file=data_files/server8_int-ca2.crt \
5276 key_file=data_files/server8.key \
5277 mtu=512 nbio=2" \
5278 0 \
5279 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005280 -s "found fragmented DTLS handshake message" \
5281 -c "found fragmented DTLS handshake message" \
5282 -C "error"
5283
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02005284# This ensures things still work after session_reset(),
5285# for example it would have caught #1941.
5286# It also exercises the "resumed hanshake" flow.
5287# Since we don't support reading fragmented ClientHello yet,
5288# up the MTU to 1450 (larger than ClientHello with session ticket,
5289# but still smaller than client's Certificate to ensure fragmentation).
Hanno Becker5bcf2b02018-08-21 14:25:40 +01005290# A resend on the client-side might happen if the server is
5291# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02005292# reco_delay avoids races where the client reconnects before the server has
5293# resumed listening, which would result in a spurious resend.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005294not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02005295requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5296requires_config_enabled MBEDTLS_RSA_C
5297requires_config_enabled MBEDTLS_ECDSA_C
5298run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
5299 -p "$P_PXY mtu=1450" \
5300 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5301 crt_file=data_files/server7_int-ca.crt \
5302 key_file=data_files/server7.key \
5303 mtu=1450" \
5304 "$P_CLI dtls=1 debug_level=2 \
5305 crt_file=data_files/server8_int-ca2.crt \
5306 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02005307 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02005308 0 \
5309 -S "resend" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02005310 -s "found fragmented DTLS handshake message" \
5311 -c "found fragmented DTLS handshake message" \
5312 -C "error"
5313
Hanno Becker175cb8f2018-08-21 17:00:10 +01005314# A resend on the client-side might happen if the server is
5315# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005316not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005317requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5318requires_config_enabled MBEDTLS_RSA_C
5319requires_config_enabled MBEDTLS_ECDSA_C
5320requires_config_enabled MBEDTLS_SHA256_C
5321requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
5322requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5323requires_config_enabled MBEDTLS_CHACHAPOLY_C
5324run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
5325 -p "$P_PXY mtu=512" \
5326 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5327 crt_file=data_files/server7_int-ca.crt \
5328 key_file=data_files/server7.key \
5329 exchanges=2 renegotiation=1 \
5330 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
5331 mtu=512" \
5332 "$P_CLI dtls=1 debug_level=2 \
5333 crt_file=data_files/server8_int-ca2.crt \
5334 key_file=data_files/server8.key \
5335 exchanges=2 renegotiation=1 renegotiate=1 \
5336 mtu=512" \
5337 0 \
5338 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005339 -s "found fragmented DTLS handshake message" \
5340 -c "found fragmented DTLS handshake message" \
5341 -C "error"
5342
Hanno Becker175cb8f2018-08-21 17:00:10 +01005343# A resend on the client-side might happen if the server is
5344# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005345not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005346requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5347requires_config_enabled MBEDTLS_RSA_C
5348requires_config_enabled MBEDTLS_ECDSA_C
5349requires_config_enabled MBEDTLS_SHA256_C
5350requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
5351requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5352requires_config_enabled MBEDTLS_AES_C
5353requires_config_enabled MBEDTLS_GCM_C
5354run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
5355 -p "$P_PXY mtu=512" \
5356 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5357 crt_file=data_files/server7_int-ca.crt \
5358 key_file=data_files/server7.key \
5359 exchanges=2 renegotiation=1 \
5360 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5361 mtu=512" \
5362 "$P_CLI dtls=1 debug_level=2 \
5363 crt_file=data_files/server8_int-ca2.crt \
5364 key_file=data_files/server8.key \
5365 exchanges=2 renegotiation=1 renegotiate=1 \
5366 mtu=512" \
5367 0 \
5368 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005369 -s "found fragmented DTLS handshake message" \
5370 -c "found fragmented DTLS handshake message" \
5371 -C "error"
5372
Hanno Becker175cb8f2018-08-21 17:00:10 +01005373# A resend on the client-side might happen if the server is
5374# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005375not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005376requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5377requires_config_enabled MBEDTLS_RSA_C
5378requires_config_enabled MBEDTLS_ECDSA_C
5379requires_config_enabled MBEDTLS_SHA256_C
5380requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
5381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5382requires_config_enabled MBEDTLS_AES_C
5383requires_config_enabled MBEDTLS_CCM_C
5384run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
5385 -p "$P_PXY mtu=512" \
5386 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5387 crt_file=data_files/server7_int-ca.crt \
5388 key_file=data_files/server7.key \
5389 exchanges=2 renegotiation=1 \
5390 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
5391 mtu=512" \
5392 "$P_CLI dtls=1 debug_level=2 \
5393 crt_file=data_files/server8_int-ca2.crt \
5394 key_file=data_files/server8.key \
5395 exchanges=2 renegotiation=1 renegotiate=1 \
5396 mtu=512" \
5397 0 \
5398 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005399 -s "found fragmented DTLS handshake message" \
5400 -c "found fragmented DTLS handshake message" \
5401 -C "error"
5402
Hanno Becker175cb8f2018-08-21 17:00:10 +01005403# A resend on the client-side might happen if the server is
5404# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005405not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005406requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5407requires_config_enabled MBEDTLS_RSA_C
5408requires_config_enabled MBEDTLS_ECDSA_C
5409requires_config_enabled MBEDTLS_SHA256_C
5410requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
5411requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5412requires_config_enabled MBEDTLS_AES_C
5413requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5414requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
5415run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
5416 -p "$P_PXY mtu=512" \
5417 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5418 crt_file=data_files/server7_int-ca.crt \
5419 key_file=data_files/server7.key \
5420 exchanges=2 renegotiation=1 \
5421 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
5422 mtu=512" \
5423 "$P_CLI dtls=1 debug_level=2 \
5424 crt_file=data_files/server8_int-ca2.crt \
5425 key_file=data_files/server8.key \
5426 exchanges=2 renegotiation=1 renegotiate=1 \
5427 mtu=512" \
5428 0 \
5429 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005430 -s "found fragmented DTLS handshake message" \
5431 -c "found fragmented DTLS handshake message" \
5432 -C "error"
5433
Hanno Becker175cb8f2018-08-21 17:00:10 +01005434# A resend on the client-side might happen if the server is
5435# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02005436not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005437requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5438requires_config_enabled MBEDTLS_RSA_C
5439requires_config_enabled MBEDTLS_ECDSA_C
5440requires_config_enabled MBEDTLS_SHA256_C
5441requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
5442requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5443requires_config_enabled MBEDTLS_AES_C
5444requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5445run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
5446 -p "$P_PXY mtu=512" \
5447 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5448 crt_file=data_files/server7_int-ca.crt \
5449 key_file=data_files/server7.key \
5450 exchanges=2 renegotiation=1 \
5451 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
5452 mtu=512" \
5453 "$P_CLI dtls=1 debug_level=2 \
5454 crt_file=data_files/server8_int-ca2.crt \
5455 key_file=data_files/server8.key \
5456 exchanges=2 renegotiation=1 renegotiate=1 \
5457 mtu=512" \
5458 0 \
5459 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02005460 -s "found fragmented DTLS handshake message" \
5461 -c "found fragmented DTLS handshake message" \
5462 -C "error"
5463
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02005464requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5465requires_config_enabled MBEDTLS_RSA_C
5466requires_config_enabled MBEDTLS_ECDSA_C
5467client_needs_more_time 2
5468run_test "DTLS fragmenting: proxy MTU + 3d" \
5469 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005470 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02005471 crt_file=data_files/server7_int-ca.crt \
5472 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005473 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005474 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02005475 crt_file=data_files/server8_int-ca2.crt \
5476 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005477 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02005478 0 \
5479 -s "found fragmented DTLS handshake message" \
5480 -c "found fragmented DTLS handshake message" \
5481 -C "error"
5482
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02005483requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5484requires_config_enabled MBEDTLS_RSA_C
5485requires_config_enabled MBEDTLS_ECDSA_C
5486client_needs_more_time 2
5487run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
5488 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
5489 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5490 crt_file=data_files/server7_int-ca.crt \
5491 key_file=data_files/server7.key \
5492 hs_timeout=250-10000 mtu=512 nbio=2" \
5493 "$P_CLI dtls=1 debug_level=2 \
5494 crt_file=data_files/server8_int-ca2.crt \
5495 key_file=data_files/server8.key \
5496 hs_timeout=250-10000 mtu=512 nbio=2" \
5497 0 \
5498 -s "found fragmented DTLS handshake message" \
5499 -c "found fragmented DTLS handshake message" \
5500 -C "error"
5501
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005502# interop tests for DTLS fragmentating with reliable connection
5503#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005504# here and below we just want to test that the we fragment in a way that
5505# pleases other implementations, so we don't need the peer to fragment
Hanno Beckerf362c292018-08-20 12:40:23 +01005506requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005507requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5508requires_config_enabled MBEDTLS_RSA_C
5509requires_config_enabled MBEDTLS_ECDSA_C
5510requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02005511requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005512run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
5513 "$G_SRV -u" \
5514 "$P_CLI dtls=1 debug_level=2 \
5515 crt_file=data_files/server8_int-ca2.crt \
5516 key_file=data_files/server8.key \
5517 mtu=512 force_version=dtls1_2" \
5518 0 \
5519 -c "fragmenting handshake message" \
5520 -C "error"
5521
Hanno Beckerf362c292018-08-20 12:40:23 +01005522requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005523requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5524requires_config_enabled MBEDTLS_RSA_C
5525requires_config_enabled MBEDTLS_ECDSA_C
5526requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02005527requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005528run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
5529 "$G_SRV -u" \
5530 "$P_CLI dtls=1 debug_level=2 \
5531 crt_file=data_files/server8_int-ca2.crt \
5532 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005533 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005534 0 \
5535 -c "fragmenting handshake message" \
5536 -C "error"
5537
Hanno Beckerb9a00862018-08-28 10:20:22 +01005538# We use --insecure for the GnuTLS client because it expects
5539# the hostname / IP it connects to to be the name used in the
5540# certificate obtained from the server. Here, however, it
5541# connects to 127.0.0.1 while our test certificates use 'localhost'
5542# as the server name in the certificate. This will make the
5543# certifiate validation fail, but passing --insecure makes
5544# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005545requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5546requires_config_enabled MBEDTLS_RSA_C
5547requires_config_enabled MBEDTLS_ECDSA_C
5548requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02005549requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005550run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005551 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005552 crt_file=data_files/server7_int-ca.crt \
5553 key_file=data_files/server7.key \
5554 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005555 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005556 0 \
5557 -s "fragmenting handshake message"
5558
Hanno Beckerb9a00862018-08-28 10:20:22 +01005559# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005560requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5561requires_config_enabled MBEDTLS_RSA_C
5562requires_config_enabled MBEDTLS_ECDSA_C
5563requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02005564requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005565run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005566 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005567 crt_file=data_files/server7_int-ca.crt \
5568 key_file=data_files/server7.key \
5569 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005570 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02005571 0 \
5572 -s "fragmenting handshake message"
5573
5574requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5575requires_config_enabled MBEDTLS_RSA_C
5576requires_config_enabled MBEDTLS_ECDSA_C
5577requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5578run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
5579 "$O_SRV -dtls1_2 -verify 10" \
5580 "$P_CLI dtls=1 debug_level=2 \
5581 crt_file=data_files/server8_int-ca2.crt \
5582 key_file=data_files/server8.key \
5583 mtu=512 force_version=dtls1_2" \
5584 0 \
5585 -c "fragmenting handshake message" \
5586 -C "error"
5587
5588requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5589requires_config_enabled MBEDTLS_RSA_C
5590requires_config_enabled MBEDTLS_ECDSA_C
5591requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5592run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
5593 "$O_SRV -dtls1 -verify 10" \
5594 "$P_CLI dtls=1 debug_level=2 \
5595 crt_file=data_files/server8_int-ca2.crt \
5596 key_file=data_files/server8.key \
5597 mtu=512 force_version=dtls1" \
5598 0 \
5599 -c "fragmenting handshake message" \
5600 -C "error"
5601
5602requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5603requires_config_enabled MBEDTLS_RSA_C
5604requires_config_enabled MBEDTLS_ECDSA_C
5605requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5606run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
5607 "$P_SRV dtls=1 debug_level=2 \
5608 crt_file=data_files/server7_int-ca.crt \
5609 key_file=data_files/server7.key \
5610 mtu=512 force_version=dtls1_2" \
5611 "$O_CLI -dtls1_2" \
5612 0 \
5613 -s "fragmenting handshake message"
5614
5615requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5616requires_config_enabled MBEDTLS_RSA_C
5617requires_config_enabled MBEDTLS_ECDSA_C
5618requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5619run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
5620 "$P_SRV dtls=1 debug_level=2 \
5621 crt_file=data_files/server7_int-ca.crt \
5622 key_file=data_files/server7.key \
5623 mtu=512 force_version=dtls1" \
5624 "$O_CLI -dtls1" \
5625 0 \
5626 -s "fragmenting handshake message"
5627
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005628# interop tests for DTLS fragmentating with unreliable connection
5629#
5630# again we just want to test that the we fragment in a way that
5631# pleases other implementations, so we don't need the peer to fragment
5632requires_gnutls_next
5633requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5634requires_config_enabled MBEDTLS_RSA_C
5635requires_config_enabled MBEDTLS_ECDSA_C
5636requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005637client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005638run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
5639 -p "$P_PXY drop=8 delay=8 duplicate=8" \
5640 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005641 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005642 crt_file=data_files/server8_int-ca2.crt \
5643 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005644 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005645 0 \
5646 -c "fragmenting handshake message" \
5647 -C "error"
5648
5649requires_gnutls_next
5650requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5651requires_config_enabled MBEDTLS_RSA_C
5652requires_config_enabled MBEDTLS_ECDSA_C
5653requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005654client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005655run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
5656 -p "$P_PXY drop=8 delay=8 duplicate=8" \
5657 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005658 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005659 crt_file=data_files/server8_int-ca2.crt \
5660 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005661 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005662 0 \
5663 -c "fragmenting handshake message" \
5664 -C "error"
5665
5666## The two tests below are disabled due to a bug in GnuTLS client that causes
5667## handshake failures when the NewSessionTicket message is lost, see
5668## https://gitlab.com/gnutls/gnutls/issues/543
5669## We can re-enable them when a fixed version fo GnuTLS is available
5670## and installed in our CI system.
5671##
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02005672## requires_gnutls
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005673## requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5674## requires_config_enabled MBEDTLS_RSA_C
5675## requires_config_enabled MBEDTLS_ECDSA_C
5676## requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005677## client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005678## run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
5679## -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005680## "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005681## crt_file=data_files/server7_int-ca.crt \
5682## key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005683## hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005684## "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005685## 0 \
5686## -s "fragmenting handshake message"
5687##
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02005688## requires_gnutls
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005689## requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5690## requires_config_enabled MBEDTLS_RSA_C
5691## requires_config_enabled MBEDTLS_ECDSA_C
5692## requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005693## client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005694## run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
5695## -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005696## "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005697## crt_file=data_files/server7_int-ca.crt \
5698## key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005699## hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005700## "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005701## 0 \
5702## -s "fragmenting handshake message"
5703
5704## Interop test with OpenSSL might triger a bug in recent versions (that
5705## probably won't be fixed before 1.1.1X), so we use an old version that
5706## doesn't have this bug, but unfortunately it doesn't have support for DTLS
5707## 1.2 either, so the DTLS 1.2 tests are commented for now.
5708## Bug report: https://github.com/openssl/openssl/issues/6902
5709## They should be re-enabled (and the DTLS 1.0 switched back to a non-legacy
5710## version of OpenSSL once a fixed version of OpenSSL is available)
5711##
5712## requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5713## requires_config_enabled MBEDTLS_RSA_C
5714## requires_config_enabled MBEDTLS_ECDSA_C
5715## requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005716## client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005717## run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
5718## -p "$P_PXY drop=8 delay=8 duplicate=8" \
5719## "$O_SRV -dtls1_2 -verify 10" \
5720## "$P_CLI dtls=1 debug_level=2 \
5721## crt_file=data_files/server8_int-ca2.crt \
5722## key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005723## hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005724## 0 \
5725## -c "fragmenting handshake message" \
5726## -C "error"
5727
5728requires_openssl_legacy
5729requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5730requires_config_enabled MBEDTLS_RSA_C
5731requires_config_enabled MBEDTLS_ECDSA_C
5732requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005733client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005734run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
5735 -p "$P_PXY drop=8 delay=8 duplicate=8" \
5736 "$O_LEGACY_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005737 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005738 crt_file=data_files/server8_int-ca2.crt \
5739 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005740 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005741 0 \
5742 -c "fragmenting handshake message" \
5743 -C "error"
5744
5745## see comment on the previous-previous test
5746## requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5747## requires_config_enabled MBEDTLS_RSA_C
5748## requires_config_enabled MBEDTLS_ECDSA_C
5749## requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005750## client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005751## run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
5752## -p "$P_PXY drop=8 delay=8 duplicate=8" \
5753## "$P_SRV dtls=1 debug_level=2 \
5754## crt_file=data_files/server7_int-ca.crt \
5755## key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005756## hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005757## "$O_CLI -dtls1_2" \
5758## 0 \
5759## -s "fragmenting handshake message"
5760
5761# -nbio is added to prevent s_client from blocking in case of duplicated
5762# messages at the end of the handshake
Hanno Becker4a9d0062018-08-17 16:10:47 +01005763requires_openssl_legacy
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005764requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5765requires_config_enabled MBEDTLS_RSA_C
5766requires_config_enabled MBEDTLS_ECDSA_C
5767requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005768client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005769run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
5770 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005771 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005772 crt_file=data_files/server7_int-ca.crt \
5773 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02005774 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02005775 "$O_LEGACY_CLI -nbio -dtls1" \
5776 0 \
5777 -s "fragmenting handshake message"
5778
Manuel Pégourié-Gonnard7a66cbc2014-09-26 16:31:46 +02005779# Tests for specific things with "unreliable" UDP connection
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02005780
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02005781not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005782run_test "DTLS proxy: reference" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02005783 -p "$P_PXY" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02005784 "$P_SRV dtls=1 debug_level=2" \
5785 "$P_CLI dtls=1 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005786 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02005787 -C "replayed record" \
5788 -S "replayed record" \
5789 -C "record from another epoch" \
5790 -S "record from another epoch" \
5791 -C "discarding invalid record" \
5792 -S "discarding invalid record" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02005793 -S "resend" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005794 -s "Extra-header:" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005795 -c "HTTP/1.0 200 OK"
5796
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02005797not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005798run_test "DTLS proxy: duplicate every packet" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005799 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005800 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
5801 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02005802 0 \
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02005803 -c "replayed record" \
5804 -s "replayed record" \
Hanno Becker52c6dc62017-05-26 16:07:36 +01005805 -c "record from another epoch" \
5806 -s "record from another epoch" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02005807 -S "resend" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005808 -s "Extra-header:" \
5809 -c "HTTP/1.0 200 OK"
5810
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005811run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
5812 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005813 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
5814 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005815 0 \
5816 -c "replayed record" \
5817 -S "replayed record" \
Hanno Becker52c6dc62017-05-26 16:07:36 +01005818 -c "record from another epoch" \
5819 -s "record from another epoch" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02005820 -c "resend" \
5821 -s "resend" \
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02005822 -s "Extra-header:" \
5823 -c "HTTP/1.0 200 OK"
5824
Hanno Becker72a4f032017-11-15 16:39:20 +00005825run_test "DTLS proxy: multiple records in same datagram" \
Hanno Becker8d832182018-03-15 10:14:19 +00005826 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005827 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
5828 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Hanno Becker72a4f032017-11-15 16:39:20 +00005829 0 \
5830 -c "next record in same datagram" \
5831 -s "next record in same datagram"
5832
5833run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
Hanno Becker8d832182018-03-15 10:14:19 +00005834 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005835 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
5836 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Hanno Becker72a4f032017-11-15 16:39:20 +00005837 0 \
5838 -c "next record in same datagram" \
5839 -s "next record in same datagram"
5840
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005841run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02005842 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005843 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
5844 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005845 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02005846 -c "discarding invalid record (mac)" \
5847 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005848 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005849 -c "HTTP/1.0 200 OK" \
5850 -S "too many records with bad MAC" \
5851 -S "Verification of the message MAC failed"
5852
5853run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
5854 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005855 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
5856 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005857 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02005858 -C "discarding invalid record (mac)" \
5859 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005860 -S "Extra-header:" \
5861 -C "HTTP/1.0 200 OK" \
5862 -s "too many records with bad MAC" \
5863 -s "Verification of the message MAC failed"
5864
5865run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
5866 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005867 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
5868 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005869 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02005870 -c "discarding invalid record (mac)" \
5871 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005872 -s "Extra-header:" \
5873 -c "HTTP/1.0 200 OK" \
5874 -S "too many records with bad MAC" \
5875 -S "Verification of the message MAC failed"
5876
5877run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
5878 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01005879 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
5880 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005881 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02005882 -c "discarding invalid record (mac)" \
5883 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02005884 -s "Extra-header:" \
5885 -c "HTTP/1.0 200 OK" \
5886 -s "too many records with bad MAC" \
5887 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005888
Hanno Beckerc4305232018-08-14 13:41:21 +01005889run_test "DTLS proxy: delay ChangeCipherSpec" \
5890 -p "$P_PXY delay_ccs=1" \
5891 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
5892 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
5893 0 \
5894 -c "record from another epoch" \
5895 -s "record from another epoch" \
5896 -s "Extra-header:" \
5897 -c "HTTP/1.0 200 OK"
5898
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01005899# Tests for reordering support with DTLS
5900
Hanno Becker56cdfd12018-08-17 13:42:15 +01005901run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
5902 -p "$P_PXY delay_srv=ServerHello" \
Hanno Becker87273042018-08-16 16:53:13 +01005903 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2" \
5904 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
Hanno Beckere3842212018-08-16 15:28:59 +01005905 0 \
5906 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01005907 -c "Next handshake message has been buffered - load"\
5908 -S "Buffering HS message" \
5909 -S "Next handshake message has been buffered - load"\
5910 -C "Inject buffered CCS message" \
5911 -C "Remember CCS message" \
5912 -S "Inject buffered CCS message" \
5913 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01005914
Hanno Beckera1adcca2018-08-24 14:41:07 +01005915# The client buffers the ServerKeyExchange before receiving the fragmented
5916# Certificate message; at the time of writing, together these are aroudn 1200b
5917# in size, so that the bound below ensures that the certificate can be reassembled
5918# while keeping the ServerKeyExchange.
5919requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
5920run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01005921 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
5922 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2" \
5923 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
5924 0 \
5925 -c "Buffering HS message" \
5926 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01005927 -C "attempt to make space by freeing buffered messages" \
5928 -S "Buffering HS message" \
5929 -S "Next handshake message has been buffered - load"\
5930 -C "Inject buffered CCS message" \
5931 -C "Remember CCS message" \
5932 -S "Inject buffered CCS message" \
5933 -S "Remember CCS message"
5934
5935# The size constraints ensure that the delayed certificate message can't
5936# be reassembled while keeping the ServerKeyExchange message, but it can
5937# when dropping it first.
5938requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
5939requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
5940run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
5941 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
5942 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2" \
5943 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
5944 0 \
5945 -c "Buffering HS message" \
5946 -c "attempt to make space by freeing buffered future messages" \
5947 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01005948 -S "Buffering HS message" \
5949 -S "Next handshake message has been buffered - load"\
5950 -C "Inject buffered CCS message" \
5951 -C "Remember CCS message" \
5952 -S "Inject buffered CCS message" \
5953 -S "Remember CCS message"
5954
Hanno Becker56cdfd12018-08-17 13:42:15 +01005955run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
5956 -p "$P_PXY delay_cli=Certificate" \
5957 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2" \
5958 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
5959 0 \
5960 -C "Buffering HS message" \
5961 -C "Next handshake message has been buffered - load"\
5962 -s "Buffering HS message" \
5963 -s "Next handshake message has been buffered - load" \
5964 -C "Inject buffered CCS message" \
5965 -C "Remember CCS message" \
5966 -S "Inject buffered CCS message" \
5967 -S "Remember CCS message"
5968
5969run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
5970 -p "$P_PXY delay_srv=NewSessionTicket" \
5971 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2" \
5972 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
5973 0 \
5974 -C "Buffering HS message" \
5975 -C "Next handshake message has been buffered - load"\
5976 -S "Buffering HS message" \
5977 -S "Next handshake message has been buffered - load" \
5978 -c "Inject buffered CCS message" \
5979 -c "Remember CCS message" \
5980 -S "Inject buffered CCS message" \
5981 -S "Remember CCS message"
5982
5983run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
5984 -p "$P_PXY delay_cli=ClientKeyExchange" \
5985 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2" \
5986 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
5987 0 \
5988 -C "Buffering HS message" \
5989 -C "Next handshake message has been buffered - load"\
5990 -S "Buffering HS message" \
5991 -S "Next handshake message has been buffered - load" \
5992 -C "Inject buffered CCS message" \
5993 -C "Remember CCS message" \
5994 -s "Inject buffered CCS message" \
5995 -s "Remember CCS message"
5996
Hanno Beckera1adcca2018-08-24 14:41:07 +01005997run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01005998 -p "$P_PXY delay_ccs=1" \
Hanno Becker87273042018-08-16 16:53:13 +01005999 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2" \
6000 "$P_CLI dgram_packing=0 dtls=1 debug_level=2" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01006001 0 \
6002 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006003 -s "Found buffered record from current epoch - load" \
6004 -c "Buffer record from epoch 1" \
6005 -c "Found buffered record from current epoch - load"
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01006006
Hanno Beckera1adcca2018-08-24 14:41:07 +01006007# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
6008# from the server are delayed, so that the encrypted Finished message
6009# is received and buffered. When the fragmented NewSessionTicket comes
6010# in afterwards, the encrypted Finished message must be freed in order
6011# to make space for the NewSessionTicket to be reassembled.
6012# This works only in very particular circumstances:
6013# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
6014# of the NewSessionTicket, but small enough to also allow buffering of
6015# the encrypted Finished message.
6016# - The MTU setting on the server must be so small that the NewSessionTicket
6017# needs to be fragmented.
6018# - All messages sent by the server must be small enough to be either sent
6019# without fragmentation or be reassembled within the bounds of
6020# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
6021# handshake, omitting CRTs.
6022requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
6023requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
6024run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
6025 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
6026 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
6027 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
6028 0 \
6029 -s "Buffer record from epoch 1" \
6030 -s "Found buffered record from current epoch - load" \
6031 -c "Buffer record from epoch 1" \
6032 -C "Found buffered record from current epoch - load" \
6033 -c "Enough space available after freeing future epoch record"
6034
Manuel Pégourié-Gonnard7a66cbc2014-09-26 16:31:46 +02006035# Tests for "randomly unreliable connection": try a variety of flows and peers
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006036
Janos Follath74537a62016-09-02 13:45:28 +01006037client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006038run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006039 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006040 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006041 psk=abc123" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006042 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006043 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6044 0 \
6045 -s "Extra-header:" \
6046 -c "HTTP/1.0 200 OK"
6047
Janos Follath74537a62016-09-02 13:45:28 +01006048client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006049run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
6050 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006051 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none" \
6052 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006053 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6054 0 \
6055 -s "Extra-header:" \
6056 -c "HTTP/1.0 200 OK"
6057
Janos Follath74537a62016-09-02 13:45:28 +01006058client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006059run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
6060 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006061 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none" \
6062 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006063 0 \
6064 -s "Extra-header:" \
6065 -c "HTTP/1.0 200 OK"
6066
Janos Follath74537a62016-09-02 13:45:28 +01006067client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006068run_test "DTLS proxy: 3d, FS, client auth" \
6069 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006070 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=required" \
6071 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006072 0 \
6073 -s "Extra-header:" \
6074 -c "HTTP/1.0 200 OK"
6075
Janos Follath74537a62016-09-02 13:45:28 +01006076client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006077run_test "DTLS proxy: 3d, FS, ticket" \
6078 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006079 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=1 auth_mode=none" \
6080 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006081 0 \
6082 -s "Extra-header:" \
6083 -c "HTTP/1.0 200 OK"
6084
Janos Follath74537a62016-09-02 13:45:28 +01006085client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006086run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
6087 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006088 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=1 auth_mode=required" \
6089 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006090 0 \
6091 -s "Extra-header:" \
6092 -c "HTTP/1.0 200 OK"
6093
Janos Follath74537a62016-09-02 13:45:28 +01006094client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006095run_test "DTLS proxy: 3d, max handshake, nbio" \
6096 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006097 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006098 auth_mode=required" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006099 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006100 0 \
6101 -s "Extra-header:" \
6102 -c "HTTP/1.0 200 OK"
6103
Janos Follath74537a62016-09-02 13:45:28 +01006104client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02006105run_test "DTLS proxy: 3d, min handshake, resumption" \
6106 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006107 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02006108 psk=abc123 debug_level=3" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006109 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02006110 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
6111 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6112 0 \
6113 -s "a session has been resumed" \
6114 -c "a session has been resumed" \
6115 -s "Extra-header:" \
6116 -c "HTTP/1.0 200 OK"
6117
Janos Follath74537a62016-09-02 13:45:28 +01006118client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02006119run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
6120 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006121 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02006122 psk=abc123 debug_level=3 nbio=2" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006123 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02006124 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
6125 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
6126 0 \
6127 -s "a session has been resumed" \
6128 -c "a session has been resumed" \
6129 -s "Extra-header:" \
6130 -c "HTTP/1.0 200 OK"
6131
Janos Follath74537a62016-09-02 13:45:28 +01006132client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006133requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006134run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02006135 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006136 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006137 psk=abc123 renegotiation=1 debug_level=2" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006138 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006139 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02006140 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6141 0 \
6142 -c "=> renegotiate" \
6143 -s "=> renegotiate" \
6144 -s "Extra-header:" \
6145 -c "HTTP/1.0 200 OK"
6146
Janos Follath74537a62016-09-02 13:45:28 +01006147client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006148requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006149run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
6150 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006151 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006152 psk=abc123 renegotiation=1 debug_level=2" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006153 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006154 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006155 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6156 0 \
6157 -c "=> renegotiate" \
6158 -s "=> renegotiate" \
6159 -s "Extra-header:" \
6160 -c "HTTP/1.0 200 OK"
6161
Janos Follath74537a62016-09-02 13:45:28 +01006162client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006163requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006164run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006165 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006166 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006167 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006168 debug_level=2" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006169 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006170 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006171 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6172 0 \
6173 -c "=> renegotiate" \
6174 -s "=> renegotiate" \
6175 -s "Extra-header:" \
6176 -c "HTTP/1.0 200 OK"
6177
Janos Follath74537a62016-09-02 13:45:28 +01006178client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006179requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006180run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006181 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006182 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006183 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006184 debug_level=2 nbio=2" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006185 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=250-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006186 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006187 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6188 0 \
6189 -c "=> renegotiate" \
6190 -s "=> renegotiate" \
6191 -s "Extra-header:" \
6192 -c "HTTP/1.0 200 OK"
6193
Janos Follath74537a62016-09-02 13:45:28 +01006194client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02006195not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006196run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02006197 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
6198 "$O_SRV -dtls1 -mtu 2048" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006199 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=250-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02006200 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02006201 -c "HTTP/1.0 200 OK"
6202
Janos Follath74537a62016-09-02 13:45:28 +01006203client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02006204not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006205run_test "DTLS proxy: 3d, openssl server, fragmentation" \
6206 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
6207 "$O_SRV -dtls1 -mtu 768" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006208 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=250-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006209 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006210 -c "HTTP/1.0 200 OK"
6211
Janos Follath74537a62016-09-02 13:45:28 +01006212client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02006213not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006214run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
6215 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
6216 "$O_SRV -dtls1 -mtu 768" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006217 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=250-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006218 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006219 -c "HTTP/1.0 200 OK"
6220
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00006221requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01006222client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02006223not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006224run_test "DTLS proxy: 3d, gnutls server" \
6225 -p "$P_PXY drop=5 delay=5 duplicate=5" \
6226 "$G_SRV -u --mtu 2048 -a" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006227 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=250-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006228 0 \
6229 -s "Extra-header:" \
6230 -c "Extra-header:"
6231
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00006232requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01006233client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02006234not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006235run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
6236 -p "$P_PXY drop=5 delay=5 duplicate=5" \
6237 "$G_SRV -u --mtu 512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006238 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=250-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02006239 0 \
6240 -s "Extra-header:" \
6241 -c "Extra-header:"
6242
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00006243requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01006244client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02006245not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006246run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
6247 -p "$P_PXY drop=5 delay=5 duplicate=5" \
6248 "$G_SRV -u --mtu 512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006249 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=250-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006250 0 \
6251 -s "Extra-header:" \
6252 -c "Extra-header:"
6253
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01006254# Final report
6255
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01006256echo "------------------------------------------------------------------------"
6257
6258if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01006259 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01006260else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01006261 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01006262fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02006263PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02006264echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01006265
6266exit $FAILS