blob: 33c69911979d03d6c0247333710f6d6e797f311f [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010029# default values, can be overriden by the environment
30: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Andres Amaya Garcia06446782018-10-16 21:29:07 +0100168 # This function uses the query_config command line option to query the
169 # required Mbed TLS compile time configuration from the ssl_server2
170 # program. The command will always return a success value if the
171 # configuration is defined and the value will be printed to stdout.
172 #
173 # Note that if the configuration is not defined or is defined to nothing,
174 # the output of this function will be an empty string.
175 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100176}
177
178requires_config_value_at_least() {
Andres Amaya Garcia06446782018-10-16 21:29:07 +0100179 VAL="$( get_config_value_or_default "$1" )"
180 if [ -z "$VAL" ]; then
181 # Should never happen
182 echo "Mbed TLS configuration $1 is not defined"
183 exit 1
184 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100185 SKIP_NEXT="YES"
186 fi
187}
188
189requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100190 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia06446782018-10-16 21:29:07 +0100191 if [ -z "$VAL" ]; then
192 # Should never happen
193 echo "Mbed TLS configuration $1 is not defined"
194 exit 1
195 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100196 SKIP_NEXT="YES"
197 fi
198}
199
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200200# skip next test if OpenSSL doesn't support FALLBACK_SCSV
201requires_openssl_with_fallback_scsv() {
202 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
203 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
204 then
205 OPENSSL_HAS_FBSCSV="YES"
206 else
207 OPENSSL_HAS_FBSCSV="NO"
208 fi
209 fi
210 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
211 SKIP_NEXT="YES"
212 fi
213}
214
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200215# skip next test if GnuTLS isn't available
216requires_gnutls() {
217 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200218 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200219 GNUTLS_AVAILABLE="YES"
220 else
221 GNUTLS_AVAILABLE="NO"
222 fi
223 fi
224 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
225 SKIP_NEXT="YES"
226 fi
227}
228
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200229# skip next test if GnuTLS-next isn't available
230requires_gnutls_next() {
231 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
232 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
233 GNUTLS_NEXT_AVAILABLE="YES"
234 else
235 GNUTLS_NEXT_AVAILABLE="NO"
236 fi
237 fi
238 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
239 SKIP_NEXT="YES"
240 fi
241}
242
243# skip next test if OpenSSL-legacy isn't available
244requires_openssl_legacy() {
245 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
246 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
247 OPENSSL_LEGACY_AVAILABLE="YES"
248 else
249 OPENSSL_LEGACY_AVAILABLE="NO"
250 fi
251 fi
252 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
253 SKIP_NEXT="YES"
254 fi
255}
256
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200257# skip next test if IPv6 isn't available on this host
258requires_ipv6() {
259 if [ -z "${HAS_IPV6:-}" ]; then
260 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
261 SRV_PID=$!
262 sleep 1
263 kill $SRV_PID >/dev/null 2>&1
264 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
265 HAS_IPV6="NO"
266 else
267 HAS_IPV6="YES"
268 fi
269 rm -r $SRV_OUT
270 fi
271
272 if [ "$HAS_IPV6" = "NO" ]; then
273 SKIP_NEXT="YES"
274 fi
275}
276
Andrzej Kurekb4593462018-10-11 08:43:30 -0400277# skip next test if it's i686 or uname is not available
278requires_not_i686() {
279 if [ -z "${IS_I686:-}" ]; then
280 IS_I686="YES"
281 if which "uname" >/dev/null 2>&1; then
282 if [ -z "$(uname -a | grep i686)" ]; then
283 IS_I686="NO"
284 fi
285 fi
286 fi
287 if [ "$IS_I686" = "YES" ]; then
288 SKIP_NEXT="YES"
289 fi
290}
291
Angus Grattonc4dd0732018-04-11 16:28:39 +1000292# Calculate the input & output maximum content lengths set in the config
293MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
294MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
295MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
296
297if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
298 MAX_CONTENT_LEN="$MAX_IN_LEN"
299fi
300if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
301 MAX_CONTENT_LEN="$MAX_OUT_LEN"
302fi
303
304# skip the next test if the SSL output buffer is less than 16KB
305requires_full_size_output_buffer() {
306 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
307 SKIP_NEXT="YES"
308 fi
309}
310
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200311# skip the next test if valgrind is in use
312not_with_valgrind() {
313 if [ "$MEMCHECK" -gt 0 ]; then
314 SKIP_NEXT="YES"
315 fi
316}
317
Paul Bakker362689d2016-05-13 10:33:25 +0100318# skip the next test if valgrind is NOT in use
319only_with_valgrind() {
320 if [ "$MEMCHECK" -eq 0 ]; then
321 SKIP_NEXT="YES"
322 fi
323}
324
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200325# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100326client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200327 CLI_DELAY_FACTOR=$1
328}
329
Janos Follath74537a62016-09-02 13:45:28 +0100330# wait for the given seconds after the client finished in the next test
331server_needs_more_time() {
332 SRV_DELAY_SECONDS=$1
333}
334
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100335# print_name <name>
336print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100337 TESTS=$(( $TESTS + 1 ))
338 LINE=""
339
340 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
341 LINE="$TESTS "
342 fi
343
344 LINE="$LINE$1"
345 printf "$LINE "
346 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100347 for i in `seq 1 $LEN`; do printf '.'; done
348 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100349
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100350}
351
352# fail <message>
353fail() {
354 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100355 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100356
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200357 mv $SRV_OUT o-srv-${TESTS}.log
358 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200359 if [ -n "$PXY_CMD" ]; then
360 mv $PXY_OUT o-pxy-${TESTS}.log
361 fi
362 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100363
Azim Khan19d13732018-03-29 11:04:20 +0100364 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200365 echo " ! server output:"
366 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200367 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200368 echo " ! client output:"
369 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200370 if [ -n "$PXY_CMD" ]; then
371 echo " ! ========================================================"
372 echo " ! proxy output:"
373 cat o-pxy-${TESTS}.log
374 fi
375 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200376 fi
377
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200378 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100379}
380
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100381# is_polar <cmd_line>
382is_polar() {
383 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
384}
385
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200386# openssl s_server doesn't have -www with DTLS
387check_osrv_dtls() {
388 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
389 NEEDS_INPUT=1
390 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
391 else
392 NEEDS_INPUT=0
393 fi
394}
395
396# provide input to commands that need it
397provide_input() {
398 if [ $NEEDS_INPUT -eq 0 ]; then
399 return
400 fi
401
402 while true; do
403 echo "HTTP/1.0 200 OK"
404 sleep 1
405 done
406}
407
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100408# has_mem_err <log_file_name>
409has_mem_err() {
410 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
411 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
412 then
413 return 1 # false: does not have errors
414 else
415 return 0 # true: has errors
416 fi
417}
418
Gilles Peskine418b5362017-12-14 18:58:42 +0100419# Wait for process $2 to be listening on port $1
420if type lsof >/dev/null 2>/dev/null; then
421 wait_server_start() {
422 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200423 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100424 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200425 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100426 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200427 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100428 # Make a tight loop, server normally takes less than 1s to start.
429 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
430 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
431 echo "SERVERSTART TIMEOUT"
432 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
433 break
434 fi
435 # Linux and *BSD support decimal arguments to sleep. On other
436 # OSes this may be a tight loop.
437 sleep 0.1 2>/dev/null || true
438 done
439 }
440else
Gilles Peskinea9312652018-06-29 15:48:13 +0200441 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100442 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200443 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100444 }
445fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200446
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100447# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100448# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100449# acceptable bounds
450check_server_hello_time() {
451 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100452 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100453 # Get the Unix timestamp for now
454 CUR_TIME=$(date +'%s')
455 THRESHOLD_IN_SECS=300
456
457 # Check if the ServerHello time was printed
458 if [ -z "$SERVER_HELLO_TIME" ]; then
459 return 1
460 fi
461
462 # Check the time in ServerHello is within acceptable bounds
463 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
464 # The time in ServerHello is at least 5 minutes before now
465 return 1
466 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100467 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100468 return 1
469 else
470 return 0
471 fi
472}
473
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200474# wait for client to terminate and set CLI_EXIT
475# must be called right after starting the client
476wait_client_done() {
477 CLI_PID=$!
478
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200479 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
480 CLI_DELAY_FACTOR=1
481
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200482 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200483 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200484
485 wait $CLI_PID
486 CLI_EXIT=$?
487
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200488 kill $DOG_PID >/dev/null 2>&1
489 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200490
491 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100492
493 sleep $SRV_DELAY_SECONDS
494 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200495}
496
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200497# check if the given command uses dtls and sets global variable DTLS
498detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200499 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200500 DTLS=1
501 else
502 DTLS=0
503 fi
504}
505
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200506# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100507# Options: -s pattern pattern that must be present in server output
508# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100509# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100510# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100511# -S pattern pattern that must be absent in server output
512# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100513# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100514# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100515run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100516 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200517 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100518
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100519 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
520 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200521 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100522 return
523 fi
524
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100525 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100526
Paul Bakkerb7584a52016-05-10 10:50:43 +0100527 # Do we only run numbered tests?
528 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
529 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
530 else
531 SKIP_NEXT="YES"
532 fi
533
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200534 # should we skip?
535 if [ "X$SKIP_NEXT" = "XYES" ]; then
536 SKIP_NEXT="NO"
537 echo "SKIP"
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200538 SKIPS=$(( $SKIPS + 1 ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200539 return
540 fi
541
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200542 # does this test use a proxy?
543 if [ "X$1" = "X-p" ]; then
544 PXY_CMD="$2"
545 shift 2
546 else
547 PXY_CMD=""
548 fi
549
550 # get commands and client output
551 SRV_CMD="$1"
552 CLI_CMD="$2"
553 CLI_EXPECT="$3"
554 shift 3
555
556 # fix client port
557 if [ -n "$PXY_CMD" ]; then
558 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
559 else
560 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
561 fi
562
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200563 # update DTLS variable
564 detect_dtls "$SRV_CMD"
565
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100566 # prepend valgrind to our commands if active
567 if [ "$MEMCHECK" -gt 0 ]; then
568 if is_polar "$SRV_CMD"; then
569 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
570 fi
571 if is_polar "$CLI_CMD"; then
572 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
573 fi
574 fi
575
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200576 TIMES_LEFT=2
577 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200578 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200579
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200580 # run the commands
581 if [ -n "$PXY_CMD" ]; then
582 echo "$PXY_CMD" > $PXY_OUT
583 $PXY_CMD >> $PXY_OUT 2>&1 &
584 PXY_PID=$!
585 # assume proxy starts faster than server
586 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200587
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200588 check_osrv_dtls
589 echo "$SRV_CMD" > $SRV_OUT
590 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
591 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100592 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200593
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200594 echo "$CLI_CMD" > $CLI_OUT
595 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
596 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100597
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100598 sleep 0.05
599
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200600 # terminate the server (and the proxy)
601 kill $SRV_PID
602 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100603
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200604 if [ -n "$PXY_CMD" ]; then
605 kill $PXY_PID >/dev/null 2>&1
606 wait $PXY_PID
607 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100608
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200609 # retry only on timeouts
610 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
611 printf "RETRY "
612 else
613 TIMES_LEFT=0
614 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200615 done
616
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100617 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200618 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100619 # expected client exit to incorrectly succeed in case of catastrophic
620 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100621 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200622 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100623 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100624 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100625 return
626 fi
627 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100628 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200629 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100630 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100631 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100632 return
633 fi
634 fi
635
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100636 # check server exit code
637 if [ $? != 0 ]; then
638 fail "server fail"
639 return
640 fi
641
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100642 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100643 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
644 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100645 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200646 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100647 return
648 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100649
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100650 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200651 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100652 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100653 while [ $# -gt 0 ]
654 do
655 case $1 in
656 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100657 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100658 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100659 return
660 fi
661 ;;
662
663 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100664 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100665 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100666 return
667 fi
668 ;;
669
670 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100671 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100672 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100673 return
674 fi
675 ;;
676
677 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100678 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100679 fail "pattern '$2' MUST NOT be present in the Client output"
680 return
681 fi
682 ;;
683
684 # The filtering in the following two options (-u and -U) do the following
685 # - ignore valgrind output
686 # - filter out everything but lines right after the pattern occurances
687 # - keep one of each non-unique line
688 # - count how many lines remain
689 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
690 # if there were no duplicates.
691 "-U")
692 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
693 fail "lines following pattern '$2' must be unique in Server output"
694 return
695 fi
696 ;;
697
698 "-u")
699 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
700 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100701 return
702 fi
703 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100704 "-F")
705 if ! $2 "$SRV_OUT"; then
706 fail "function call to '$2' failed on Server output"
707 return
708 fi
709 ;;
710 "-f")
711 if ! $2 "$CLI_OUT"; then
712 fail "function call to '$2' failed on Client output"
713 return
714 fi
715 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100716
717 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200718 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100719 exit 1
720 esac
721 shift 2
722 done
723
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100724 # check valgrind's results
725 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200726 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100727 fail "Server has memory errors"
728 return
729 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200730 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100731 fail "Client has memory errors"
732 return
733 fi
734 fi
735
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100736 # if we're here, everything is ok
737 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100738 if [ "$PRESERVE_LOGS" -gt 0 ]; then
739 mv $SRV_OUT o-srv-${TESTS}.log
740 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100741 if [ -n "$PXY_CMD" ]; then
742 mv $PXY_OUT o-pxy-${TESTS}.log
743 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100744 fi
745
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200746 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100747}
748
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100749cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200750 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200751 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
752 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
753 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
754 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100755 exit 1
756}
757
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100758#
759# MAIN
760#
761
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100762get_options "$@"
763
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100764# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100765P_SRV_BIN="${P_SRV%%[ ]*}"
766P_CLI_BIN="${P_CLI%%[ ]*}"
767P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100768if [ ! -x "$P_SRV_BIN" ]; then
769 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100770 exit 1
771fi
Hanno Becker17c04932017-10-10 14:44:53 +0100772if [ ! -x "$P_CLI_BIN" ]; then
773 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100774 exit 1
775fi
Hanno Becker17c04932017-10-10 14:44:53 +0100776if [ ! -x "$P_PXY_BIN" ]; then
777 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200778 exit 1
779fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100780if [ "$MEMCHECK" -gt 0 ]; then
781 if which valgrind >/dev/null 2>&1; then :; else
782 echo "Memcheck not possible. Valgrind not found"
783 exit 1
784 fi
785fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100786if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
787 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100788 exit 1
789fi
790
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200791# used by watchdog
792MAIN_PID="$$"
793
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100794# We use somewhat arbitrary delays for tests:
795# - how long do we wait for the server to start (when lsof not available)?
796# - how long do we allow for the client to finish?
797# (not to check performance, just to avoid waiting indefinitely)
798# Things are slower with valgrind, so give extra time here.
799#
800# Note: without lsof, there is a trade-off between the running time of this
801# script and the risk of spurious errors because we didn't wait long enough.
802# The watchdog delay on the other hand doesn't affect normal running time of
803# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200804if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100805 START_DELAY=6
806 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200807else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100808 START_DELAY=2
809 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200810fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100811
812# some particular tests need more time:
813# - for the client, we multiply the usual watchdog limit by a factor
814# - for the server, we sleep for a number of seconds after the client exits
815# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200816CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100817SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200818
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200819# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000820# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200821P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
822P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100823P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200824O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200825O_CLI="$O_CLI -connect localhost:+SRV_PORT"
826G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200827G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200828
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200829if [ -n "${OPENSSL_LEGACY:-}" ]; then
830 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
831 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
832fi
833
Hanno Becker58e9dc32018-08-17 15:53:21 +0100834if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200835 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
836fi
837
Hanno Becker58e9dc32018-08-17 15:53:21 +0100838if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200839 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200840fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100841
Gilles Peskine62469d92017-05-10 10:13:59 +0200842# Allow SHA-1, because many of our test certificates use it
843P_SRV="$P_SRV allow_sha1=1"
844P_CLI="$P_CLI allow_sha1=1"
845
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200846# Also pick a unique name for intermediate files
847SRV_OUT="srv_out.$$"
848CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200849PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200850SESSION="session.$$"
851
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200852SKIP_NEXT="NO"
853
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100854trap cleanup INT TERM HUP
855
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200856# Basic test
857
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200858# Checks that:
859# - things work with all ciphersuites active (used with config-full in all.sh)
860# - the expected (highest security) parameters are selected
861# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200862run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200863 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200864 "$P_CLI" \
865 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200866 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200867 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200868 -s "client hello v3, signature_algorithm ext: 6" \
869 -s "ECDHE curve: secp521r1" \
870 -S "error" \
871 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200872
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000873run_test "Default, DTLS" \
874 "$P_SRV dtls=1" \
875 "$P_CLI dtls=1" \
876 0 \
877 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200878 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000879
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100880# Test current time in ServerHello
881requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200882run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100883 "$P_SRV debug_level=3" \
884 "$P_CLI debug_level=3" \
885 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100886 -f "check_server_hello_time" \
887 -F "check_server_hello_time"
888
Simon Butcher8e004102016-10-14 00:48:33 +0100889# Test for uniqueness of IVs in AEAD ciphersuites
890run_test "Unique IV in GCM" \
891 "$P_SRV exchanges=20 debug_level=4" \
892 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
893 0 \
894 -u "IV used" \
895 -U "IV used"
896
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100897# Tests for rc4 option
898
Simon Butchera410af52016-05-19 22:12:18 +0100899requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100900run_test "RC4: server disabled, client enabled" \
901 "$P_SRV" \
902 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
903 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100904 -s "SSL - The server has no ciphersuites in common"
905
Simon Butchera410af52016-05-19 22:12:18 +0100906requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100907run_test "RC4: server half, client enabled" \
908 "$P_SRV arc4=1" \
909 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
910 1 \
911 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100912
913run_test "RC4: server enabled, client disabled" \
914 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
915 "$P_CLI" \
916 1 \
917 -s "SSL - The server has no ciphersuites in common"
918
919run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100920 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100921 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
922 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +0100923 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100924 -S "SSL - The server has no ciphersuites in common"
925
Hanno Beckerd26bb202018-08-17 09:54:10 +0100926# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
927
928requires_gnutls
929requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
930run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
931 "$G_SRV"\
932 "$P_CLI force_version=tls1_1" \
933 0
934
935requires_gnutls
936requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
937run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
938 "$G_SRV"\
939 "$P_CLI force_version=tls1" \
940 0
941
Gilles Peskinebc70a182017-05-09 15:59:24 +0200942# Tests for SHA-1 support
943
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200944requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200945run_test "SHA-1 forbidden by default in server certificate" \
946 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
947 "$P_CLI debug_level=2 allow_sha1=0" \
948 1 \
949 -c "The certificate is signed with an unacceptable hash"
950
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200951requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
952run_test "SHA-1 forbidden by default in server certificate" \
953 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
954 "$P_CLI debug_level=2 allow_sha1=0" \
955 0
956
Gilles Peskinebc70a182017-05-09 15:59:24 +0200957run_test "SHA-1 explicitly allowed in server certificate" \
958 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
959 "$P_CLI allow_sha1=1" \
960 0
961
962run_test "SHA-256 allowed by default in server certificate" \
963 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
964 "$P_CLI allow_sha1=0" \
965 0
966
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200967requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200968run_test "SHA-1 forbidden by default in client certificate" \
969 "$P_SRV auth_mode=required allow_sha1=0" \
970 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
971 1 \
972 -s "The certificate is signed with an unacceptable hash"
973
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200974requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
975run_test "SHA-1 forbidden by default in client certificate" \
976 "$P_SRV auth_mode=required allow_sha1=0" \
977 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
978 0
979
Gilles Peskinebc70a182017-05-09 15:59:24 +0200980run_test "SHA-1 explicitly allowed in client certificate" \
981 "$P_SRV auth_mode=required allow_sha1=1" \
982 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
983 0
984
985run_test "SHA-256 allowed by default in client certificate" \
986 "$P_SRV auth_mode=required allow_sha1=0" \
987 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
988 0
989
Hanno Becker7ae8a762018-08-14 15:43:35 +0100990# Tests for datagram packing
991run_test "DTLS: multiple records in same datagram, client and server" \
992 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
993 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
994 0 \
995 -c "next record in same datagram" \
996 -s "next record in same datagram"
997
998run_test "DTLS: multiple records in same datagram, client only" \
999 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1000 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1001 0 \
1002 -s "next record in same datagram" \
1003 -C "next record in same datagram"
1004
1005run_test "DTLS: multiple records in same datagram, server only" \
1006 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1007 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1008 0 \
1009 -S "next record in same datagram" \
1010 -c "next record in same datagram"
1011
1012run_test "DTLS: multiple records in same datagram, neither client nor server" \
1013 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1014 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1015 0 \
1016 -S "next record in same datagram" \
1017 -C "next record in same datagram"
1018
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001019# Tests for Truncated HMAC extension
1020
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001021run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001022 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001023 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001024 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001025 -s "dumping 'expected mac' (20 bytes)" \
1026 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001027
Hanno Becker32c55012017-11-10 08:42:54 +00001028requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001029run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001030 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001031 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001032 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001033 -s "dumping 'expected mac' (20 bytes)" \
1034 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001035
Hanno Becker32c55012017-11-10 08:42:54 +00001036requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001037run_test "Truncated HMAC: client enabled, server default" \
1038 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001039 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001040 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001041 -s "dumping 'expected mac' (20 bytes)" \
1042 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001043
Hanno Becker32c55012017-11-10 08:42:54 +00001044requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001045run_test "Truncated HMAC: client enabled, server disabled" \
1046 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001047 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001048 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001049 -s "dumping 'expected mac' (20 bytes)" \
1050 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001051
Hanno Becker32c55012017-11-10 08:42:54 +00001052requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001053run_test "Truncated HMAC: client disabled, server enabled" \
1054 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001055 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001056 0 \
1057 -s "dumping 'expected mac' (20 bytes)" \
1058 -S "dumping 'expected mac' (10 bytes)"
1059
1060requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001061run_test "Truncated HMAC: client enabled, server enabled" \
1062 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001063 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001064 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001065 -S "dumping 'expected mac' (20 bytes)" \
1066 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001067
Hanno Becker4c4f4102017-11-10 09:16:05 +00001068run_test "Truncated HMAC, DTLS: client default, server default" \
1069 "$P_SRV dtls=1 debug_level=4" \
1070 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1071 0 \
1072 -s "dumping 'expected mac' (20 bytes)" \
1073 -S "dumping 'expected mac' (10 bytes)"
1074
1075requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1076run_test "Truncated HMAC, DTLS: client disabled, server default" \
1077 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001078 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001079 0 \
1080 -s "dumping 'expected mac' (20 bytes)" \
1081 -S "dumping 'expected mac' (10 bytes)"
1082
1083requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1084run_test "Truncated HMAC, DTLS: client enabled, server default" \
1085 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001086 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001087 0 \
1088 -s "dumping 'expected mac' (20 bytes)" \
1089 -S "dumping 'expected mac' (10 bytes)"
1090
1091requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1092run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1093 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001094 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001095 0 \
1096 -s "dumping 'expected mac' (20 bytes)" \
1097 -S "dumping 'expected mac' (10 bytes)"
1098
1099requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1100run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1101 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001102 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001103 0 \
1104 -s "dumping 'expected mac' (20 bytes)" \
1105 -S "dumping 'expected mac' (10 bytes)"
1106
1107requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1108run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1109 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001110 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001111 0 \
1112 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001113 -s "dumping 'expected mac' (10 bytes)"
1114
Hanno Becker2dcdc922019-04-09 18:08:47 +01001115# Tests for DTLS Connection ID extension
1116
Hanno Becker2dcdc922019-04-09 18:08:47 +01001117# So far, the CID API isn't implemented, so we can't
1118# grep for output witnessing its use. This needs to be
1119# changed once the CID extension is implemented.
1120
1121requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001122run_test "(STUB) Connection ID: Client enabled, server disabled" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001123 "$P_SRV debug_level=3 dtls=1 cid=0" \
1124 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1125 0 \
1126 -s "Disable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001127 -s "found CID extension" \
1128 -s "Client sent CID extension, but CID disabled" \
Hanno Becker73455992019-04-25 17:01:43 +01001129 -c "Enable use of CID extension." \
Hanno Becker4eb05872019-04-26 16:00:29 +01001130 -c "client hello, adding CID extension" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001131 -S "server hello, adding CID extension" \
1132 -C "found CID extension"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001133
1134requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001135run_test "(STUB) Connection ID: Client disabled, server enabled" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001136 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1137 "$P_CLI debug_level=3 dtls=1 cid=0" \
1138 0 \
1139 -c "Disable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001140 -C "client hello, adding CID extension" \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001141 -S "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001142 -s "Enable use of CID extension." \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001143 -S "server hello, adding CID extension" \
1144 -C "found CID extension"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001145
1146requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001147run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID nonempty" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001148 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1149 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1150 0 \
1151 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001152 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001153 -c "client hello, adding CID extension" \
1154 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001155 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001156 -s "server hello, adding CID extension" \
1157 -c "found CID extension" \
1158 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001159
1160requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001161run_test "(STUB) Connection ID: Client+Server enabled, Client CID empty" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001162 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1163 "$P_CLI debug_level=3 dtls=1 cid=1" \
1164 0 \
1165 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001166 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001167 -c "client hello, adding CID extension" \
1168 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001169 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001170 -s "server hello, adding CID extension" \
1171 -c "found CID extension" \
1172 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001173
1174requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001175run_test "(STUB) Connection ID: Client+Server enabled, Server CID empty" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001176 "$P_SRV debug_level=3 dtls=1 cid=1" \
1177 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1178 0 \
1179 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001180 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001181 -c "client hello, adding CID extension" \
1182 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001183 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001184 -s "server hello, adding CID extension" \
1185 -c "found CID extension" \
1186 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001187
1188requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001189run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID empty" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001190 "$P_SRV debug_level=3 dtls=1 cid=1" \
1191 "$P_CLI debug_level=3 dtls=1 cid=1" \
1192 0 \
1193 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001194 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001195 -c "client hello, adding CID extension" \
1196 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001197 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001198 -s "server hello, adding CID extension" \
1199 -c "found CID extension" \
1200 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001201
1202requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001203run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID nonempty, AES-128-CCM-8" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001204 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1205 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1206 0 \
1207 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001208 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001209 -c "client hello, adding CID extension" \
1210 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001211 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001212 -s "server hello, adding CID extension" \
1213 -c "found CID extension" \
1214 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001215
1216requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001217run_test "(STUB) Connection ID: Client+Server enabled, Client CID empty, AES-128-CCM-8" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001218 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1219 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1220 0 \
1221 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001222 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001223 -c "client hello, adding CID extension" \
1224 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001225 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001226 -s "server hello, adding CID extension" \
1227 -c "found CID extension" \
1228 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001229
1230requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001231run_test "(STUB) Connection ID: Client+Server enabled, Server CID empty, AES-128-CCM-8" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001232 "$P_SRV debug_level=3 dtls=1 cid=1" \
1233 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1234 0 \
1235 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001236 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001237 -c "client hello, adding CID extension" \
1238 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001239 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001240 -s "server hello, adding CID extension" \
1241 -c "found CID extension" \
1242 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001243
1244requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001245run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID empty, AES-128-CCM-8" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001246 "$P_SRV debug_level=3 dtls=1 cid=1" \
1247 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1248 0 \
1249 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001250 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001251 -c "client hello, adding CID extension" \
1252 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001253 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001254 -s "server hello, adding CID extension" \
1255 -c "found CID extension" \
1256 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001257
1258requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001259run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID nonempty, AES-128-CBC" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001260 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1261 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1262 0 \
1263 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001264 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001265 -c "client hello, adding CID extension" \
1266 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001267 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001268 -s "server hello, adding CID extension" \
1269 -c "found CID extension" \
1270 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001271
1272requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001273run_test "(STUB) Connection ID: Client+Server enabled, Client CID empty, AES-128-CBC" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001274 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1275 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1276 0 \
1277 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001278 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001279 -c "client hello, adding CID extension" \
1280 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001281 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001282 -s "server hello, adding CID extension" \
1283 -c "found CID extension" \
1284 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001285
1286requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001287run_test "(STUB) Connection ID: Client+Server enabled, Server CID empty, AES-128-CBC" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001288 "$P_SRV debug_level=3 dtls=1 cid=1" \
1289 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1290 0 \
1291 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001292 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001293 -c "client hello, adding CID extension" \
1294 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001295 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001296 -s "server hello, adding CID extension" \
1297 -c "found CID extension" \
1298 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001299
1300requires_config_enabled MBEDTLS_SSL_CID
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001301run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID empty, AES-128-CBC" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001302 "$P_SRV debug_level=3 dtls=1 cid=1" \
1303 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1304 0 \
1305 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001306 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001307 -c "client hello, adding CID extension" \
1308 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001309 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001310 -s "server hello, adding CID extension" \
1311 -c "found CID extension" \
1312 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001313
Hanno Becker963cb352019-04-23 11:52:44 +01001314requires_config_enabled MBEDTLS_SSL_CID
1315requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerb60c85c2019-04-23 12:02:34 +01001316run_test "(STUB) Connection ID: Client+Server enabled, renegotiate" \
Hanno Becker9dae9fd2019-04-25 16:05:45 +01001317 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1318 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
1319 0 \
1320 -c "Enable use of CID extension." \
Hanno Becker73455992019-04-25 17:01:43 +01001321 -s "Enable use of CID extension." \
Hanno Beckerc008cb52019-04-26 14:17:56 +01001322 -c "client hello, adding CID extension" \
1323 -s "found CID extension" \
Hanno Becker4eb05872019-04-26 16:00:29 +01001324 -s "Use of CID extension negotiated" \
Hanno Beckercf2a5652019-04-26 16:13:31 +01001325 -s "server hello, adding CID extension" \
1326 -c "found CID extension" \
1327 -c "Use of CID extension negotiated"
Hanno Becker2dcdc922019-04-09 18:08:47 +01001328
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001329# Tests for Encrypt-then-MAC extension
1330
1331run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001332 "$P_SRV debug_level=3 \
1333 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001334 "$P_CLI debug_level=3" \
1335 0 \
1336 -c "client hello, adding encrypt_then_mac extension" \
1337 -s "found encrypt then mac extension" \
1338 -s "server hello, adding encrypt then mac extension" \
1339 -c "found encrypt_then_mac extension" \
1340 -c "using encrypt then mac" \
1341 -s "using encrypt then mac"
1342
1343run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001344 "$P_SRV debug_level=3 etm=0 \
1345 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001346 "$P_CLI debug_level=3 etm=1" \
1347 0 \
1348 -c "client hello, adding encrypt_then_mac extension" \
1349 -s "found encrypt then mac extension" \
1350 -S "server hello, adding encrypt then mac extension" \
1351 -C "found encrypt_then_mac extension" \
1352 -C "using encrypt then mac" \
1353 -S "using encrypt then mac"
1354
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001355run_test "Encrypt then MAC: client enabled, aead cipher" \
1356 "$P_SRV debug_level=3 etm=1 \
1357 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1358 "$P_CLI debug_level=3 etm=1" \
1359 0 \
1360 -c "client hello, adding encrypt_then_mac extension" \
1361 -s "found encrypt then mac extension" \
1362 -S "server hello, adding encrypt then mac extension" \
1363 -C "found encrypt_then_mac extension" \
1364 -C "using encrypt then mac" \
1365 -S "using encrypt then mac"
1366
1367run_test "Encrypt then MAC: client enabled, stream cipher" \
1368 "$P_SRV debug_level=3 etm=1 \
1369 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001370 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001371 0 \
1372 -c "client hello, adding encrypt_then_mac extension" \
1373 -s "found encrypt then mac extension" \
1374 -S "server hello, adding encrypt then mac extension" \
1375 -C "found encrypt_then_mac extension" \
1376 -C "using encrypt then mac" \
1377 -S "using encrypt then mac"
1378
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001379run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001380 "$P_SRV debug_level=3 etm=1 \
1381 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001382 "$P_CLI debug_level=3 etm=0" \
1383 0 \
1384 -C "client hello, adding encrypt_then_mac extension" \
1385 -S "found encrypt then mac extension" \
1386 -S "server hello, adding encrypt then mac extension" \
1387 -C "found encrypt_then_mac extension" \
1388 -C "using encrypt then mac" \
1389 -S "using encrypt then mac"
1390
Janos Follathe2681a42016-03-07 15:57:05 +00001391requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001392run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001393 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001394 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001395 "$P_CLI debug_level=3 force_version=ssl3" \
1396 0 \
1397 -C "client hello, adding encrypt_then_mac extension" \
1398 -S "found encrypt then mac extension" \
1399 -S "server hello, adding encrypt then mac extension" \
1400 -C "found encrypt_then_mac extension" \
1401 -C "using encrypt then mac" \
1402 -S "using encrypt then mac"
1403
Janos Follathe2681a42016-03-07 15:57:05 +00001404requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001405run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001406 "$P_SRV debug_level=3 force_version=ssl3 \
1407 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001408 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001409 0 \
1410 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001411 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001412 -S "server hello, adding encrypt then mac extension" \
1413 -C "found encrypt_then_mac extension" \
1414 -C "using encrypt then mac" \
1415 -S "using encrypt then mac"
1416
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001417# Tests for Extended Master Secret extension
1418
1419run_test "Extended Master Secret: default" \
1420 "$P_SRV debug_level=3" \
1421 "$P_CLI debug_level=3" \
1422 0 \
1423 -c "client hello, adding extended_master_secret extension" \
1424 -s "found extended master secret extension" \
1425 -s "server hello, adding extended master secret extension" \
1426 -c "found extended_master_secret extension" \
1427 -c "using extended master secret" \
1428 -s "using extended master secret"
1429
1430run_test "Extended Master Secret: client enabled, server disabled" \
1431 "$P_SRV debug_level=3 extended_ms=0" \
1432 "$P_CLI debug_level=3 extended_ms=1" \
1433 0 \
1434 -c "client hello, adding extended_master_secret extension" \
1435 -s "found extended master secret extension" \
1436 -S "server hello, adding extended master secret extension" \
1437 -C "found extended_master_secret extension" \
1438 -C "using extended master secret" \
1439 -S "using extended master secret"
1440
1441run_test "Extended Master Secret: client disabled, server enabled" \
1442 "$P_SRV debug_level=3 extended_ms=1" \
1443 "$P_CLI debug_level=3 extended_ms=0" \
1444 0 \
1445 -C "client hello, adding extended_master_secret extension" \
1446 -S "found extended master secret extension" \
1447 -S "server hello, adding extended master secret extension" \
1448 -C "found extended_master_secret extension" \
1449 -C "using extended master secret" \
1450 -S "using extended master secret"
1451
Janos Follathe2681a42016-03-07 15:57:05 +00001452requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001453run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001454 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001455 "$P_CLI debug_level=3 force_version=ssl3" \
1456 0 \
1457 -C "client hello, adding extended_master_secret extension" \
1458 -S "found extended master secret extension" \
1459 -S "server hello, adding extended master secret extension" \
1460 -C "found extended_master_secret extension" \
1461 -C "using extended master secret" \
1462 -S "using extended master secret"
1463
Janos Follathe2681a42016-03-07 15:57:05 +00001464requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001465run_test "Extended Master Secret: client enabled, server SSLv3" \
1466 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001467 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001468 0 \
1469 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001470 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001471 -S "server hello, adding extended master secret extension" \
1472 -C "found extended_master_secret extension" \
1473 -C "using extended master secret" \
1474 -S "using extended master secret"
1475
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001476# Tests for FALLBACK_SCSV
1477
1478run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001479 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001480 "$P_CLI debug_level=3 force_version=tls1_1" \
1481 0 \
1482 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001483 -S "received FALLBACK_SCSV" \
1484 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001485 -C "is a fatal alert message (msg 86)"
1486
1487run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001488 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001489 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1490 0 \
1491 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001492 -S "received FALLBACK_SCSV" \
1493 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001494 -C "is a fatal alert message (msg 86)"
1495
1496run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001497 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001498 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001499 1 \
1500 -c "adding FALLBACK_SCSV" \
1501 -s "received FALLBACK_SCSV" \
1502 -s "inapropriate fallback" \
1503 -c "is a fatal alert message (msg 86)"
1504
1505run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001506 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001507 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001508 0 \
1509 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001510 -s "received FALLBACK_SCSV" \
1511 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001512 -C "is a fatal alert message (msg 86)"
1513
1514requires_openssl_with_fallback_scsv
1515run_test "Fallback SCSV: default, openssl server" \
1516 "$O_SRV" \
1517 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1518 0 \
1519 -C "adding FALLBACK_SCSV" \
1520 -C "is a fatal alert message (msg 86)"
1521
1522requires_openssl_with_fallback_scsv
1523run_test "Fallback SCSV: enabled, openssl server" \
1524 "$O_SRV" \
1525 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1526 1 \
1527 -c "adding FALLBACK_SCSV" \
1528 -c "is a fatal alert message (msg 86)"
1529
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001530requires_openssl_with_fallback_scsv
1531run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001532 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001533 "$O_CLI -tls1_1" \
1534 0 \
1535 -S "received FALLBACK_SCSV" \
1536 -S "inapropriate fallback"
1537
1538requires_openssl_with_fallback_scsv
1539run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001540 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001541 "$O_CLI -tls1_1 -fallback_scsv" \
1542 1 \
1543 -s "received FALLBACK_SCSV" \
1544 -s "inapropriate fallback"
1545
1546requires_openssl_with_fallback_scsv
1547run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001548 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001549 "$O_CLI -fallback_scsv" \
1550 0 \
1551 -s "received FALLBACK_SCSV" \
1552 -S "inapropriate fallback"
1553
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001554# Test sending and receiving empty application data records
1555
1556run_test "Encrypt then MAC: empty application data record" \
1557 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1558 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1559 0 \
1560 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1561 -s "dumping 'input payload after decrypt' (0 bytes)" \
1562 -c "0 bytes written in 1 fragments"
1563
1564run_test "Default, no Encrypt then MAC: empty application data record" \
1565 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1566 "$P_CLI auth_mode=none etm=0 request_size=0" \
1567 0 \
1568 -s "dumping 'input payload after decrypt' (0 bytes)" \
1569 -c "0 bytes written in 1 fragments"
1570
1571run_test "Encrypt then MAC, DTLS: empty application data record" \
1572 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1573 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1574 0 \
1575 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1576 -s "dumping 'input payload after decrypt' (0 bytes)" \
1577 -c "0 bytes written in 1 fragments"
1578
1579run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1580 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1581 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1582 0 \
1583 -s "dumping 'input payload after decrypt' (0 bytes)" \
1584 -c "0 bytes written in 1 fragments"
1585
Gilles Peskined50177f2017-05-16 17:53:03 +02001586## ClientHello generated with
1587## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1588## then manually twiddling the ciphersuite list.
1589## The ClientHello content is spelled out below as a hex string as
1590## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1591## The expected response is an inappropriate_fallback alert.
1592requires_openssl_with_fallback_scsv
1593run_test "Fallback SCSV: beginning of list" \
1594 "$P_SRV debug_level=2" \
1595 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1596 0 \
1597 -s "received FALLBACK_SCSV" \
1598 -s "inapropriate fallback"
1599
1600requires_openssl_with_fallback_scsv
1601run_test "Fallback SCSV: end of list" \
1602 "$P_SRV debug_level=2" \
1603 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1604 0 \
1605 -s "received FALLBACK_SCSV" \
1606 -s "inapropriate fallback"
1607
1608## Here the expected response is a valid ServerHello prefix, up to the random.
1609requires_openssl_with_fallback_scsv
1610run_test "Fallback SCSV: not in list" \
1611 "$P_SRV debug_level=2" \
1612 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1613 0 \
1614 -S "received FALLBACK_SCSV" \
1615 -S "inapropriate fallback"
1616
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001617# Tests for CBC 1/n-1 record splitting
1618
1619run_test "CBC Record splitting: TLS 1.2, no splitting" \
1620 "$P_SRV" \
1621 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1622 request_size=123 force_version=tls1_2" \
1623 0 \
1624 -s "Read from client: 123 bytes read" \
1625 -S "Read from client: 1 bytes read" \
1626 -S "122 bytes read"
1627
1628run_test "CBC Record splitting: TLS 1.1, no splitting" \
1629 "$P_SRV" \
1630 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1631 request_size=123 force_version=tls1_1" \
1632 0 \
1633 -s "Read from client: 123 bytes read" \
1634 -S "Read from client: 1 bytes read" \
1635 -S "122 bytes read"
1636
1637run_test "CBC Record splitting: TLS 1.0, splitting" \
1638 "$P_SRV" \
1639 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1640 request_size=123 force_version=tls1" \
1641 0 \
1642 -S "Read from client: 123 bytes read" \
1643 -s "Read from client: 1 bytes read" \
1644 -s "122 bytes read"
1645
Janos Follathe2681a42016-03-07 15:57:05 +00001646requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001647run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001648 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001649 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1650 request_size=123 force_version=ssl3" \
1651 0 \
1652 -S "Read from client: 123 bytes read" \
1653 -s "Read from client: 1 bytes read" \
1654 -s "122 bytes read"
1655
1656run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001657 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001658 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1659 request_size=123 force_version=tls1" \
1660 0 \
1661 -s "Read from client: 123 bytes read" \
1662 -S "Read from client: 1 bytes read" \
1663 -S "122 bytes read"
1664
1665run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1666 "$P_SRV" \
1667 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1668 request_size=123 force_version=tls1 recsplit=0" \
1669 0 \
1670 -s "Read from client: 123 bytes read" \
1671 -S "Read from client: 1 bytes read" \
1672 -S "122 bytes read"
1673
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001674run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1675 "$P_SRV nbio=2" \
1676 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1677 request_size=123 force_version=tls1" \
1678 0 \
1679 -S "Read from client: 123 bytes read" \
1680 -s "Read from client: 1 bytes read" \
1681 -s "122 bytes read"
1682
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001683# Tests for Session Tickets
1684
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001685run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001686 "$P_SRV debug_level=3 tickets=1" \
1687 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001688 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001689 -c "client hello, adding session ticket extension" \
1690 -s "found session ticket extension" \
1691 -s "server hello, adding session ticket extension" \
1692 -c "found session_ticket extension" \
1693 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001694 -S "session successfully restored from cache" \
1695 -s "session successfully restored from ticket" \
1696 -s "a session has been resumed" \
1697 -c "a session has been resumed"
1698
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001699run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001700 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1701 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001702 0 \
1703 -c "client hello, adding session ticket extension" \
1704 -s "found session ticket extension" \
1705 -s "server hello, adding session ticket extension" \
1706 -c "found session_ticket extension" \
1707 -c "parse new session ticket" \
1708 -S "session successfully restored from cache" \
1709 -s "session successfully restored from ticket" \
1710 -s "a session has been resumed" \
1711 -c "a session has been resumed"
1712
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001713run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001714 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1715 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001716 0 \
1717 -c "client hello, adding session ticket extension" \
1718 -s "found session ticket extension" \
1719 -s "server hello, adding session ticket extension" \
1720 -c "found session_ticket extension" \
1721 -c "parse new session ticket" \
1722 -S "session successfully restored from cache" \
1723 -S "session successfully restored from ticket" \
1724 -S "a session has been resumed" \
1725 -C "a session has been resumed"
1726
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001727run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001728 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001729 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001730 0 \
1731 -c "client hello, adding session ticket extension" \
1732 -c "found session_ticket extension" \
1733 -c "parse new session ticket" \
1734 -c "a session has been resumed"
1735
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001736run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001737 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001738 "( $O_CLI -sess_out $SESSION; \
1739 $O_CLI -sess_in $SESSION; \
1740 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001741 0 \
1742 -s "found session ticket extension" \
1743 -s "server hello, adding session ticket extension" \
1744 -S "session successfully restored from cache" \
1745 -s "session successfully restored from ticket" \
1746 -s "a session has been resumed"
1747
Hanno Becker1d739932018-08-21 13:55:22 +01001748# Tests for Session Tickets with DTLS
1749
1750run_test "Session resume using tickets, DTLS: basic" \
1751 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1752 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1753 0 \
1754 -c "client hello, adding session ticket extension" \
1755 -s "found session ticket extension" \
1756 -s "server hello, adding session ticket extension" \
1757 -c "found session_ticket extension" \
1758 -c "parse new session ticket" \
1759 -S "session successfully restored from cache" \
1760 -s "session successfully restored from ticket" \
1761 -s "a session has been resumed" \
1762 -c "a session has been resumed"
1763
1764run_test "Session resume using tickets, DTLS: cache disabled" \
1765 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1766 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1767 0 \
1768 -c "client hello, adding session ticket extension" \
1769 -s "found session ticket extension" \
1770 -s "server hello, adding session ticket extension" \
1771 -c "found session_ticket extension" \
1772 -c "parse new session ticket" \
1773 -S "session successfully restored from cache" \
1774 -s "session successfully restored from ticket" \
1775 -s "a session has been resumed" \
1776 -c "a session has been resumed"
1777
1778run_test "Session resume using tickets, DTLS: timeout" \
1779 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1780 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1781 0 \
1782 -c "client hello, adding session ticket extension" \
1783 -s "found session ticket extension" \
1784 -s "server hello, adding session ticket extension" \
1785 -c "found session_ticket extension" \
1786 -c "parse new session ticket" \
1787 -S "session successfully restored from cache" \
1788 -S "session successfully restored from ticket" \
1789 -S "a session has been resumed" \
1790 -C "a session has been resumed"
1791
1792run_test "Session resume using tickets, DTLS: openssl server" \
1793 "$O_SRV -dtls1" \
1794 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1795 0 \
1796 -c "client hello, adding session ticket extension" \
1797 -c "found session_ticket extension" \
1798 -c "parse new session ticket" \
1799 -c "a session has been resumed"
1800
1801run_test "Session resume using tickets, DTLS: openssl client" \
1802 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1803 "( $O_CLI -dtls1 -sess_out $SESSION; \
1804 $O_CLI -dtls1 -sess_in $SESSION; \
1805 rm -f $SESSION )" \
1806 0 \
1807 -s "found session ticket extension" \
1808 -s "server hello, adding session ticket extension" \
1809 -S "session successfully restored from cache" \
1810 -s "session successfully restored from ticket" \
1811 -s "a session has been resumed"
1812
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001813# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001814
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001815run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001816 "$P_SRV debug_level=3 tickets=0" \
1817 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001818 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001819 -c "client hello, adding session ticket extension" \
1820 -s "found session ticket extension" \
1821 -S "server hello, adding session ticket extension" \
1822 -C "found session_ticket extension" \
1823 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001824 -s "session successfully restored from cache" \
1825 -S "session successfully restored from ticket" \
1826 -s "a session has been resumed" \
1827 -c "a session has been resumed"
1828
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001829run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001830 "$P_SRV debug_level=3 tickets=1" \
1831 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001832 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001833 -C "client hello, adding session ticket extension" \
1834 -S "found session ticket extension" \
1835 -S "server hello, adding session ticket extension" \
1836 -C "found session_ticket extension" \
1837 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001838 -s "session successfully restored from cache" \
1839 -S "session successfully restored from ticket" \
1840 -s "a session has been resumed" \
1841 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001842
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001843run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001844 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1845 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001846 0 \
1847 -S "session successfully restored from cache" \
1848 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001849 -S "a session has been resumed" \
1850 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001852run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001853 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1854 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001855 0 \
1856 -s "session successfully restored from cache" \
1857 -S "session successfully restored from ticket" \
1858 -s "a session has been resumed" \
1859 -c "a session has been resumed"
1860
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001861run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001862 "$P_SRV debug_level=3 tickets=0" \
1863 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001864 0 \
1865 -s "session successfully restored from cache" \
1866 -S "session successfully restored from ticket" \
1867 -s "a session has been resumed" \
1868 -c "a session has been resumed"
1869
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001870run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001871 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1872 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001873 0 \
1874 -S "session successfully restored from cache" \
1875 -S "session successfully restored from ticket" \
1876 -S "a session has been resumed" \
1877 -C "a session has been resumed"
1878
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001879run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001880 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1881 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001882 0 \
1883 -s "session successfully restored from cache" \
1884 -S "session successfully restored from ticket" \
1885 -s "a session has been resumed" \
1886 -c "a session has been resumed"
1887
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001888run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001889 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001890 "( $O_CLI -sess_out $SESSION; \
1891 $O_CLI -sess_in $SESSION; \
1892 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001893 0 \
1894 -s "found session ticket extension" \
1895 -S "server hello, adding session ticket extension" \
1896 -s "session successfully restored from cache" \
1897 -S "session successfully restored from ticket" \
1898 -s "a session has been resumed"
1899
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001900run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001901 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001902 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001903 0 \
1904 -C "found session_ticket extension" \
1905 -C "parse new session ticket" \
1906 -c "a session has been resumed"
1907
Hanno Becker1d739932018-08-21 13:55:22 +01001908# Tests for Session Resume based on session-ID and cache, DTLS
1909
1910run_test "Session resume using cache, DTLS: tickets enabled on client" \
1911 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1912 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1913 0 \
1914 -c "client hello, adding session ticket extension" \
1915 -s "found session ticket extension" \
1916 -S "server hello, adding session ticket extension" \
1917 -C "found session_ticket extension" \
1918 -C "parse new session ticket" \
1919 -s "session successfully restored from cache" \
1920 -S "session successfully restored from ticket" \
1921 -s "a session has been resumed" \
1922 -c "a session has been resumed"
1923
1924run_test "Session resume using cache, DTLS: tickets enabled on server" \
1925 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1926 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1927 0 \
1928 -C "client hello, adding session ticket extension" \
1929 -S "found session ticket extension" \
1930 -S "server hello, adding session ticket extension" \
1931 -C "found session_ticket extension" \
1932 -C "parse new session ticket" \
1933 -s "session successfully restored from cache" \
1934 -S "session successfully restored from ticket" \
1935 -s "a session has been resumed" \
1936 -c "a session has been resumed"
1937
1938run_test "Session resume using cache, DTLS: cache_max=0" \
1939 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1940 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1941 0 \
1942 -S "session successfully restored from cache" \
1943 -S "session successfully restored from ticket" \
1944 -S "a session has been resumed" \
1945 -C "a session has been resumed"
1946
1947run_test "Session resume using cache, DTLS: cache_max=1" \
1948 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1949 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1950 0 \
1951 -s "session successfully restored from cache" \
1952 -S "session successfully restored from ticket" \
1953 -s "a session has been resumed" \
1954 -c "a session has been resumed"
1955
1956run_test "Session resume using cache, DTLS: timeout > delay" \
1957 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1958 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1959 0 \
1960 -s "session successfully restored from cache" \
1961 -S "session successfully restored from ticket" \
1962 -s "a session has been resumed" \
1963 -c "a session has been resumed"
1964
1965run_test "Session resume using cache, DTLS: timeout < delay" \
1966 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1967 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1968 0 \
1969 -S "session successfully restored from cache" \
1970 -S "session successfully restored from ticket" \
1971 -S "a session has been resumed" \
1972 -C "a session has been resumed"
1973
1974run_test "Session resume using cache, DTLS: no timeout" \
1975 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1976 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1977 0 \
1978 -s "session successfully restored from cache" \
1979 -S "session successfully restored from ticket" \
1980 -s "a session has been resumed" \
1981 -c "a session has been resumed"
1982
1983run_test "Session resume using cache, DTLS: openssl client" \
1984 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1985 "( $O_CLI -dtls1 -sess_out $SESSION; \
1986 $O_CLI -dtls1 -sess_in $SESSION; \
1987 rm -f $SESSION )" \
1988 0 \
1989 -s "found session ticket extension" \
1990 -S "server hello, adding session ticket extension" \
1991 -s "session successfully restored from cache" \
1992 -S "session successfully restored from ticket" \
1993 -s "a session has been resumed"
1994
1995run_test "Session resume using cache, DTLS: openssl server" \
1996 "$O_SRV -dtls1" \
1997 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1998 0 \
1999 -C "found session_ticket extension" \
2000 -C "parse new session ticket" \
2001 -c "a session has been resumed"
2002
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002003# Tests for Max Fragment Length extension
2004
Angus Grattonc4dd0732018-04-11 16:28:39 +10002005if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
2006 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01002007 exit 1
2008fi
2009
Angus Grattonc4dd0732018-04-11 16:28:39 +10002010if [ $MAX_CONTENT_LEN -ne 16384 ]; then
2011 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
2012fi
2013
Hanno Becker4aed27e2017-09-18 15:00:34 +01002014requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002015run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002016 "$P_SRV debug_level=3" \
2017 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002018 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002019 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2020 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002021 -C "client hello, adding max_fragment_length extension" \
2022 -S "found max fragment length extension" \
2023 -S "server hello, max_fragment_length extension" \
2024 -C "found max_fragment_length extension"
2025
Hanno Becker4aed27e2017-09-18 15:00:34 +01002026requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002027run_test "Max fragment length: enabled, default, larger message" \
2028 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002029 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002030 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002031 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2032 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002033 -C "client hello, adding max_fragment_length extension" \
2034 -S "found max fragment length extension" \
2035 -S "server hello, max_fragment_length extension" \
2036 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002037 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2038 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002039 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002040
2041requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2042run_test "Max fragment length, DTLS: enabled, default, larger message" \
2043 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002044 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002045 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002046 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2047 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002048 -C "client hello, adding max_fragment_length extension" \
2049 -S "found max fragment length extension" \
2050 -S "server hello, max_fragment_length extension" \
2051 -C "found max_fragment_length extension" \
2052 -c "fragment larger than.*maximum "
2053
Angus Grattonc4dd0732018-04-11 16:28:39 +10002054# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2055# (session fragment length will be 16384 regardless of mbedtls
2056# content length configuration.)
2057
Hanno Beckerc5266962017-09-18 15:01:50 +01002058requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2059run_test "Max fragment length: disabled, larger message" \
2060 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002061 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002062 0 \
2063 -C "Maximum fragment length is 16384" \
2064 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002065 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2066 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002067 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002068
2069requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2070run_test "Max fragment length DTLS: disabled, larger message" \
2071 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002072 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002073 1 \
2074 -C "Maximum fragment length is 16384" \
2075 -S "Maximum fragment length is 16384" \
2076 -c "fragment larger than.*maximum "
2077
2078requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002079run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002080 "$P_SRV debug_level=3" \
2081 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002082 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002083 -c "Maximum fragment length is 4096" \
2084 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002085 -c "client hello, adding max_fragment_length extension" \
2086 -s "found max fragment length extension" \
2087 -s "server hello, max_fragment_length extension" \
2088 -c "found max_fragment_length extension"
2089
Hanno Becker4aed27e2017-09-18 15:00:34 +01002090requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002091run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002092 "$P_SRV debug_level=3 max_frag_len=4096" \
2093 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002094 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002095 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002096 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002097 -C "client hello, adding max_fragment_length extension" \
2098 -S "found max fragment length extension" \
2099 -S "server hello, max_fragment_length extension" \
2100 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002101
Hanno Becker4aed27e2017-09-18 15:00:34 +01002102requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002103requires_gnutls
2104run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002105 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002106 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002107 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002108 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002109 -c "client hello, adding max_fragment_length extension" \
2110 -c "found max_fragment_length extension"
2111
Hanno Becker4aed27e2017-09-18 15:00:34 +01002112requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002113run_test "Max fragment length: client, message just fits" \
2114 "$P_SRV debug_level=3" \
2115 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
2116 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002117 -c "Maximum fragment length is 2048" \
2118 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002119 -c "client hello, adding max_fragment_length extension" \
2120 -s "found max fragment length extension" \
2121 -s "server hello, max_fragment_length extension" \
2122 -c "found max_fragment_length extension" \
2123 -c "2048 bytes written in 1 fragments" \
2124 -s "2048 bytes read"
2125
Hanno Becker4aed27e2017-09-18 15:00:34 +01002126requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002127run_test "Max fragment length: client, larger message" \
2128 "$P_SRV debug_level=3" \
2129 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2130 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002131 -c "Maximum fragment length is 2048" \
2132 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002133 -c "client hello, adding max_fragment_length extension" \
2134 -s "found max fragment length extension" \
2135 -s "server hello, max_fragment_length extension" \
2136 -c "found max_fragment_length extension" \
2137 -c "2345 bytes written in 2 fragments" \
2138 -s "2048 bytes read" \
2139 -s "297 bytes read"
2140
Hanno Becker4aed27e2017-09-18 15:00:34 +01002141requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002142run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002143 "$P_SRV debug_level=3 dtls=1" \
2144 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2145 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002146 -c "Maximum fragment length is 2048" \
2147 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002148 -c "client hello, adding max_fragment_length extension" \
2149 -s "found max fragment length extension" \
2150 -s "server hello, max_fragment_length extension" \
2151 -c "found max_fragment_length extension" \
2152 -c "fragment larger than.*maximum"
2153
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002154# Tests for renegotiation
2155
Hanno Becker6a243642017-10-12 15:18:45 +01002156# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002157run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002158 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002159 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002160 0 \
2161 -C "client hello, adding renegotiation extension" \
2162 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2163 -S "found renegotiation extension" \
2164 -s "server hello, secure renegotiation extension" \
2165 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002166 -C "=> renegotiate" \
2167 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002168 -S "write hello request"
2169
Hanno Becker6a243642017-10-12 15:18:45 +01002170requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002171run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002172 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002173 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002174 0 \
2175 -c "client hello, adding renegotiation extension" \
2176 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2177 -s "found renegotiation extension" \
2178 -s "server hello, secure renegotiation extension" \
2179 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002180 -c "=> renegotiate" \
2181 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002182 -S "write hello request"
2183
Hanno Becker6a243642017-10-12 15:18:45 +01002184requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002185run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002186 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002187 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002188 0 \
2189 -c "client hello, adding renegotiation extension" \
2190 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2191 -s "found renegotiation extension" \
2192 -s "server hello, secure renegotiation extension" \
2193 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002194 -c "=> renegotiate" \
2195 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002196 -s "write hello request"
2197
Janos Follathb0f148c2017-10-05 12:29:42 +01002198# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2199# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2200# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002201requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002202run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2203 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2204 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2205 0 \
2206 -c "client hello, adding renegotiation extension" \
2207 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2208 -s "found renegotiation extension" \
2209 -s "server hello, secure renegotiation extension" \
2210 -c "found renegotiation extension" \
2211 -c "=> renegotiate" \
2212 -s "=> renegotiate" \
2213 -S "write hello request" \
2214 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2215
2216# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2217# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2218# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002219requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002220run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2221 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2222 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2223 0 \
2224 -c "client hello, adding renegotiation extension" \
2225 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2226 -s "found renegotiation extension" \
2227 -s "server hello, secure renegotiation extension" \
2228 -c "found renegotiation extension" \
2229 -c "=> renegotiate" \
2230 -s "=> renegotiate" \
2231 -s "write hello request" \
2232 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2233
Hanno Becker6a243642017-10-12 15:18:45 +01002234requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002235run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002236 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002237 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002238 0 \
2239 -c "client hello, adding renegotiation extension" \
2240 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2241 -s "found renegotiation extension" \
2242 -s "server hello, secure renegotiation extension" \
2243 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002244 -c "=> renegotiate" \
2245 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002246 -s "write hello request"
2247
Hanno Becker6a243642017-10-12 15:18:45 +01002248requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002249run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002250 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002251 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002252 1 \
2253 -c "client hello, adding renegotiation extension" \
2254 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2255 -S "found renegotiation extension" \
2256 -s "server hello, secure renegotiation extension" \
2257 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002258 -c "=> renegotiate" \
2259 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002260 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002261 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002262 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002263
Hanno Becker6a243642017-10-12 15:18:45 +01002264requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002265run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002266 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002267 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002268 0 \
2269 -C "client hello, adding renegotiation extension" \
2270 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2271 -S "found renegotiation extension" \
2272 -s "server hello, secure renegotiation extension" \
2273 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002274 -C "=> renegotiate" \
2275 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002276 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002277 -S "SSL - An unexpected message was received from our peer" \
2278 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002279
Hanno Becker6a243642017-10-12 15:18:45 +01002280requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002281run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002282 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002283 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002284 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002285 0 \
2286 -C "client hello, adding renegotiation extension" \
2287 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2288 -S "found renegotiation extension" \
2289 -s "server hello, secure renegotiation extension" \
2290 -c "found renegotiation extension" \
2291 -C "=> renegotiate" \
2292 -S "=> renegotiate" \
2293 -s "write hello request" \
2294 -S "SSL - An unexpected message was received from our peer" \
2295 -S "failed"
2296
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002297# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002298requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002299run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002300 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002301 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002302 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002303 0 \
2304 -C "client hello, adding renegotiation extension" \
2305 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2306 -S "found renegotiation extension" \
2307 -s "server hello, secure renegotiation extension" \
2308 -c "found renegotiation extension" \
2309 -C "=> renegotiate" \
2310 -S "=> renegotiate" \
2311 -s "write hello request" \
2312 -S "SSL - An unexpected message was received from our peer" \
2313 -S "failed"
2314
Hanno Becker6a243642017-10-12 15:18:45 +01002315requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002316run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002317 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002318 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002319 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002320 0 \
2321 -C "client hello, adding renegotiation extension" \
2322 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2323 -S "found renegotiation extension" \
2324 -s "server hello, secure renegotiation extension" \
2325 -c "found renegotiation extension" \
2326 -C "=> renegotiate" \
2327 -S "=> renegotiate" \
2328 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002329 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002330
Hanno Becker6a243642017-10-12 15:18:45 +01002331requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002332run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002333 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002334 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002335 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002336 0 \
2337 -c "client hello, adding renegotiation extension" \
2338 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2339 -s "found renegotiation extension" \
2340 -s "server hello, secure renegotiation extension" \
2341 -c "found renegotiation extension" \
2342 -c "=> renegotiate" \
2343 -s "=> renegotiate" \
2344 -s "write hello request" \
2345 -S "SSL - An unexpected message was received from our peer" \
2346 -S "failed"
2347
Hanno Becker6a243642017-10-12 15:18:45 +01002348requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002349run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002350 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002351 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2352 0 \
2353 -C "client hello, adding renegotiation extension" \
2354 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2355 -S "found renegotiation extension" \
2356 -s "server hello, secure renegotiation extension" \
2357 -c "found renegotiation extension" \
2358 -S "record counter limit reached: renegotiate" \
2359 -C "=> renegotiate" \
2360 -S "=> renegotiate" \
2361 -S "write hello request" \
2362 -S "SSL - An unexpected message was received from our peer" \
2363 -S "failed"
2364
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002365# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002366requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002367run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002368 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002369 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002370 0 \
2371 -c "client hello, adding renegotiation extension" \
2372 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2373 -s "found renegotiation extension" \
2374 -s "server hello, secure renegotiation extension" \
2375 -c "found renegotiation extension" \
2376 -s "record counter limit reached: renegotiate" \
2377 -c "=> renegotiate" \
2378 -s "=> renegotiate" \
2379 -s "write hello request" \
2380 -S "SSL - An unexpected message was received from our peer" \
2381 -S "failed"
2382
Hanno Becker6a243642017-10-12 15:18:45 +01002383requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002384run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002385 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002386 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002387 0 \
2388 -c "client hello, adding renegotiation extension" \
2389 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2390 -s "found renegotiation extension" \
2391 -s "server hello, secure renegotiation extension" \
2392 -c "found renegotiation extension" \
2393 -s "record counter limit reached: renegotiate" \
2394 -c "=> renegotiate" \
2395 -s "=> renegotiate" \
2396 -s "write hello request" \
2397 -S "SSL - An unexpected message was received from our peer" \
2398 -S "failed"
2399
Hanno Becker6a243642017-10-12 15:18:45 +01002400requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002401run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002402 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002403 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2404 0 \
2405 -C "client hello, adding renegotiation extension" \
2406 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2407 -S "found renegotiation extension" \
2408 -s "server hello, secure renegotiation extension" \
2409 -c "found renegotiation extension" \
2410 -S "record counter limit reached: renegotiate" \
2411 -C "=> renegotiate" \
2412 -S "=> renegotiate" \
2413 -S "write hello request" \
2414 -S "SSL - An unexpected message was received from our peer" \
2415 -S "failed"
2416
Hanno Becker6a243642017-10-12 15:18:45 +01002417requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002418run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002419 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002420 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002421 0 \
2422 -c "client hello, adding renegotiation extension" \
2423 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2424 -s "found renegotiation extension" \
2425 -s "server hello, secure renegotiation extension" \
2426 -c "found renegotiation extension" \
2427 -c "=> renegotiate" \
2428 -s "=> renegotiate" \
2429 -S "write hello request"
2430
Hanno Becker6a243642017-10-12 15:18:45 +01002431requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002432run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002433 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002434 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002435 0 \
2436 -c "client hello, adding renegotiation extension" \
2437 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2438 -s "found renegotiation extension" \
2439 -s "server hello, secure renegotiation extension" \
2440 -c "found renegotiation extension" \
2441 -c "=> renegotiate" \
2442 -s "=> renegotiate" \
2443 -s "write hello request"
2444
Hanno Becker6a243642017-10-12 15:18:45 +01002445requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002446run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002447 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002448 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002449 0 \
2450 -c "client hello, adding renegotiation extension" \
2451 -c "found renegotiation extension" \
2452 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002453 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002454 -C "error" \
2455 -c "HTTP/1.0 200 [Oo][Kk]"
2456
Paul Bakker539d9722015-02-08 16:18:35 +01002457requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002458requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002459run_test "Renegotiation: gnutls server strict, client-initiated" \
2460 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002461 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002462 0 \
2463 -c "client hello, adding renegotiation extension" \
2464 -c "found renegotiation extension" \
2465 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002466 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002467 -C "error" \
2468 -c "HTTP/1.0 200 [Oo][Kk]"
2469
Paul Bakker539d9722015-02-08 16:18:35 +01002470requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002471requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002472run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2473 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2474 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2475 1 \
2476 -c "client hello, adding renegotiation extension" \
2477 -C "found renegotiation extension" \
2478 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002479 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002480 -c "error" \
2481 -C "HTTP/1.0 200 [Oo][Kk]"
2482
Paul Bakker539d9722015-02-08 16:18:35 +01002483requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002484requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002485run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2486 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2487 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2488 allow_legacy=0" \
2489 1 \
2490 -c "client hello, adding renegotiation extension" \
2491 -C "found renegotiation extension" \
2492 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002493 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002494 -c "error" \
2495 -C "HTTP/1.0 200 [Oo][Kk]"
2496
Paul Bakker539d9722015-02-08 16:18:35 +01002497requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002498requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002499run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2500 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2501 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2502 allow_legacy=1" \
2503 0 \
2504 -c "client hello, adding renegotiation extension" \
2505 -C "found renegotiation extension" \
2506 -c "=> renegotiate" \
2507 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002508 -C "error" \
2509 -c "HTTP/1.0 200 [Oo][Kk]"
2510
Hanno Becker6a243642017-10-12 15:18:45 +01002511requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002512run_test "Renegotiation: DTLS, client-initiated" \
2513 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2514 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2515 0 \
2516 -c "client hello, adding renegotiation extension" \
2517 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2518 -s "found renegotiation extension" \
2519 -s "server hello, secure renegotiation extension" \
2520 -c "found renegotiation extension" \
2521 -c "=> renegotiate" \
2522 -s "=> renegotiate" \
2523 -S "write hello request"
2524
Hanno Becker6a243642017-10-12 15:18:45 +01002525requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002526run_test "Renegotiation: DTLS, server-initiated" \
2527 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002528 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2529 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002530 0 \
2531 -c "client hello, adding renegotiation extension" \
2532 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2533 -s "found renegotiation extension" \
2534 -s "server hello, secure renegotiation extension" \
2535 -c "found renegotiation extension" \
2536 -c "=> renegotiate" \
2537 -s "=> renegotiate" \
2538 -s "write hello request"
2539
Hanno Becker6a243642017-10-12 15:18:45 +01002540requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002541run_test "Renegotiation: DTLS, renego_period overflow" \
2542 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2543 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2544 0 \
2545 -c "client hello, adding renegotiation extension" \
2546 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2547 -s "found renegotiation extension" \
2548 -s "server hello, secure renegotiation extension" \
2549 -s "record counter limit reached: renegotiate" \
2550 -c "=> renegotiate" \
2551 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002552 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002553
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002554requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002555requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002556run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2557 "$G_SRV -u --mtu 4096" \
2558 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2559 0 \
2560 -c "client hello, adding renegotiation extension" \
2561 -c "found renegotiation extension" \
2562 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002563 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002564 -C "error" \
2565 -s "Extra-header:"
2566
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002567# Test for the "secure renegotation" extension only (no actual renegotiation)
2568
Paul Bakker539d9722015-02-08 16:18:35 +01002569requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002570run_test "Renego ext: gnutls server strict, client default" \
2571 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2572 "$P_CLI debug_level=3" \
2573 0 \
2574 -c "found renegotiation extension" \
2575 -C "error" \
2576 -c "HTTP/1.0 200 [Oo][Kk]"
2577
Paul Bakker539d9722015-02-08 16:18:35 +01002578requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002579run_test "Renego ext: gnutls server unsafe, client default" \
2580 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2581 "$P_CLI debug_level=3" \
2582 0 \
2583 -C "found renegotiation extension" \
2584 -C "error" \
2585 -c "HTTP/1.0 200 [Oo][Kk]"
2586
Paul Bakker539d9722015-02-08 16:18:35 +01002587requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002588run_test "Renego ext: gnutls server unsafe, client break legacy" \
2589 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2590 "$P_CLI debug_level=3 allow_legacy=-1" \
2591 1 \
2592 -C "found renegotiation extension" \
2593 -c "error" \
2594 -C "HTTP/1.0 200 [Oo][Kk]"
2595
Paul Bakker539d9722015-02-08 16:18:35 +01002596requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002597run_test "Renego ext: gnutls client strict, server default" \
2598 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002599 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002600 0 \
2601 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2602 -s "server hello, secure renegotiation extension"
2603
Paul Bakker539d9722015-02-08 16:18:35 +01002604requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002605run_test "Renego ext: gnutls client unsafe, server default" \
2606 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002607 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002608 0 \
2609 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2610 -S "server hello, secure renegotiation extension"
2611
Paul Bakker539d9722015-02-08 16:18:35 +01002612requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002613run_test "Renego ext: gnutls client unsafe, server break legacy" \
2614 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002615 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002616 1 \
2617 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2618 -S "server hello, secure renegotiation extension"
2619
Janos Follath0b242342016-02-17 10:11:21 +00002620# Tests for silently dropping trailing extra bytes in .der certificates
2621
2622requires_gnutls
2623run_test "DER format: no trailing bytes" \
2624 "$P_SRV crt_file=data_files/server5-der0.crt \
2625 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002626 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002627 0 \
2628 -c "Handshake was completed" \
2629
2630requires_gnutls
2631run_test "DER format: with a trailing zero byte" \
2632 "$P_SRV crt_file=data_files/server5-der1a.crt \
2633 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002634 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002635 0 \
2636 -c "Handshake was completed" \
2637
2638requires_gnutls
2639run_test "DER format: with a trailing random byte" \
2640 "$P_SRV crt_file=data_files/server5-der1b.crt \
2641 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002642 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002643 0 \
2644 -c "Handshake was completed" \
2645
2646requires_gnutls
2647run_test "DER format: with 2 trailing random bytes" \
2648 "$P_SRV crt_file=data_files/server5-der2.crt \
2649 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002650 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002651 0 \
2652 -c "Handshake was completed" \
2653
2654requires_gnutls
2655run_test "DER format: with 4 trailing random bytes" \
2656 "$P_SRV crt_file=data_files/server5-der4.crt \
2657 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002658 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002659 0 \
2660 -c "Handshake was completed" \
2661
2662requires_gnutls
2663run_test "DER format: with 8 trailing random bytes" \
2664 "$P_SRV crt_file=data_files/server5-der8.crt \
2665 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002666 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002667 0 \
2668 -c "Handshake was completed" \
2669
2670requires_gnutls
2671run_test "DER format: with 9 trailing random bytes" \
2672 "$P_SRV crt_file=data_files/server5-der9.crt \
2673 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002674 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002675 0 \
2676 -c "Handshake was completed" \
2677
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002678# Tests for auth_mode
2679
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002680run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002681 "$P_SRV crt_file=data_files/server5-badsign.crt \
2682 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002683 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002684 1 \
2685 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002686 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002687 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002688 -c "X509 - Certificate verification failed"
2689
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002690run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002691 "$P_SRV crt_file=data_files/server5-badsign.crt \
2692 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002693 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002694 0 \
2695 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002696 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002697 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002698 -C "X509 - Certificate verification failed"
2699
Hanno Beckere6706e62017-05-15 16:05:15 +01002700run_test "Authentication: server goodcert, client optional, no trusted CA" \
2701 "$P_SRV" \
2702 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2703 0 \
2704 -c "x509_verify_cert() returned" \
2705 -c "! The certificate is not correctly signed by the trusted CA" \
2706 -c "! Certificate verification flags"\
2707 -C "! mbedtls_ssl_handshake returned" \
2708 -C "X509 - Certificate verification failed" \
2709 -C "SSL - No CA Chain is set, but required to operate"
2710
2711run_test "Authentication: server goodcert, client required, no trusted CA" \
2712 "$P_SRV" \
2713 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2714 1 \
2715 -c "x509_verify_cert() returned" \
2716 -c "! The certificate is not correctly signed by the trusted CA" \
2717 -c "! Certificate verification flags"\
2718 -c "! mbedtls_ssl_handshake returned" \
2719 -c "SSL - No CA Chain is set, but required to operate"
2720
2721# The purpose of the next two tests is to test the client's behaviour when receiving a server
2722# certificate with an unsupported elliptic curve. This should usually not happen because
2723# the client informs the server about the supported curves - it does, though, in the
2724# corner case of a static ECDH suite, because the server doesn't check the curve on that
2725# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2726# different means to have the server ignoring the client's supported curve list.
2727
2728requires_config_enabled MBEDTLS_ECP_C
2729run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2730 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2731 crt_file=data_files/server5.ku-ka.crt" \
2732 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2733 1 \
2734 -c "bad certificate (EC key curve)"\
2735 -c "! Certificate verification flags"\
2736 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2737
2738requires_config_enabled MBEDTLS_ECP_C
2739run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2740 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2741 crt_file=data_files/server5.ku-ka.crt" \
2742 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2743 1 \
2744 -c "bad certificate (EC key curve)"\
2745 -c "! Certificate verification flags"\
2746 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2747
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002748run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002749 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002750 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002751 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002752 0 \
2753 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002754 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002755 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002756 -C "X509 - Certificate verification failed"
2757
Simon Butcher99000142016-10-13 17:21:01 +01002758run_test "Authentication: client SHA256, server required" \
2759 "$P_SRV auth_mode=required" \
2760 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2761 key_file=data_files/server6.key \
2762 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2763 0 \
2764 -c "Supported Signature Algorithm found: 4," \
2765 -c "Supported Signature Algorithm found: 5,"
2766
2767run_test "Authentication: client SHA384, server required" \
2768 "$P_SRV auth_mode=required" \
2769 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2770 key_file=data_files/server6.key \
2771 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2772 0 \
2773 -c "Supported Signature Algorithm found: 4," \
2774 -c "Supported Signature Algorithm found: 5,"
2775
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002776requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2777run_test "Authentication: client has no cert, server required (SSLv3)" \
2778 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2779 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2780 key_file=data_files/server5.key" \
2781 1 \
2782 -S "skip write certificate request" \
2783 -C "skip parse certificate request" \
2784 -c "got a certificate request" \
2785 -c "got no certificate to send" \
2786 -S "x509_verify_cert() returned" \
2787 -s "client has no certificate" \
2788 -s "! mbedtls_ssl_handshake returned" \
2789 -c "! mbedtls_ssl_handshake returned" \
2790 -s "No client certification received from the client, but required by the authentication mode"
2791
2792run_test "Authentication: client has no cert, server required (TLS)" \
2793 "$P_SRV debug_level=3 auth_mode=required" \
2794 "$P_CLI debug_level=3 crt_file=none \
2795 key_file=data_files/server5.key" \
2796 1 \
2797 -S "skip write certificate request" \
2798 -C "skip parse certificate request" \
2799 -c "got a certificate request" \
2800 -c "= write certificate$" \
2801 -C "skip write certificate$" \
2802 -S "x509_verify_cert() returned" \
2803 -s "client has no certificate" \
2804 -s "! mbedtls_ssl_handshake returned" \
2805 -c "! mbedtls_ssl_handshake returned" \
2806 -s "No client certification received from the client, but required by the authentication mode"
2807
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002808run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002809 "$P_SRV debug_level=3 auth_mode=required" \
2810 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002811 key_file=data_files/server5.key" \
2812 1 \
2813 -S "skip write certificate request" \
2814 -C "skip parse certificate request" \
2815 -c "got a certificate request" \
2816 -C "skip write certificate" \
2817 -C "skip write certificate verify" \
2818 -S "skip parse certificate verify" \
2819 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002820 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002821 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002822 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002823 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002824 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002825# We don't check that the client receives the alert because it might
2826# detect that its write end of the connection is closed and abort
2827# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002828
Janos Follath89baba22017-04-10 14:34:35 +01002829run_test "Authentication: client cert not trusted, server required" \
2830 "$P_SRV debug_level=3 auth_mode=required" \
2831 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2832 key_file=data_files/server5.key" \
2833 1 \
2834 -S "skip write certificate request" \
2835 -C "skip parse certificate request" \
2836 -c "got a certificate request" \
2837 -C "skip write certificate" \
2838 -C "skip write certificate verify" \
2839 -S "skip parse certificate verify" \
2840 -s "x509_verify_cert() returned" \
2841 -s "! The certificate is not correctly signed by the trusted CA" \
2842 -s "! mbedtls_ssl_handshake returned" \
2843 -c "! mbedtls_ssl_handshake returned" \
2844 -s "X509 - Certificate verification failed"
2845
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002846run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002847 "$P_SRV debug_level=3 auth_mode=optional" \
2848 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002849 key_file=data_files/server5.key" \
2850 0 \
2851 -S "skip write certificate request" \
2852 -C "skip parse certificate request" \
2853 -c "got a certificate request" \
2854 -C "skip write certificate" \
2855 -C "skip write certificate verify" \
2856 -S "skip parse certificate verify" \
2857 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002858 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002859 -S "! mbedtls_ssl_handshake returned" \
2860 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002861 -S "X509 - Certificate verification failed"
2862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002863run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002864 "$P_SRV debug_level=3 auth_mode=none" \
2865 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002866 key_file=data_files/server5.key" \
2867 0 \
2868 -s "skip write certificate request" \
2869 -C "skip parse certificate request" \
2870 -c "got no certificate request" \
2871 -c "skip write certificate" \
2872 -c "skip write certificate verify" \
2873 -s "skip parse certificate verify" \
2874 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002875 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002876 -S "! mbedtls_ssl_handshake returned" \
2877 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002878 -S "X509 - Certificate verification failed"
2879
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002880run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002881 "$P_SRV debug_level=3 auth_mode=optional" \
2882 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002883 0 \
2884 -S "skip write certificate request" \
2885 -C "skip parse certificate request" \
2886 -c "got a certificate request" \
2887 -C "skip write certificate$" \
2888 -C "got no certificate to send" \
2889 -S "SSLv3 client has no certificate" \
2890 -c "skip write certificate verify" \
2891 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002892 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002893 -S "! mbedtls_ssl_handshake returned" \
2894 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002895 -S "X509 - Certificate verification failed"
2896
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002897run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002898 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002899 "$O_CLI" \
2900 0 \
2901 -S "skip write certificate request" \
2902 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002903 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002904 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002905 -S "X509 - Certificate verification failed"
2906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002907run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002908 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002909 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002910 0 \
2911 -C "skip parse certificate request" \
2912 -c "got a certificate request" \
2913 -C "skip write certificate$" \
2914 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002915 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002916
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002917run_test "Authentication: client no cert, openssl server required" \
2918 "$O_SRV -Verify 10" \
2919 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2920 1 \
2921 -C "skip parse certificate request" \
2922 -c "got a certificate request" \
2923 -C "skip write certificate$" \
2924 -c "skip write certificate verify" \
2925 -c "! mbedtls_ssl_handshake returned"
2926
Janos Follathe2681a42016-03-07 15:57:05 +00002927requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002928run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002929 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002930 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002931 0 \
2932 -S "skip write certificate request" \
2933 -C "skip parse certificate request" \
2934 -c "got a certificate request" \
2935 -C "skip write certificate$" \
2936 -c "skip write certificate verify" \
2937 -c "got no certificate to send" \
2938 -s "SSLv3 client has no certificate" \
2939 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002940 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002941 -S "! mbedtls_ssl_handshake returned" \
2942 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002943 -S "X509 - Certificate verification failed"
2944
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002945# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2946# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002947
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002948MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002949MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002950
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002951if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002952 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002953 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002954 printf "test value of ${MAX_IM_CA}. \n"
2955 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002956 printf "The tests assume this value and if it changes, the tests in this\n"
2957 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002958 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002959
2960 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002961fi
2962
Angus Grattonc4dd0732018-04-11 16:28:39 +10002963requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002964run_test "Authentication: server max_int chain, client default" \
2965 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2966 key_file=data_files/dir-maxpath/09.key" \
2967 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2968 0 \
2969 -C "X509 - A fatal error occured"
2970
Angus Grattonc4dd0732018-04-11 16:28:39 +10002971requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002972run_test "Authentication: server max_int+1 chain, client default" \
2973 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2974 key_file=data_files/dir-maxpath/10.key" \
2975 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2976 1 \
2977 -c "X509 - A fatal error occured"
2978
Angus Grattonc4dd0732018-04-11 16:28:39 +10002979requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002980run_test "Authentication: server max_int+1 chain, client optional" \
2981 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2982 key_file=data_files/dir-maxpath/10.key" \
2983 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2984 auth_mode=optional" \
2985 1 \
2986 -c "X509 - A fatal error occured"
2987
Angus Grattonc4dd0732018-04-11 16:28:39 +10002988requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002989run_test "Authentication: server max_int+1 chain, client none" \
2990 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2991 key_file=data_files/dir-maxpath/10.key" \
2992 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2993 auth_mode=none" \
2994 0 \
2995 -C "X509 - A fatal error occured"
2996
Angus Grattonc4dd0732018-04-11 16:28:39 +10002997requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002998run_test "Authentication: client max_int+1 chain, server default" \
2999 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3000 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3001 key_file=data_files/dir-maxpath/10.key" \
3002 0 \
3003 -S "X509 - A fatal error occured"
3004
Angus Grattonc4dd0732018-04-11 16:28:39 +10003005requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003006run_test "Authentication: client max_int+1 chain, server optional" \
3007 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3008 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3009 key_file=data_files/dir-maxpath/10.key" \
3010 1 \
3011 -s "X509 - A fatal error occured"
3012
Angus Grattonc4dd0732018-04-11 16:28:39 +10003013requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003014run_test "Authentication: client max_int+1 chain, server required" \
3015 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3016 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3017 key_file=data_files/dir-maxpath/10.key" \
3018 1 \
3019 -s "X509 - A fatal error occured"
3020
Angus Grattonc4dd0732018-04-11 16:28:39 +10003021requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003022run_test "Authentication: client max_int chain, server required" \
3023 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3024 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3025 key_file=data_files/dir-maxpath/09.key" \
3026 0 \
3027 -S "X509 - A fatal error occured"
3028
Janos Follath89baba22017-04-10 14:34:35 +01003029# Tests for CA list in CertificateRequest messages
3030
3031run_test "Authentication: send CA list in CertificateRequest (default)" \
3032 "$P_SRV debug_level=3 auth_mode=required" \
3033 "$P_CLI crt_file=data_files/server6.crt \
3034 key_file=data_files/server6.key" \
3035 0 \
3036 -s "requested DN"
3037
3038run_test "Authentication: do not send CA list in CertificateRequest" \
3039 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3040 "$P_CLI crt_file=data_files/server6.crt \
3041 key_file=data_files/server6.key" \
3042 0 \
3043 -S "requested DN"
3044
3045run_test "Authentication: send CA list in CertificateRequest, client self signed" \
3046 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3047 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3048 key_file=data_files/server5.key" \
3049 1 \
3050 -S "requested DN" \
3051 -s "x509_verify_cert() returned" \
3052 -s "! The certificate is not correctly signed by the trusted CA" \
3053 -s "! mbedtls_ssl_handshake returned" \
3054 -c "! mbedtls_ssl_handshake returned" \
3055 -s "X509 - Certificate verification failed"
3056
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01003057# Tests for certificate selection based on SHA verson
3058
3059run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
3060 "$P_SRV crt_file=data_files/server5.crt \
3061 key_file=data_files/server5.key \
3062 crt_file2=data_files/server5-sha1.crt \
3063 key_file2=data_files/server5.key" \
3064 "$P_CLI force_version=tls1_2" \
3065 0 \
3066 -c "signed using.*ECDSA with SHA256" \
3067 -C "signed using.*ECDSA with SHA1"
3068
3069run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
3070 "$P_SRV crt_file=data_files/server5.crt \
3071 key_file=data_files/server5.key \
3072 crt_file2=data_files/server5-sha1.crt \
3073 key_file2=data_files/server5.key" \
3074 "$P_CLI force_version=tls1_1" \
3075 0 \
3076 -C "signed using.*ECDSA with SHA256" \
3077 -c "signed using.*ECDSA with SHA1"
3078
3079run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
3080 "$P_SRV crt_file=data_files/server5.crt \
3081 key_file=data_files/server5.key \
3082 crt_file2=data_files/server5-sha1.crt \
3083 key_file2=data_files/server5.key" \
3084 "$P_CLI force_version=tls1" \
3085 0 \
3086 -C "signed using.*ECDSA with SHA256" \
3087 -c "signed using.*ECDSA with SHA1"
3088
3089run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
3090 "$P_SRV crt_file=data_files/server5.crt \
3091 key_file=data_files/server5.key \
3092 crt_file2=data_files/server6.crt \
3093 key_file2=data_files/server6.key" \
3094 "$P_CLI force_version=tls1_1" \
3095 0 \
3096 -c "serial number.*09" \
3097 -c "signed using.*ECDSA with SHA256" \
3098 -C "signed using.*ECDSA with SHA1"
3099
3100run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
3101 "$P_SRV crt_file=data_files/server6.crt \
3102 key_file=data_files/server6.key \
3103 crt_file2=data_files/server5.crt \
3104 key_file2=data_files/server5.key" \
3105 "$P_CLI force_version=tls1_1" \
3106 0 \
3107 -c "serial number.*0A" \
3108 -c "signed using.*ECDSA with SHA256" \
3109 -C "signed using.*ECDSA with SHA1"
3110
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003111# tests for SNI
3112
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003113run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003114 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003115 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003116 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003117 0 \
3118 -S "parse ServerName extension" \
3119 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3120 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003121
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003122run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003123 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003124 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003125 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003126 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003127 0 \
3128 -s "parse ServerName extension" \
3129 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3130 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003131
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003132run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003133 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003134 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003135 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003136 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003137 0 \
3138 -s "parse ServerName extension" \
3139 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3140 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003141
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003142run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003143 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003144 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003145 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003146 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003147 1 \
3148 -s "parse ServerName extension" \
3149 -s "ssl_sni_wrapper() returned" \
3150 -s "mbedtls_ssl_handshake returned" \
3151 -c "mbedtls_ssl_handshake returned" \
3152 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003153
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003154run_test "SNI: client auth no override: optional" \
3155 "$P_SRV debug_level=3 auth_mode=optional \
3156 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3157 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3158 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003159 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003160 -S "skip write certificate request" \
3161 -C "skip parse certificate request" \
3162 -c "got a certificate request" \
3163 -C "skip write certificate" \
3164 -C "skip write certificate verify" \
3165 -S "skip parse certificate verify"
3166
3167run_test "SNI: client auth override: none -> optional" \
3168 "$P_SRV debug_level=3 auth_mode=none \
3169 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3170 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3171 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003172 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003173 -S "skip write certificate request" \
3174 -C "skip parse certificate request" \
3175 -c "got a certificate request" \
3176 -C "skip write certificate" \
3177 -C "skip write certificate verify" \
3178 -S "skip parse certificate verify"
3179
3180run_test "SNI: client auth override: optional -> none" \
3181 "$P_SRV debug_level=3 auth_mode=optional \
3182 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3183 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3184 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003185 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003186 -s "skip write certificate request" \
3187 -C "skip parse certificate request" \
3188 -c "got no certificate request" \
3189 -c "skip write certificate" \
3190 -c "skip write certificate verify" \
3191 -s "skip parse certificate verify"
3192
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003193run_test "SNI: CA no override" \
3194 "$P_SRV debug_level=3 auth_mode=optional \
3195 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3196 ca_file=data_files/test-ca.crt \
3197 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3198 "$P_CLI debug_level=3 server_name=localhost \
3199 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3200 1 \
3201 -S "skip write certificate request" \
3202 -C "skip parse certificate request" \
3203 -c "got a certificate request" \
3204 -C "skip write certificate" \
3205 -C "skip write certificate verify" \
3206 -S "skip parse certificate verify" \
3207 -s "x509_verify_cert() returned" \
3208 -s "! The certificate is not correctly signed by the trusted CA" \
3209 -S "The certificate has been revoked (is on a CRL)"
3210
3211run_test "SNI: CA override" \
3212 "$P_SRV debug_level=3 auth_mode=optional \
3213 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3214 ca_file=data_files/test-ca.crt \
3215 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3216 "$P_CLI debug_level=3 server_name=localhost \
3217 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3218 0 \
3219 -S "skip write certificate request" \
3220 -C "skip parse certificate request" \
3221 -c "got a certificate request" \
3222 -C "skip write certificate" \
3223 -C "skip write certificate verify" \
3224 -S "skip parse certificate verify" \
3225 -S "x509_verify_cert() returned" \
3226 -S "! The certificate is not correctly signed by the trusted CA" \
3227 -S "The certificate has been revoked (is on a CRL)"
3228
3229run_test "SNI: CA override with CRL" \
3230 "$P_SRV debug_level=3 auth_mode=optional \
3231 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3232 ca_file=data_files/test-ca.crt \
3233 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3234 "$P_CLI debug_level=3 server_name=localhost \
3235 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3236 1 \
3237 -S "skip write certificate request" \
3238 -C "skip parse certificate request" \
3239 -c "got a certificate request" \
3240 -C "skip write certificate" \
3241 -C "skip write certificate verify" \
3242 -S "skip parse certificate verify" \
3243 -s "x509_verify_cert() returned" \
3244 -S "! The certificate is not correctly signed by the trusted CA" \
3245 -s "The certificate has been revoked (is on a CRL)"
3246
Andres AG1a834452016-12-07 10:01:30 +00003247# Tests for SNI and DTLS
3248
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003249run_test "SNI: DTLS, no SNI callback" \
3250 "$P_SRV debug_level=3 dtls=1 \
3251 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3252 "$P_CLI server_name=localhost dtls=1" \
3253 0 \
3254 -S "parse ServerName extension" \
3255 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3256 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3257
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003258run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003259 "$P_SRV debug_level=3 dtls=1 \
3260 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3261 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3262 "$P_CLI server_name=localhost dtls=1" \
3263 0 \
3264 -s "parse ServerName extension" \
3265 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3266 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3267
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003268run_test "SNI: DTLS, matching cert 2" \
3269 "$P_SRV debug_level=3 dtls=1 \
3270 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3271 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3272 "$P_CLI server_name=polarssl.example dtls=1" \
3273 0 \
3274 -s "parse ServerName extension" \
3275 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3276 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3277
3278run_test "SNI: DTLS, no matching cert" \
3279 "$P_SRV debug_level=3 dtls=1 \
3280 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3281 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3282 "$P_CLI server_name=nonesuch.example dtls=1" \
3283 1 \
3284 -s "parse ServerName extension" \
3285 -s "ssl_sni_wrapper() returned" \
3286 -s "mbedtls_ssl_handshake returned" \
3287 -c "mbedtls_ssl_handshake returned" \
3288 -c "SSL - A fatal alert message was received from our peer"
3289
3290run_test "SNI: DTLS, client auth no override: optional" \
3291 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3292 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3293 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3294 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3295 0 \
3296 -S "skip write certificate request" \
3297 -C "skip parse certificate request" \
3298 -c "got a certificate request" \
3299 -C "skip write certificate" \
3300 -C "skip write certificate verify" \
3301 -S "skip parse certificate verify"
3302
3303run_test "SNI: DTLS, client auth override: none -> optional" \
3304 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3305 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3306 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3307 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3308 0 \
3309 -S "skip write certificate request" \
3310 -C "skip parse certificate request" \
3311 -c "got a certificate request" \
3312 -C "skip write certificate" \
3313 -C "skip write certificate verify" \
3314 -S "skip parse certificate verify"
3315
3316run_test "SNI: DTLS, client auth override: optional -> none" \
3317 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3318 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3319 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3320 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3321 0 \
3322 -s "skip write certificate request" \
3323 -C "skip parse certificate request" \
3324 -c "got no certificate request" \
3325 -c "skip write certificate" \
3326 -c "skip write certificate verify" \
3327 -s "skip parse certificate verify"
3328
3329run_test "SNI: DTLS, CA no override" \
3330 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3331 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3332 ca_file=data_files/test-ca.crt \
3333 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3334 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3335 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3336 1 \
3337 -S "skip write certificate request" \
3338 -C "skip parse certificate request" \
3339 -c "got a certificate request" \
3340 -C "skip write certificate" \
3341 -C "skip write certificate verify" \
3342 -S "skip parse certificate verify" \
3343 -s "x509_verify_cert() returned" \
3344 -s "! The certificate is not correctly signed by the trusted CA" \
3345 -S "The certificate has been revoked (is on a CRL)"
3346
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003347run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003348 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3349 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3350 ca_file=data_files/test-ca.crt \
3351 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3352 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3353 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3354 0 \
3355 -S "skip write certificate request" \
3356 -C "skip parse certificate request" \
3357 -c "got a certificate request" \
3358 -C "skip write certificate" \
3359 -C "skip write certificate verify" \
3360 -S "skip parse certificate verify" \
3361 -S "x509_verify_cert() returned" \
3362 -S "! The certificate is not correctly signed by the trusted CA" \
3363 -S "The certificate has been revoked (is on a CRL)"
3364
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003365run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003366 "$P_SRV debug_level=3 auth_mode=optional \
3367 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3368 ca_file=data_files/test-ca.crt \
3369 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3370 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3371 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3372 1 \
3373 -S "skip write certificate request" \
3374 -C "skip parse certificate request" \
3375 -c "got a certificate request" \
3376 -C "skip write certificate" \
3377 -C "skip write certificate verify" \
3378 -S "skip parse certificate verify" \
3379 -s "x509_verify_cert() returned" \
3380 -S "! The certificate is not correctly signed by the trusted CA" \
3381 -s "The certificate has been revoked (is on a CRL)"
3382
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003383# Tests for non-blocking I/O: exercise a variety of handshake flows
3384
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003385run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003386 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3387 "$P_CLI nbio=2 tickets=0" \
3388 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003389 -S "mbedtls_ssl_handshake returned" \
3390 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003391 -c "Read from server: .* bytes read"
3392
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003393run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003394 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3395 "$P_CLI nbio=2 tickets=0" \
3396 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003397 -S "mbedtls_ssl_handshake returned" \
3398 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003399 -c "Read from server: .* bytes read"
3400
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003401run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003402 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3403 "$P_CLI nbio=2 tickets=1" \
3404 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003405 -S "mbedtls_ssl_handshake returned" \
3406 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003407 -c "Read from server: .* bytes read"
3408
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003409run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003410 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3411 "$P_CLI nbio=2 tickets=1" \
3412 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003413 -S "mbedtls_ssl_handshake returned" \
3414 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003415 -c "Read from server: .* bytes read"
3416
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003417run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003418 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3419 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3420 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003421 -S "mbedtls_ssl_handshake returned" \
3422 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003423 -c "Read from server: .* bytes read"
3424
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003425run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003426 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3427 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3428 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003429 -S "mbedtls_ssl_handshake returned" \
3430 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003431 -c "Read from server: .* bytes read"
3432
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003433run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003434 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3435 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3436 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003437 -S "mbedtls_ssl_handshake returned" \
3438 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003439 -c "Read from server: .* bytes read"
3440
Hanno Becker00076712017-11-15 16:39:08 +00003441# Tests for event-driven I/O: exercise a variety of handshake flows
3442
3443run_test "Event-driven I/O: basic handshake" \
3444 "$P_SRV event=1 tickets=0 auth_mode=none" \
3445 "$P_CLI event=1 tickets=0" \
3446 0 \
3447 -S "mbedtls_ssl_handshake returned" \
3448 -C "mbedtls_ssl_handshake returned" \
3449 -c "Read from server: .* bytes read"
3450
3451run_test "Event-driven I/O: client auth" \
3452 "$P_SRV event=1 tickets=0 auth_mode=required" \
3453 "$P_CLI event=1 tickets=0" \
3454 0 \
3455 -S "mbedtls_ssl_handshake returned" \
3456 -C "mbedtls_ssl_handshake returned" \
3457 -c "Read from server: .* bytes read"
3458
3459run_test "Event-driven I/O: ticket" \
3460 "$P_SRV event=1 tickets=1 auth_mode=none" \
3461 "$P_CLI event=1 tickets=1" \
3462 0 \
3463 -S "mbedtls_ssl_handshake returned" \
3464 -C "mbedtls_ssl_handshake returned" \
3465 -c "Read from server: .* bytes read"
3466
3467run_test "Event-driven I/O: ticket + client auth" \
3468 "$P_SRV event=1 tickets=1 auth_mode=required" \
3469 "$P_CLI event=1 tickets=1" \
3470 0 \
3471 -S "mbedtls_ssl_handshake returned" \
3472 -C "mbedtls_ssl_handshake returned" \
3473 -c "Read from server: .* bytes read"
3474
3475run_test "Event-driven I/O: ticket + client auth + resume" \
3476 "$P_SRV event=1 tickets=1 auth_mode=required" \
3477 "$P_CLI event=1 tickets=1 reconnect=1" \
3478 0 \
3479 -S "mbedtls_ssl_handshake returned" \
3480 -C "mbedtls_ssl_handshake returned" \
3481 -c "Read from server: .* bytes read"
3482
3483run_test "Event-driven I/O: ticket + resume" \
3484 "$P_SRV event=1 tickets=1 auth_mode=none" \
3485 "$P_CLI event=1 tickets=1 reconnect=1" \
3486 0 \
3487 -S "mbedtls_ssl_handshake returned" \
3488 -C "mbedtls_ssl_handshake returned" \
3489 -c "Read from server: .* bytes read"
3490
3491run_test "Event-driven I/O: session-id resume" \
3492 "$P_SRV event=1 tickets=0 auth_mode=none" \
3493 "$P_CLI event=1 tickets=0 reconnect=1" \
3494 0 \
3495 -S "mbedtls_ssl_handshake returned" \
3496 -C "mbedtls_ssl_handshake returned" \
3497 -c "Read from server: .* bytes read"
3498
Hanno Becker6a33f592018-03-13 11:38:46 +00003499run_test "Event-driven I/O, DTLS: basic handshake" \
3500 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3501 "$P_CLI dtls=1 event=1 tickets=0" \
3502 0 \
3503 -c "Read from server: .* bytes read"
3504
3505run_test "Event-driven I/O, DTLS: client auth" \
3506 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3507 "$P_CLI dtls=1 event=1 tickets=0" \
3508 0 \
3509 -c "Read from server: .* bytes read"
3510
3511run_test "Event-driven I/O, DTLS: ticket" \
3512 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3513 "$P_CLI dtls=1 event=1 tickets=1" \
3514 0 \
3515 -c "Read from server: .* bytes read"
3516
3517run_test "Event-driven I/O, DTLS: ticket + client auth" \
3518 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3519 "$P_CLI dtls=1 event=1 tickets=1" \
3520 0 \
3521 -c "Read from server: .* bytes read"
3522
3523run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3524 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3525 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3526 0 \
3527 -c "Read from server: .* bytes read"
3528
3529run_test "Event-driven I/O, DTLS: ticket + resume" \
3530 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3531 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3532 0 \
3533 -c "Read from server: .* bytes read"
3534
3535run_test "Event-driven I/O, DTLS: session-id resume" \
3536 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3537 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3538 0 \
3539 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003540
3541# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3542# During session resumption, the client will send its ApplicationData record
3543# within the same datagram as the Finished messages. In this situation, the
3544# server MUST NOT idle on the underlying transport after handshake completion,
3545# because the ApplicationData request has already been queued internally.
3546run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003547 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003548 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3549 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3550 0 \
3551 -c "Read from server: .* bytes read"
3552
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003553# Tests for version negotiation
3554
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003555run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003556 "$P_SRV" \
3557 "$P_CLI" \
3558 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003559 -S "mbedtls_ssl_handshake returned" \
3560 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003561 -s "Protocol is TLSv1.2" \
3562 -c "Protocol is TLSv1.2"
3563
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003564run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003565 "$P_SRV" \
3566 "$P_CLI max_version=tls1_1" \
3567 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003568 -S "mbedtls_ssl_handshake returned" \
3569 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003570 -s "Protocol is TLSv1.1" \
3571 -c "Protocol is TLSv1.1"
3572
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003573run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003574 "$P_SRV max_version=tls1_1" \
3575 "$P_CLI" \
3576 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003577 -S "mbedtls_ssl_handshake returned" \
3578 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003579 -s "Protocol is TLSv1.1" \
3580 -c "Protocol is TLSv1.1"
3581
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003582run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003583 "$P_SRV max_version=tls1_1" \
3584 "$P_CLI max_version=tls1_1" \
3585 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003586 -S "mbedtls_ssl_handshake returned" \
3587 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003588 -s "Protocol is TLSv1.1" \
3589 -c "Protocol is TLSv1.1"
3590
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003591run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003592 "$P_SRV min_version=tls1_1" \
3593 "$P_CLI max_version=tls1_1" \
3594 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 -S "mbedtls_ssl_handshake returned" \
3596 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003597 -s "Protocol is TLSv1.1" \
3598 -c "Protocol is TLSv1.1"
3599
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003600run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003601 "$P_SRV max_version=tls1_1" \
3602 "$P_CLI min_version=tls1_1" \
3603 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003604 -S "mbedtls_ssl_handshake returned" \
3605 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003606 -s "Protocol is TLSv1.1" \
3607 -c "Protocol is TLSv1.1"
3608
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003609run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003610 "$P_SRV max_version=tls1_1" \
3611 "$P_CLI min_version=tls1_2" \
3612 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003613 -s "mbedtls_ssl_handshake returned" \
3614 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003615 -c "SSL - Handshake protocol not within min/max boundaries"
3616
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003617run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003618 "$P_SRV min_version=tls1_2" \
3619 "$P_CLI max_version=tls1_1" \
3620 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003621 -s "mbedtls_ssl_handshake returned" \
3622 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003623 -s "SSL - Handshake protocol not within min/max boundaries"
3624
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003625# Tests for ALPN extension
3626
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003627run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003628 "$P_SRV debug_level=3" \
3629 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003630 0 \
3631 -C "client hello, adding alpn extension" \
3632 -S "found alpn extension" \
3633 -C "got an alert message, type: \\[2:120]" \
3634 -S "server hello, adding alpn extension" \
3635 -C "found alpn extension " \
3636 -C "Application Layer Protocol is" \
3637 -S "Application Layer Protocol is"
3638
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003639run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003640 "$P_SRV debug_level=3" \
3641 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003642 0 \
3643 -c "client hello, adding alpn extension" \
3644 -s "found alpn extension" \
3645 -C "got an alert message, type: \\[2:120]" \
3646 -S "server hello, adding alpn extension" \
3647 -C "found alpn extension " \
3648 -c "Application Layer Protocol is (none)" \
3649 -S "Application Layer Protocol is"
3650
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003651run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003652 "$P_SRV debug_level=3 alpn=abc,1234" \
3653 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003654 0 \
3655 -C "client hello, adding alpn extension" \
3656 -S "found alpn extension" \
3657 -C "got an alert message, type: \\[2:120]" \
3658 -S "server hello, adding alpn extension" \
3659 -C "found alpn extension " \
3660 -C "Application Layer Protocol is" \
3661 -s "Application Layer Protocol is (none)"
3662
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003663run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003664 "$P_SRV debug_level=3 alpn=abc,1234" \
3665 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003666 0 \
3667 -c "client hello, adding alpn extension" \
3668 -s "found alpn extension" \
3669 -C "got an alert message, type: \\[2:120]" \
3670 -s "server hello, adding alpn extension" \
3671 -c "found alpn extension" \
3672 -c "Application Layer Protocol is abc" \
3673 -s "Application Layer Protocol is abc"
3674
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003675run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003676 "$P_SRV debug_level=3 alpn=abc,1234" \
3677 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003678 0 \
3679 -c "client hello, adding alpn extension" \
3680 -s "found alpn extension" \
3681 -C "got an alert message, type: \\[2:120]" \
3682 -s "server hello, adding alpn extension" \
3683 -c "found alpn extension" \
3684 -c "Application Layer Protocol is abc" \
3685 -s "Application Layer Protocol is abc"
3686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003687run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003688 "$P_SRV debug_level=3 alpn=abc,1234" \
3689 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003690 0 \
3691 -c "client hello, adding alpn extension" \
3692 -s "found alpn extension" \
3693 -C "got an alert message, type: \\[2:120]" \
3694 -s "server hello, adding alpn extension" \
3695 -c "found alpn extension" \
3696 -c "Application Layer Protocol is 1234" \
3697 -s "Application Layer Protocol is 1234"
3698
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003699run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003700 "$P_SRV debug_level=3 alpn=abc,123" \
3701 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003702 1 \
3703 -c "client hello, adding alpn extension" \
3704 -s "found alpn extension" \
3705 -c "got an alert message, type: \\[2:120]" \
3706 -S "server hello, adding alpn extension" \
3707 -C "found alpn extension" \
3708 -C "Application Layer Protocol is 1234" \
3709 -S "Application Layer Protocol is 1234"
3710
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003711
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003712# Tests for keyUsage in leaf certificates, part 1:
3713# server-side certificate/suite selection
3714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003715run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003716 "$P_SRV key_file=data_files/server2.key \
3717 crt_file=data_files/server2.ku-ds.crt" \
3718 "$P_CLI" \
3719 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003720 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003721
3722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003723run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003724 "$P_SRV key_file=data_files/server2.key \
3725 crt_file=data_files/server2.ku-ke.crt" \
3726 "$P_CLI" \
3727 0 \
3728 -c "Ciphersuite is TLS-RSA-WITH-"
3729
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003730run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003731 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003732 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003733 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003734 1 \
3735 -C "Ciphersuite is "
3736
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003737run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003738 "$P_SRV key_file=data_files/server5.key \
3739 crt_file=data_files/server5.ku-ds.crt" \
3740 "$P_CLI" \
3741 0 \
3742 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3743
3744
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003745run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003746 "$P_SRV key_file=data_files/server5.key \
3747 crt_file=data_files/server5.ku-ka.crt" \
3748 "$P_CLI" \
3749 0 \
3750 -c "Ciphersuite is TLS-ECDH-"
3751
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003752run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003753 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003754 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003755 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003756 1 \
3757 -C "Ciphersuite is "
3758
3759# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003760# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003761
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003762run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003763 "$O_SRV -key data_files/server2.key \
3764 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003765 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003766 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3767 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003768 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003769 -C "Processing of the Certificate handshake message failed" \
3770 -c "Ciphersuite is TLS-"
3771
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003772run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003773 "$O_SRV -key data_files/server2.key \
3774 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003775 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003776 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3777 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003778 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003779 -C "Processing of the Certificate handshake message failed" \
3780 -c "Ciphersuite is TLS-"
3781
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003782run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003783 "$O_SRV -key data_files/server2.key \
3784 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003785 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003786 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3787 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003788 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003789 -C "Processing of the Certificate handshake message failed" \
3790 -c "Ciphersuite is TLS-"
3791
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003792run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003793 "$O_SRV -key data_files/server2.key \
3794 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003795 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003796 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3797 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003798 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003799 -c "Processing of the Certificate handshake message failed" \
3800 -C "Ciphersuite is TLS-"
3801
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003802run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3803 "$O_SRV -key data_files/server2.key \
3804 -cert data_files/server2.ku-ke.crt" \
3805 "$P_CLI debug_level=1 auth_mode=optional \
3806 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3807 0 \
3808 -c "bad certificate (usage extensions)" \
3809 -C "Processing of the Certificate handshake message failed" \
3810 -c "Ciphersuite is TLS-" \
3811 -c "! Usage does not match the keyUsage extension"
3812
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003813run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003814 "$O_SRV -key data_files/server2.key \
3815 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003816 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003817 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3818 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003819 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003820 -C "Processing of the Certificate handshake message failed" \
3821 -c "Ciphersuite is TLS-"
3822
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003823run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003824 "$O_SRV -key data_files/server2.key \
3825 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003826 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003827 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3828 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003829 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003830 -c "Processing of the Certificate handshake message failed" \
3831 -C "Ciphersuite is TLS-"
3832
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003833run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3834 "$O_SRV -key data_files/server2.key \
3835 -cert data_files/server2.ku-ds.crt" \
3836 "$P_CLI debug_level=1 auth_mode=optional \
3837 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3838 0 \
3839 -c "bad certificate (usage extensions)" \
3840 -C "Processing of the Certificate handshake message failed" \
3841 -c "Ciphersuite is TLS-" \
3842 -c "! Usage does not match the keyUsage extension"
3843
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003844# Tests for keyUsage in leaf certificates, part 3:
3845# server-side checking of client cert
3846
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003847run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003848 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003849 "$O_CLI -key data_files/server2.key \
3850 -cert data_files/server2.ku-ds.crt" \
3851 0 \
3852 -S "bad certificate (usage extensions)" \
3853 -S "Processing of the Certificate handshake message failed"
3854
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003855run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003856 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003857 "$O_CLI -key data_files/server2.key \
3858 -cert data_files/server2.ku-ke.crt" \
3859 0 \
3860 -s "bad certificate (usage extensions)" \
3861 -S "Processing of the Certificate handshake message failed"
3862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003863run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003864 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003865 "$O_CLI -key data_files/server2.key \
3866 -cert data_files/server2.ku-ke.crt" \
3867 1 \
3868 -s "bad certificate (usage extensions)" \
3869 -s "Processing of the Certificate handshake message failed"
3870
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003871run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003872 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003873 "$O_CLI -key data_files/server5.key \
3874 -cert data_files/server5.ku-ds.crt" \
3875 0 \
3876 -S "bad certificate (usage extensions)" \
3877 -S "Processing of the Certificate handshake message failed"
3878
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003879run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003880 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003881 "$O_CLI -key data_files/server5.key \
3882 -cert data_files/server5.ku-ka.crt" \
3883 0 \
3884 -s "bad certificate (usage extensions)" \
3885 -S "Processing of the Certificate handshake message failed"
3886
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003887# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3888
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003889run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003890 "$P_SRV key_file=data_files/server5.key \
3891 crt_file=data_files/server5.eku-srv.crt" \
3892 "$P_CLI" \
3893 0
3894
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003895run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003896 "$P_SRV key_file=data_files/server5.key \
3897 crt_file=data_files/server5.eku-srv.crt" \
3898 "$P_CLI" \
3899 0
3900
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003901run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003902 "$P_SRV key_file=data_files/server5.key \
3903 crt_file=data_files/server5.eku-cs_any.crt" \
3904 "$P_CLI" \
3905 0
3906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003907run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003908 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003909 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003910 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003911 1
3912
3913# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3914
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003915run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003916 "$O_SRV -key data_files/server5.key \
3917 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003918 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003919 0 \
3920 -C "bad certificate (usage extensions)" \
3921 -C "Processing of the Certificate handshake message failed" \
3922 -c "Ciphersuite is TLS-"
3923
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003924run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003925 "$O_SRV -key data_files/server5.key \
3926 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003927 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003928 0 \
3929 -C "bad certificate (usage extensions)" \
3930 -C "Processing of the Certificate handshake message failed" \
3931 -c "Ciphersuite is TLS-"
3932
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003933run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003934 "$O_SRV -key data_files/server5.key \
3935 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003936 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003937 0 \
3938 -C "bad certificate (usage extensions)" \
3939 -C "Processing of the Certificate handshake message failed" \
3940 -c "Ciphersuite is TLS-"
3941
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003942run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003943 "$O_SRV -key data_files/server5.key \
3944 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003945 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003946 1 \
3947 -c "bad certificate (usage extensions)" \
3948 -c "Processing of the Certificate handshake message failed" \
3949 -C "Ciphersuite is TLS-"
3950
3951# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3952
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003953run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003954 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003955 "$O_CLI -key data_files/server5.key \
3956 -cert data_files/server5.eku-cli.crt" \
3957 0 \
3958 -S "bad certificate (usage extensions)" \
3959 -S "Processing of the Certificate handshake message failed"
3960
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003961run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003962 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003963 "$O_CLI -key data_files/server5.key \
3964 -cert data_files/server5.eku-srv_cli.crt" \
3965 0 \
3966 -S "bad certificate (usage extensions)" \
3967 -S "Processing of the Certificate handshake message failed"
3968
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003969run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003970 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003971 "$O_CLI -key data_files/server5.key \
3972 -cert data_files/server5.eku-cs_any.crt" \
3973 0 \
3974 -S "bad certificate (usage extensions)" \
3975 -S "Processing of the Certificate handshake message failed"
3976
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003977run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003978 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003979 "$O_CLI -key data_files/server5.key \
3980 -cert data_files/server5.eku-cs.crt" \
3981 0 \
3982 -s "bad certificate (usage extensions)" \
3983 -S "Processing of the Certificate handshake message failed"
3984
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003985run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003986 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003987 "$O_CLI -key data_files/server5.key \
3988 -cert data_files/server5.eku-cs.crt" \
3989 1 \
3990 -s "bad certificate (usage extensions)" \
3991 -s "Processing of the Certificate handshake message failed"
3992
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003993# Tests for DHM parameters loading
3994
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003995run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003996 "$P_SRV" \
3997 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3998 debug_level=3" \
3999 0 \
4000 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01004001 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004002
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004003run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004004 "$P_SRV dhm_file=data_files/dhparams.pem" \
4005 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4006 debug_level=3" \
4007 0 \
4008 -c "value of 'DHM: P ' (1024 bits)" \
4009 -c "value of 'DHM: G ' (2 bits)"
4010
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02004011# Tests for DHM client-side size checking
4012
4013run_test "DHM size: server default, client default, OK" \
4014 "$P_SRV" \
4015 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4016 debug_level=1" \
4017 0 \
4018 -C "DHM prime too short:"
4019
4020run_test "DHM size: server default, client 2048, OK" \
4021 "$P_SRV" \
4022 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4023 debug_level=1 dhmlen=2048" \
4024 0 \
4025 -C "DHM prime too short:"
4026
4027run_test "DHM size: server 1024, client default, OK" \
4028 "$P_SRV dhm_file=data_files/dhparams.pem" \
4029 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4030 debug_level=1" \
4031 0 \
4032 -C "DHM prime too short:"
4033
4034run_test "DHM size: server 1000, client default, rejected" \
4035 "$P_SRV dhm_file=data_files/dh.1000.pem" \
4036 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4037 debug_level=1" \
4038 1 \
4039 -c "DHM prime too short:"
4040
4041run_test "DHM size: server default, client 2049, rejected" \
4042 "$P_SRV" \
4043 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4044 debug_level=1 dhmlen=2049" \
4045 1 \
4046 -c "DHM prime too short:"
4047
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004048# Tests for PSK callback
4049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004050run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004051 "$P_SRV psk=abc123 psk_identity=foo" \
4052 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4053 psk_identity=foo psk=abc123" \
4054 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004055 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004056 -S "SSL - Unknown identity received" \
4057 -S "SSL - Verification of the message MAC failed"
4058
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004059run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004060 "$P_SRV" \
4061 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4062 psk_identity=foo psk=abc123" \
4063 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004064 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004065 -S "SSL - Unknown identity received" \
4066 -S "SSL - Verification of the message MAC failed"
4067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004068run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004069 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4070 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4071 psk_identity=foo psk=abc123" \
4072 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004073 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004074 -s "SSL - Unknown identity received" \
4075 -S "SSL - Verification of the message MAC failed"
4076
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004077run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004078 "$P_SRV psk_list=abc,dead,def,beef" \
4079 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4080 psk_identity=abc psk=dead" \
4081 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004082 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004083 -S "SSL - Unknown identity received" \
4084 -S "SSL - Verification of the message MAC failed"
4085
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004086run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004087 "$P_SRV psk_list=abc,dead,def,beef" \
4088 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4089 psk_identity=def psk=beef" \
4090 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004091 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004092 -S "SSL - Unknown identity received" \
4093 -S "SSL - Verification of the message MAC failed"
4094
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004095run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004096 "$P_SRV psk_list=abc,dead,def,beef" \
4097 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4098 psk_identity=ghi psk=beef" \
4099 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004100 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004101 -s "SSL - Unknown identity received" \
4102 -S "SSL - Verification of the message MAC failed"
4103
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004104run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004105 "$P_SRV psk_list=abc,dead,def,beef" \
4106 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4107 psk_identity=abc psk=beef" \
4108 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004109 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004110 -S "SSL - Unknown identity received" \
4111 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004112
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004113# Tests for EC J-PAKE
4114
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004115requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004116run_test "ECJPAKE: client not configured" \
4117 "$P_SRV debug_level=3" \
4118 "$P_CLI debug_level=3" \
4119 0 \
4120 -C "add ciphersuite: c0ff" \
4121 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004122 -S "found ecjpake kkpp extension" \
4123 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004124 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004125 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004126 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004127 -S "None of the common ciphersuites is usable"
4128
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004129requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004130run_test "ECJPAKE: server not configured" \
4131 "$P_SRV debug_level=3" \
4132 "$P_CLI debug_level=3 ecjpake_pw=bla \
4133 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4134 1 \
4135 -c "add ciphersuite: c0ff" \
4136 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004137 -s "found ecjpake kkpp extension" \
4138 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004139 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004140 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004141 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004142 -s "None of the common ciphersuites is usable"
4143
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004144requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004145run_test "ECJPAKE: working, TLS" \
4146 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4147 "$P_CLI debug_level=3 ecjpake_pw=bla \
4148 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004149 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004150 -c "add ciphersuite: c0ff" \
4151 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004152 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004153 -s "found ecjpake kkpp extension" \
4154 -S "skip ecjpake kkpp extension" \
4155 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004156 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004157 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004158 -S "None of the common ciphersuites is usable" \
4159 -S "SSL - Verification of the message MAC failed"
4160
Janos Follath74537a62016-09-02 13:45:28 +01004161server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004162requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004163run_test "ECJPAKE: password mismatch, TLS" \
4164 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4165 "$P_CLI debug_level=3 ecjpake_pw=bad \
4166 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4167 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004168 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004169 -s "SSL - Verification of the message MAC failed"
4170
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004171requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004172run_test "ECJPAKE: working, DTLS" \
4173 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4174 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4175 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4176 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004177 -c "re-using cached ecjpake parameters" \
4178 -S "SSL - Verification of the message MAC failed"
4179
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004180requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004181run_test "ECJPAKE: working, DTLS, no cookie" \
4182 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4183 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4184 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4185 0 \
4186 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004187 -S "SSL - Verification of the message MAC failed"
4188
Janos Follath74537a62016-09-02 13:45:28 +01004189server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004190requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004191run_test "ECJPAKE: password mismatch, DTLS" \
4192 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4193 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4194 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4195 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004196 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004197 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004198
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004199# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004200requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004201run_test "ECJPAKE: working, DTLS, nolog" \
4202 "$P_SRV dtls=1 ecjpake_pw=bla" \
4203 "$P_CLI dtls=1 ecjpake_pw=bla \
4204 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4205 0
4206
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004207# Tests for ciphersuites per version
4208
Janos Follathe2681a42016-03-07 15:57:05 +00004209requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004210requires_config_enabled MBEDTLS_CAMELLIA_C
4211requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004212run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004213 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004214 "$P_CLI force_version=ssl3" \
4215 0 \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004216 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004217
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004218requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
4219requires_config_enabled MBEDTLS_CAMELLIA_C
4220requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004221run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004222 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004223 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004224 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004225 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004226
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004227requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
4228requires_config_enabled MBEDTLS_CAMELLIA_C
4229requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004230run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004231 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004232 "$P_CLI force_version=tls1_1" \
4233 0 \
4234 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4235
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004236requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4237requires_config_enabled MBEDTLS_CAMELLIA_C
4238requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004239run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004240 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004241 "$P_CLI force_version=tls1_2" \
4242 0 \
4243 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4244
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004245# Test for ClientHello without extensions
4246
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004247requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004248run_test "ClientHello without extensions, SHA-1 allowed" \
Ron Eldorb76e7652019-01-16 23:14:41 +02004249 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004250 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004251 0 \
4252 -s "dumping 'client hello extensions' (0 bytes)"
4253
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004254requires_gnutls
4255run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4256 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004257 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004258 0 \
4259 -s "dumping 'client hello extensions' (0 bytes)"
4260
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004261# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004262
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004263run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004264 "$P_SRV" \
4265 "$P_CLI request_size=100" \
4266 0 \
4267 -s "Read from client: 100 bytes read$"
4268
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004269run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004270 "$P_SRV" \
4271 "$P_CLI request_size=500" \
4272 0 \
4273 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004274
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004275# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004276
Janos Follathe2681a42016-03-07 15:57:05 +00004277requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004278run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004279 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004280 "$P_CLI request_size=1 force_version=ssl3 \
4281 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4282 0 \
4283 -s "Read from client: 1 bytes read"
4284
Janos Follathe2681a42016-03-07 15:57:05 +00004285requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004286run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004287 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004288 "$P_CLI request_size=1 force_version=ssl3 \
4289 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4290 0 \
4291 -s "Read from client: 1 bytes read"
4292
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004293run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004294 "$P_SRV" \
4295 "$P_CLI request_size=1 force_version=tls1 \
4296 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4297 0 \
4298 -s "Read from client: 1 bytes read"
4299
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004300run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004301 "$P_SRV" \
4302 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4303 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4304 0 \
4305 -s "Read from client: 1 bytes read"
4306
Hanno Becker32c55012017-11-10 08:42:54 +00004307requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004308run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004309 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004310 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004311 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004312 0 \
4313 -s "Read from client: 1 bytes read"
4314
Hanno Becker32c55012017-11-10 08:42:54 +00004315requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004316run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004317 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004318 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004319 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004320 0 \
4321 -s "Read from client: 1 bytes read"
4322
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004323run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004324 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004325 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004326 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4327 0 \
4328 -s "Read from client: 1 bytes read"
4329
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004330run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004331 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4332 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004333 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004334 0 \
4335 -s "Read from client: 1 bytes read"
4336
4337requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004338run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004339 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004340 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004341 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004342 0 \
4343 -s "Read from client: 1 bytes read"
4344
Hanno Becker8501f982017-11-10 08:59:04 +00004345requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004346run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004347 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4348 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4349 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004350 0 \
4351 -s "Read from client: 1 bytes read"
4352
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004353run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004354 "$P_SRV" \
4355 "$P_CLI request_size=1 force_version=tls1_1 \
4356 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4357 0 \
4358 -s "Read from client: 1 bytes read"
4359
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004360run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004361 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004362 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004363 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004364 0 \
4365 -s "Read from client: 1 bytes read"
4366
4367requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004368run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004369 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004370 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004371 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004372 0 \
4373 -s "Read from client: 1 bytes read"
4374
4375requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004376run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004377 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004378 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004379 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004380 0 \
4381 -s "Read from client: 1 bytes read"
4382
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004383run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004384 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004385 "$P_CLI request_size=1 force_version=tls1_1 \
4386 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4387 0 \
4388 -s "Read from client: 1 bytes read"
4389
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004390run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004391 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004392 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004393 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004394 0 \
4395 -s "Read from client: 1 bytes read"
4396
Hanno Becker8501f982017-11-10 08:59:04 +00004397requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004398run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004399 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004400 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004401 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004402 0 \
4403 -s "Read from client: 1 bytes read"
4404
Hanno Becker32c55012017-11-10 08:42:54 +00004405requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004406run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004407 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004408 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004409 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004410 0 \
4411 -s "Read from client: 1 bytes read"
4412
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004413run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004414 "$P_SRV" \
4415 "$P_CLI request_size=1 force_version=tls1_2 \
4416 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4417 0 \
4418 -s "Read from client: 1 bytes read"
4419
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004420run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004421 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004422 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004423 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004424 0 \
4425 -s "Read from client: 1 bytes read"
4426
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004427run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004428 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004429 "$P_CLI request_size=1 force_version=tls1_2 \
4430 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004431 0 \
4432 -s "Read from client: 1 bytes read"
4433
Hanno Becker32c55012017-11-10 08:42:54 +00004434requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004435run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004436 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004437 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004438 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004439 0 \
4440 -s "Read from client: 1 bytes read"
4441
Hanno Becker8501f982017-11-10 08:59:04 +00004442requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004443run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004444 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004445 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004446 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004447 0 \
4448 -s "Read from client: 1 bytes read"
4449
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004450run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004451 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004452 "$P_CLI request_size=1 force_version=tls1_2 \
4453 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4454 0 \
4455 -s "Read from client: 1 bytes read"
4456
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004457run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004458 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004459 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004460 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004461 0 \
4462 -s "Read from client: 1 bytes read"
4463
Hanno Becker32c55012017-11-10 08:42:54 +00004464requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004465run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004466 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004467 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004468 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004469 0 \
4470 -s "Read from client: 1 bytes read"
4471
Hanno Becker8501f982017-11-10 08:59:04 +00004472requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004473run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004474 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004475 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004476 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004477 0 \
4478 -s "Read from client: 1 bytes read"
4479
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004480run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004481 "$P_SRV" \
4482 "$P_CLI request_size=1 force_version=tls1_2 \
4483 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4484 0 \
4485 -s "Read from client: 1 bytes read"
4486
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004487run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004488 "$P_SRV" \
4489 "$P_CLI request_size=1 force_version=tls1_2 \
4490 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4491 0 \
4492 -s "Read from client: 1 bytes read"
4493
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004494# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004495
4496requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004497run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004498 "$P_SRV dtls=1 force_version=dtls1" \
4499 "$P_CLI dtls=1 request_size=1 \
4500 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4501 0 \
4502 -s "Read from client: 1 bytes read"
4503
4504requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004505run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004506 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4507 "$P_CLI dtls=1 request_size=1 \
4508 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4509 0 \
4510 -s "Read from client: 1 bytes read"
4511
4512requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4513requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004514run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004515 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4516 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004517 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4518 0 \
4519 -s "Read from client: 1 bytes read"
4520
4521requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4522requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004523run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004524 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004525 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004526 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004527 0 \
4528 -s "Read from client: 1 bytes read"
4529
4530requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004531run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004532 "$P_SRV dtls=1 force_version=dtls1_2" \
4533 "$P_CLI dtls=1 request_size=1 \
4534 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4535 0 \
4536 -s "Read from client: 1 bytes read"
4537
4538requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004539run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004540 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004541 "$P_CLI dtls=1 request_size=1 \
4542 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4543 0 \
4544 -s "Read from client: 1 bytes read"
4545
4546requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4547requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004548run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004549 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004550 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004551 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004552 0 \
4553 -s "Read from client: 1 bytes read"
4554
4555requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4556requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004557run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004558 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004559 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004560 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004561 0 \
4562 -s "Read from client: 1 bytes read"
4563
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004564# Tests for small server packets
4565
4566requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4567run_test "Small server packet SSLv3 BlockCipher" \
4568 "$P_SRV response_size=1 min_version=ssl3" \
4569 "$P_CLI force_version=ssl3 \
4570 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4571 0 \
4572 -c "Read from server: 1 bytes read"
4573
4574requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4575run_test "Small server packet SSLv3 StreamCipher" \
4576 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4577 "$P_CLI force_version=ssl3 \
4578 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4579 0 \
4580 -c "Read from server: 1 bytes read"
4581
4582run_test "Small server packet TLS 1.0 BlockCipher" \
4583 "$P_SRV response_size=1" \
4584 "$P_CLI force_version=tls1 \
4585 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4586 0 \
4587 -c "Read from server: 1 bytes read"
4588
4589run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4590 "$P_SRV response_size=1" \
4591 "$P_CLI force_version=tls1 etm=0 \
4592 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4593 0 \
4594 -c "Read from server: 1 bytes read"
4595
4596requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4597run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4598 "$P_SRV response_size=1 trunc_hmac=1" \
4599 "$P_CLI force_version=tls1 \
4600 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4601 0 \
4602 -c "Read from server: 1 bytes read"
4603
4604requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4605run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4606 "$P_SRV response_size=1 trunc_hmac=1" \
4607 "$P_CLI force_version=tls1 \
4608 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4609 0 \
4610 -c "Read from server: 1 bytes read"
4611
4612run_test "Small server packet TLS 1.0 StreamCipher" \
4613 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4614 "$P_CLI force_version=tls1 \
4615 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4616 0 \
4617 -c "Read from server: 1 bytes read"
4618
4619run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4620 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4621 "$P_CLI force_version=tls1 \
4622 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4623 0 \
4624 -c "Read from server: 1 bytes read"
4625
4626requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4627run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4628 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4629 "$P_CLI force_version=tls1 \
4630 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4631 0 \
4632 -c "Read from server: 1 bytes read"
4633
4634requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4635run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4636 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4637 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4638 trunc_hmac=1 etm=0" \
4639 0 \
4640 -c "Read from server: 1 bytes read"
4641
4642run_test "Small server packet TLS 1.1 BlockCipher" \
4643 "$P_SRV response_size=1" \
4644 "$P_CLI force_version=tls1_1 \
4645 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4646 0 \
4647 -c "Read from server: 1 bytes read"
4648
4649run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4650 "$P_SRV response_size=1" \
4651 "$P_CLI force_version=tls1_1 \
4652 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4653 0 \
4654 -c "Read from server: 1 bytes read"
4655
4656requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4657run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4658 "$P_SRV response_size=1 trunc_hmac=1" \
4659 "$P_CLI force_version=tls1_1 \
4660 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4661 0 \
4662 -c "Read from server: 1 bytes read"
4663
4664requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4665run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4666 "$P_SRV response_size=1 trunc_hmac=1" \
4667 "$P_CLI force_version=tls1_1 \
4668 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4669 0 \
4670 -c "Read from server: 1 bytes read"
4671
4672run_test "Small server packet TLS 1.1 StreamCipher" \
4673 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4674 "$P_CLI force_version=tls1_1 \
4675 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4676 0 \
4677 -c "Read from server: 1 bytes read"
4678
4679run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4680 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4681 "$P_CLI force_version=tls1_1 \
4682 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4683 0 \
4684 -c "Read from server: 1 bytes read"
4685
4686requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4687run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4688 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4689 "$P_CLI force_version=tls1_1 \
4690 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4691 0 \
4692 -c "Read from server: 1 bytes read"
4693
4694requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4695run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4696 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4697 "$P_CLI force_version=tls1_1 \
4698 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4699 0 \
4700 -c "Read from server: 1 bytes read"
4701
4702run_test "Small server packet TLS 1.2 BlockCipher" \
4703 "$P_SRV response_size=1" \
4704 "$P_CLI force_version=tls1_2 \
4705 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4706 0 \
4707 -c "Read from server: 1 bytes read"
4708
4709run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4710 "$P_SRV response_size=1" \
4711 "$P_CLI force_version=tls1_2 \
4712 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4713 0 \
4714 -c "Read from server: 1 bytes read"
4715
4716run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4717 "$P_SRV response_size=1" \
4718 "$P_CLI force_version=tls1_2 \
4719 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4720 0 \
4721 -c "Read from server: 1 bytes read"
4722
4723requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4724run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4725 "$P_SRV response_size=1 trunc_hmac=1" \
4726 "$P_CLI force_version=tls1_2 \
4727 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4728 0 \
4729 -c "Read from server: 1 bytes read"
4730
4731requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4732run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4733 "$P_SRV response_size=1 trunc_hmac=1" \
4734 "$P_CLI force_version=tls1_2 \
4735 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4736 0 \
4737 -c "Read from server: 1 bytes read"
4738
4739run_test "Small server packet TLS 1.2 StreamCipher" \
4740 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4741 "$P_CLI force_version=tls1_2 \
4742 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4743 0 \
4744 -c "Read from server: 1 bytes read"
4745
4746run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4747 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4748 "$P_CLI force_version=tls1_2 \
4749 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4750 0 \
4751 -c "Read from server: 1 bytes read"
4752
4753requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4754run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4755 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4756 "$P_CLI force_version=tls1_2 \
4757 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4758 0 \
4759 -c "Read from server: 1 bytes read"
4760
4761requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4762run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4763 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4764 "$P_CLI force_version=tls1_2 \
4765 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4766 0 \
4767 -c "Read from server: 1 bytes read"
4768
4769run_test "Small server packet TLS 1.2 AEAD" \
4770 "$P_SRV response_size=1" \
4771 "$P_CLI force_version=tls1_2 \
4772 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4773 0 \
4774 -c "Read from server: 1 bytes read"
4775
4776run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4777 "$P_SRV response_size=1" \
4778 "$P_CLI force_version=tls1_2 \
4779 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4780 0 \
4781 -c "Read from server: 1 bytes read"
4782
4783# Tests for small server packets in DTLS
4784
4785requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4786run_test "Small server packet DTLS 1.0" \
4787 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4788 "$P_CLI dtls=1 \
4789 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4790 0 \
4791 -c "Read from server: 1 bytes read"
4792
4793requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4794run_test "Small server packet DTLS 1.0, without EtM" \
4795 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4796 "$P_CLI dtls=1 \
4797 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4798 0 \
4799 -c "Read from server: 1 bytes read"
4800
4801requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4802requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4803run_test "Small server packet DTLS 1.0, truncated hmac" \
4804 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4805 "$P_CLI dtls=1 trunc_hmac=1 \
4806 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4807 0 \
4808 -c "Read from server: 1 bytes read"
4809
4810requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4811requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4812run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4813 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4814 "$P_CLI dtls=1 \
4815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4816 0 \
4817 -c "Read from server: 1 bytes read"
4818
4819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4820run_test "Small server packet DTLS 1.2" \
4821 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4822 "$P_CLI dtls=1 \
4823 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4824 0 \
4825 -c "Read from server: 1 bytes read"
4826
4827requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4828run_test "Small server packet DTLS 1.2, without EtM" \
4829 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4830 "$P_CLI dtls=1 \
4831 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4832 0 \
4833 -c "Read from server: 1 bytes read"
4834
4835requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4836requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4837run_test "Small server packet DTLS 1.2, truncated hmac" \
4838 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
4839 "$P_CLI dtls=1 \
4840 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4841 0 \
4842 -c "Read from server: 1 bytes read"
4843
4844requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4845requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4846run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
4847 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
4848 "$P_CLI dtls=1 \
4849 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4850 0 \
4851 -c "Read from server: 1 bytes read"
4852
Janos Follath00efff72016-05-06 13:48:23 +01004853# A test for extensions in SSLv3
4854
4855requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4856run_test "SSLv3 with extensions, server side" \
4857 "$P_SRV min_version=ssl3 debug_level=3" \
4858 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4859 0 \
4860 -S "dumping 'client hello extensions'" \
4861 -S "server hello, total extension length:"
4862
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004863# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004864
Angus Grattonc4dd0732018-04-11 16:28:39 +10004865# How many fragments do we expect to write $1 bytes?
4866fragments_for_write() {
4867 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4868}
4869
Janos Follathe2681a42016-03-07 15:57:05 +00004870requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004871run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004872 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004873 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004874 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4875 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004876 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4877 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004878
Janos Follathe2681a42016-03-07 15:57:05 +00004879requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004880run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004881 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004882 "$P_CLI request_size=16384 force_version=ssl3 \
4883 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4884 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004885 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4886 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004887
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004888run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004889 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004890 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004891 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4892 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004893 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4894 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004895
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004896run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004897 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004898 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4899 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4900 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004901 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004902
Hanno Becker32c55012017-11-10 08:42:54 +00004903requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004904run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004905 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004906 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004907 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004908 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004909 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4910 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004911
Hanno Becker32c55012017-11-10 08:42:54 +00004912requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004913run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004914 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004915 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004916 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004917 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004918 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004919
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004920run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004921 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004922 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004923 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4924 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004925 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004926
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004927run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004928 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4929 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004930 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004931 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004932 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004933
4934requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004935run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004936 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004937 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004938 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004939 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004940 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004941
Hanno Becker278fc7a2017-11-10 09:16:28 +00004942requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004943run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004944 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004945 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004946 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004947 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004948 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4949 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004950
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004951run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004952 "$P_SRV" \
4953 "$P_CLI request_size=16384 force_version=tls1_1 \
4954 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4955 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004956 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4957 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004958
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004959run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004960 "$P_SRV" \
4961 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
4962 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004963 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004964 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004965
Hanno Becker32c55012017-11-10 08:42:54 +00004966requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004967run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004968 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004969 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004970 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004971 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004972 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004973
Hanno Becker32c55012017-11-10 08:42:54 +00004974requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004975run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004976 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004977 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004978 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004979 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004980 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004981
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004982run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004983 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4984 "$P_CLI request_size=16384 force_version=tls1_1 \
4985 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4986 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004987 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4988 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004989
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004990run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004991 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004992 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004993 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004994 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004995 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4996 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004997
Hanno Becker278fc7a2017-11-10 09:16:28 +00004998requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004999run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005000 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005001 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005002 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005003 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005004 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005005
Hanno Becker278fc7a2017-11-10 09:16:28 +00005006requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005007run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005008 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005009 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005010 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005011 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005012 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5013 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005014
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005015run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005016 "$P_SRV" \
5017 "$P_CLI request_size=16384 force_version=tls1_2 \
5018 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5019 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005020 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5021 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005022
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005023run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005024 "$P_SRV" \
5025 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5026 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5027 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005028 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005029
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005030run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005031 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005032 "$P_CLI request_size=16384 force_version=tls1_2 \
5033 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005034 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005035 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5036 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005037
Hanno Becker32c55012017-11-10 08:42:54 +00005038requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005039run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005040 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005041 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005042 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005043 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005044 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005045
Hanno Becker278fc7a2017-11-10 09:16:28 +00005046requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005047run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005048 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005049 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005050 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005051 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005052 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5053 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005054
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005055run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005056 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005057 "$P_CLI request_size=16384 force_version=tls1_2 \
5058 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5059 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005060 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5061 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005062
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005063run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005064 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005065 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005066 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5067 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005068 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005069
Hanno Becker32c55012017-11-10 08:42:54 +00005070requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005071run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005072 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005073 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005074 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005075 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005076 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005077
Hanno Becker278fc7a2017-11-10 09:16:28 +00005078requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005079run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005080 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005081 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005082 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005083 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005084 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5085 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005086
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005087run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005088 "$P_SRV" \
5089 "$P_CLI request_size=16384 force_version=tls1_2 \
5090 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5091 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005092 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5093 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005094
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005095run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005096 "$P_SRV" \
5097 "$P_CLI request_size=16384 force_version=tls1_2 \
5098 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5099 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005100 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5101 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005102
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005103# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005104requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5105run_test "Large server packet SSLv3 StreamCipher" \
5106 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5107 "$P_CLI force_version=ssl3 \
5108 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5109 0 \
5110 -c "Read from server: 16384 bytes read"
5111
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005112# Checking next 4 tests logs for 1n-1 split against BEAST too
5113requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5114run_test "Large server packet SSLv3 BlockCipher" \
5115 "$P_SRV response_size=16384 min_version=ssl3" \
5116 "$P_CLI force_version=ssl3 recsplit=0 \
5117 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5118 0 \
5119 -c "Read from server: 1 bytes read"\
5120 -c "16383 bytes read"\
5121 -C "Read from server: 16384 bytes read"
5122
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005123run_test "Large server packet TLS 1.0 BlockCipher" \
5124 "$P_SRV response_size=16384" \
5125 "$P_CLI force_version=tls1 recsplit=0 \
5126 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5127 0 \
5128 -c "Read from server: 1 bytes read"\
5129 -c "16383 bytes read"\
5130 -C "Read from server: 16384 bytes read"
5131
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005132run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5133 "$P_SRV response_size=16384" \
5134 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5135 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5136 0 \
5137 -c "Read from server: 1 bytes read"\
5138 -c "16383 bytes read"\
5139 -C "Read from server: 16384 bytes read"
5140
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005141requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5142run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5143 "$P_SRV response_size=16384" \
5144 "$P_CLI force_version=tls1 recsplit=0 \
5145 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5146 trunc_hmac=1" \
5147 0 \
5148 -c "Read from server: 1 bytes read"\
5149 -c "16383 bytes read"\
5150 -C "Read from server: 16384 bytes read"
5151
5152requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5153run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5154 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5155 "$P_CLI force_version=tls1 \
5156 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5157 trunc_hmac=1" \
5158 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005159 -s "16384 bytes written in 1 fragments" \
5160 -c "Read from server: 16384 bytes read"
5161
5162run_test "Large server packet TLS 1.0 StreamCipher" \
5163 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5164 "$P_CLI force_version=tls1 \
5165 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5166 0 \
5167 -s "16384 bytes written in 1 fragments" \
5168 -c "Read from server: 16384 bytes read"
5169
5170run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5171 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5172 "$P_CLI force_version=tls1 \
5173 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5174 0 \
5175 -s "16384 bytes written in 1 fragments" \
5176 -c "Read from server: 16384 bytes read"
5177
5178requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5179run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5180 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5181 "$P_CLI force_version=tls1 \
5182 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5183 0 \
5184 -s "16384 bytes written in 1 fragments" \
5185 -c "Read from server: 16384 bytes read"
5186
5187requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5188run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5189 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5190 "$P_CLI force_version=tls1 \
5191 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5192 0 \
5193 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005194 -c "Read from server: 16384 bytes read"
5195
5196run_test "Large server packet TLS 1.1 BlockCipher" \
5197 "$P_SRV response_size=16384" \
5198 "$P_CLI force_version=tls1_1 \
5199 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5200 0 \
5201 -c "Read from server: 16384 bytes read"
5202
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005203run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5204 "$P_SRV response_size=16384" \
5205 "$P_CLI force_version=tls1_1 etm=0 \
5206 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005207 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005208 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005209 -c "Read from server: 16384 bytes read"
5210
5211requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5212run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5213 "$P_SRV response_size=16384" \
5214 "$P_CLI force_version=tls1_1 \
5215 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5216 trunc_hmac=1" \
5217 0 \
5218 -c "Read from server: 16384 bytes read"
5219
5220requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005221run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5222 "$P_SRV response_size=16384 trunc_hmac=1" \
5223 "$P_CLI force_version=tls1_1 \
5224 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5225 0 \
5226 -s "16384 bytes written in 1 fragments" \
5227 -c "Read from server: 16384 bytes read"
5228
5229run_test "Large server packet TLS 1.1 StreamCipher" \
5230 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5231 "$P_CLI force_version=tls1_1 \
5232 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5233 0 \
5234 -c "Read from server: 16384 bytes read"
5235
5236run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5237 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5238 "$P_CLI force_version=tls1_1 \
5239 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5240 0 \
5241 -s "16384 bytes written in 1 fragments" \
5242 -c "Read from server: 16384 bytes read"
5243
5244requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005245run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5246 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5247 "$P_CLI force_version=tls1_1 \
5248 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5249 trunc_hmac=1" \
5250 0 \
5251 -c "Read from server: 16384 bytes read"
5252
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005253run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5254 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5255 "$P_CLI force_version=tls1_1 \
5256 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5257 0 \
5258 -s "16384 bytes written in 1 fragments" \
5259 -c "Read from server: 16384 bytes read"
5260
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005261run_test "Large server packet TLS 1.2 BlockCipher" \
5262 "$P_SRV response_size=16384" \
5263 "$P_CLI force_version=tls1_2 \
5264 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5265 0 \
5266 -c "Read from server: 16384 bytes read"
5267
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005268run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5269 "$P_SRV response_size=16384" \
5270 "$P_CLI force_version=tls1_2 etm=0 \
5271 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5272 0 \
5273 -s "16384 bytes written in 1 fragments" \
5274 -c "Read from server: 16384 bytes read"
5275
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005276run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5277 "$P_SRV response_size=16384" \
5278 "$P_CLI force_version=tls1_2 \
5279 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5280 0 \
5281 -c "Read from server: 16384 bytes read"
5282
5283requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5284run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5285 "$P_SRV response_size=16384" \
5286 "$P_CLI force_version=tls1_2 \
5287 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5288 trunc_hmac=1" \
5289 0 \
5290 -c "Read from server: 16384 bytes read"
5291
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005292run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5293 "$P_SRV response_size=16384 trunc_hmac=1" \
5294 "$P_CLI force_version=tls1_2 \
5295 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5296 0 \
5297 -s "16384 bytes written in 1 fragments" \
5298 -c "Read from server: 16384 bytes read"
5299
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005300run_test "Large server packet TLS 1.2 StreamCipher" \
5301 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5302 "$P_CLI force_version=tls1_2 \
5303 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5304 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005305 -s "16384 bytes written in 1 fragments" \
5306 -c "Read from server: 16384 bytes read"
5307
5308run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5309 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5310 "$P_CLI force_version=tls1_2 \
5311 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5312 0 \
5313 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005314 -c "Read from server: 16384 bytes read"
5315
5316requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5317run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5318 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5319 "$P_CLI force_version=tls1_2 \
5320 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5321 trunc_hmac=1" \
5322 0 \
5323 -c "Read from server: 16384 bytes read"
5324
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005325requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5326run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5327 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5328 "$P_CLI force_version=tls1_2 \
5329 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5330 0 \
5331 -s "16384 bytes written in 1 fragments" \
5332 -c "Read from server: 16384 bytes read"
5333
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005334run_test "Large server packet TLS 1.2 AEAD" \
5335 "$P_SRV response_size=16384" \
5336 "$P_CLI force_version=tls1_2 \
5337 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5338 0 \
5339 -c "Read from server: 16384 bytes read"
5340
5341run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5342 "$P_SRV response_size=16384" \
5343 "$P_CLI force_version=tls1_2 \
5344 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5345 0 \
5346 -c "Read from server: 16384 bytes read"
5347
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005348# Tests for restartable ECC
5349
5350requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5351run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005352 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005353 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005354 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005355 debug_level=1" \
5356 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005357 -C "x509_verify_cert.*4b00" \
5358 -C "mbedtls_pk_verify.*4b00" \
5359 -C "mbedtls_ecdh_make_public.*4b00" \
5360 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005361
5362requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5363run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005364 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005365 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005366 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005367 debug_level=1 ec_max_ops=0" \
5368 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005369 -C "x509_verify_cert.*4b00" \
5370 -C "mbedtls_pk_verify.*4b00" \
5371 -C "mbedtls_ecdh_make_public.*4b00" \
5372 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005373
5374requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5375run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005376 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005377 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005378 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005379 debug_level=1 ec_max_ops=65535" \
5380 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005381 -C "x509_verify_cert.*4b00" \
5382 -C "mbedtls_pk_verify.*4b00" \
5383 -C "mbedtls_ecdh_make_public.*4b00" \
5384 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005385
5386requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5387run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005388 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005389 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005390 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005391 debug_level=1 ec_max_ops=1000" \
5392 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005393 -c "x509_verify_cert.*4b00" \
5394 -c "mbedtls_pk_verify.*4b00" \
5395 -c "mbedtls_ecdh_make_public.*4b00" \
5396 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005397
5398requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005399run_test "EC restart: TLS, max_ops=1000, badsign" \
5400 "$P_SRV auth_mode=required \
5401 crt_file=data_files/server5-badsign.crt \
5402 key_file=data_files/server5.key" \
5403 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5404 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5405 debug_level=1 ec_max_ops=1000" \
5406 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005407 -c "x509_verify_cert.*4b00" \
5408 -C "mbedtls_pk_verify.*4b00" \
5409 -C "mbedtls_ecdh_make_public.*4b00" \
5410 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005411 -c "! The certificate is not correctly signed by the trusted CA" \
5412 -c "! mbedtls_ssl_handshake returned" \
5413 -c "X509 - Certificate verification failed"
5414
5415requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5416run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5417 "$P_SRV auth_mode=required \
5418 crt_file=data_files/server5-badsign.crt \
5419 key_file=data_files/server5.key" \
5420 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5421 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5422 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5423 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005424 -c "x509_verify_cert.*4b00" \
5425 -c "mbedtls_pk_verify.*4b00" \
5426 -c "mbedtls_ecdh_make_public.*4b00" \
5427 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005428 -c "! The certificate is not correctly signed by the trusted CA" \
5429 -C "! mbedtls_ssl_handshake returned" \
5430 -C "X509 - Certificate verification failed"
5431
5432requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5433run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5434 "$P_SRV auth_mode=required \
5435 crt_file=data_files/server5-badsign.crt \
5436 key_file=data_files/server5.key" \
5437 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5438 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5439 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5440 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005441 -C "x509_verify_cert.*4b00" \
5442 -c "mbedtls_pk_verify.*4b00" \
5443 -c "mbedtls_ecdh_make_public.*4b00" \
5444 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005445 -C "! The certificate is not correctly signed by the trusted CA" \
5446 -C "! mbedtls_ssl_handshake returned" \
5447 -C "X509 - Certificate verification failed"
5448
5449requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005450run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005451 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005452 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005453 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005454 dtls=1 debug_level=1 ec_max_ops=1000" \
5455 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005456 -c "x509_verify_cert.*4b00" \
5457 -c "mbedtls_pk_verify.*4b00" \
5458 -c "mbedtls_ecdh_make_public.*4b00" \
5459 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005460
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005461requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5462run_test "EC restart: TLS, max_ops=1000 no client auth" \
5463 "$P_SRV" \
5464 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5465 debug_level=1 ec_max_ops=1000" \
5466 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005467 -c "x509_verify_cert.*4b00" \
5468 -c "mbedtls_pk_verify.*4b00" \
5469 -c "mbedtls_ecdh_make_public.*4b00" \
5470 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005471
5472requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5473run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5474 "$P_SRV psk=abc123" \
5475 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5476 psk=abc123 debug_level=1 ec_max_ops=1000" \
5477 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005478 -C "x509_verify_cert.*4b00" \
5479 -C "mbedtls_pk_verify.*4b00" \
5480 -C "mbedtls_ecdh_make_public.*4b00" \
5481 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005482
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005483# Tests of asynchronous private key support in SSL
5484
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005485requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005486run_test "SSL async private: sign, delay=0" \
5487 "$P_SRV \
5488 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005489 "$P_CLI" \
5490 0 \
5491 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005492 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005493
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005494requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005495run_test "SSL async private: sign, delay=1" \
5496 "$P_SRV \
5497 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005498 "$P_CLI" \
5499 0 \
5500 -s "Async sign callback: using key slot " \
5501 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005502 -s "Async resume (slot [0-9]): sign done, status=0"
5503
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005504requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5505run_test "SSL async private: sign, delay=2" \
5506 "$P_SRV \
5507 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5508 "$P_CLI" \
5509 0 \
5510 -s "Async sign callback: using key slot " \
5511 -U "Async sign callback: using key slot " \
5512 -s "Async resume (slot [0-9]): call 1 more times." \
5513 -s "Async resume (slot [0-9]): call 0 more times." \
5514 -s "Async resume (slot [0-9]): sign done, status=0"
5515
Gilles Peskined3268832018-04-26 06:23:59 +02005516# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5517# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5518requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5519requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5520run_test "SSL async private: sign, RSA, TLS 1.1" \
5521 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5522 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5523 "$P_CLI force_version=tls1_1" \
5524 0 \
5525 -s "Async sign callback: using key slot " \
5526 -s "Async resume (slot [0-9]): sign done, status=0"
5527
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005528requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005529run_test "SSL async private: sign, SNI" \
5530 "$P_SRV debug_level=3 \
5531 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5532 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5533 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5534 "$P_CLI server_name=polarssl.example" \
5535 0 \
5536 -s "Async sign callback: using key slot " \
5537 -s "Async resume (slot [0-9]): sign done, status=0" \
5538 -s "parse ServerName extension" \
5539 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5540 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5541
5542requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005543run_test "SSL async private: decrypt, delay=0" \
5544 "$P_SRV \
5545 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5546 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5547 0 \
5548 -s "Async decrypt callback: using key slot " \
5549 -s "Async resume (slot [0-9]): decrypt done, status=0"
5550
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005551requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005552run_test "SSL async private: decrypt, delay=1" \
5553 "$P_SRV \
5554 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5555 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5556 0 \
5557 -s "Async decrypt callback: using key slot " \
5558 -s "Async resume (slot [0-9]): call 0 more times." \
5559 -s "Async resume (slot [0-9]): decrypt done, status=0"
5560
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005561requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005562run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5563 "$P_SRV psk=abc123 \
5564 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5565 "$P_CLI psk=abc123 \
5566 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5567 0 \
5568 -s "Async decrypt callback: using key slot " \
5569 -s "Async resume (slot [0-9]): decrypt done, status=0"
5570
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005571requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005572run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5573 "$P_SRV psk=abc123 \
5574 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5575 "$P_CLI psk=abc123 \
5576 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5577 0 \
5578 -s "Async decrypt callback: using key slot " \
5579 -s "Async resume (slot [0-9]): call 0 more times." \
5580 -s "Async resume (slot [0-9]): decrypt done, status=0"
5581
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005582requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005583run_test "SSL async private: sign callback not present" \
5584 "$P_SRV \
5585 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5586 "$P_CLI; [ \$? -eq 1 ] &&
5587 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5588 0 \
5589 -S "Async sign callback" \
5590 -s "! mbedtls_ssl_handshake returned" \
5591 -s "The own private key or pre-shared key is not set, but needed" \
5592 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5593 -s "Successful connection"
5594
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005595requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005596run_test "SSL async private: decrypt callback not present" \
5597 "$P_SRV debug_level=1 \
5598 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5599 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5600 [ \$? -eq 1 ] && $P_CLI" \
5601 0 \
5602 -S "Async decrypt callback" \
5603 -s "! mbedtls_ssl_handshake returned" \
5604 -s "got no RSA private key" \
5605 -s "Async resume (slot [0-9]): sign done, status=0" \
5606 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005607
5608# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005609requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005610run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005611 "$P_SRV \
5612 async_operations=s async_private_delay1=1 \
5613 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5614 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005615 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5616 0 \
5617 -s "Async sign callback: using key slot 0," \
5618 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005619 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005620
5621# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005622requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005623run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005624 "$P_SRV \
5625 async_operations=s async_private_delay2=1 \
5626 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5627 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005628 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5629 0 \
5630 -s "Async sign callback: using key slot 0," \
5631 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005632 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005633
5634# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005635requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005636run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005637 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005638 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005639 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5640 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005641 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5642 0 \
5643 -s "Async sign callback: using key slot 1," \
5644 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005645 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005646
5647# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005648requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005649run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005650 "$P_SRV \
5651 async_operations=s async_private_delay1=1 \
5652 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5653 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005654 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5655 0 \
5656 -s "Async sign callback: no key matches this certificate."
5657
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005658requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005659run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005660 "$P_SRV \
5661 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5662 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005663 "$P_CLI" \
5664 1 \
5665 -s "Async sign callback: injected error" \
5666 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005667 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005668 -s "! mbedtls_ssl_handshake returned"
5669
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005670requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005671run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005672 "$P_SRV \
5673 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5674 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005675 "$P_CLI" \
5676 1 \
5677 -s "Async sign callback: using key slot " \
5678 -S "Async resume" \
5679 -s "Async cancel"
5680
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005681requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005682run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005683 "$P_SRV \
5684 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5685 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005686 "$P_CLI" \
5687 1 \
5688 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005689 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005690 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005691 -s "! mbedtls_ssl_handshake returned"
5692
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005693requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005694run_test "SSL async private: decrypt, error in start" \
5695 "$P_SRV \
5696 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5697 async_private_error=1" \
5698 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5699 1 \
5700 -s "Async decrypt callback: injected error" \
5701 -S "Async resume" \
5702 -S "Async cancel" \
5703 -s "! mbedtls_ssl_handshake returned"
5704
5705requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5706run_test "SSL async private: decrypt, cancel after start" \
5707 "$P_SRV \
5708 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5709 async_private_error=2" \
5710 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5711 1 \
5712 -s "Async decrypt callback: using key slot " \
5713 -S "Async resume" \
5714 -s "Async cancel"
5715
5716requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5717run_test "SSL async private: decrypt, error in resume" \
5718 "$P_SRV \
5719 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5720 async_private_error=3" \
5721 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5722 1 \
5723 -s "Async decrypt callback: using key slot " \
5724 -s "Async resume callback: decrypt done but injected error" \
5725 -S "Async cancel" \
5726 -s "! mbedtls_ssl_handshake returned"
5727
5728requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005729run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005730 "$P_SRV \
5731 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5732 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005733 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5734 0 \
5735 -s "Async cancel" \
5736 -s "! mbedtls_ssl_handshake returned" \
5737 -s "Async resume" \
5738 -s "Successful connection"
5739
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005740requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005741run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005742 "$P_SRV \
5743 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5744 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005745 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5746 0 \
5747 -s "! mbedtls_ssl_handshake returned" \
5748 -s "Async resume" \
5749 -s "Successful connection"
5750
5751# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005752requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005753run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005754 "$P_SRV \
5755 async_operations=s async_private_delay1=1 async_private_error=-2 \
5756 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5757 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005758 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5759 [ \$? -eq 1 ] &&
5760 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5761 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005762 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005763 -S "Async resume" \
5764 -s "Async cancel" \
5765 -s "! mbedtls_ssl_handshake returned" \
5766 -s "Async sign callback: no key matches this certificate." \
5767 -s "Successful connection"
5768
5769# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005770requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005771run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005772 "$P_SRV \
5773 async_operations=s async_private_delay1=1 async_private_error=-3 \
5774 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5775 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005776 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5777 [ \$? -eq 1 ] &&
5778 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5779 0 \
5780 -s "Async resume" \
5781 -s "! mbedtls_ssl_handshake returned" \
5782 -s "Async sign callback: no key matches this certificate." \
5783 -s "Successful connection"
5784
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005785requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005786requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005787run_test "SSL async private: renegotiation: client-initiated; sign" \
5788 "$P_SRV \
5789 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005790 exchanges=2 renegotiation=1" \
5791 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5792 0 \
5793 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005794 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005795
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005796requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005797requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005798run_test "SSL async private: renegotiation: server-initiated; sign" \
5799 "$P_SRV \
5800 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005801 exchanges=2 renegotiation=1 renegotiate=1" \
5802 "$P_CLI exchanges=2 renegotiation=1" \
5803 0 \
5804 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005805 -s "Async resume (slot [0-9]): sign done, status=0"
5806
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005807requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005808requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5809run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5810 "$P_SRV \
5811 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5812 exchanges=2 renegotiation=1" \
5813 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5814 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5815 0 \
5816 -s "Async decrypt callback: using key slot " \
5817 -s "Async resume (slot [0-9]): decrypt done, status=0"
5818
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005819requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005820requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5821run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5822 "$P_SRV \
5823 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5824 exchanges=2 renegotiation=1 renegotiate=1" \
5825 "$P_CLI exchanges=2 renegotiation=1 \
5826 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5827 0 \
5828 -s "Async decrypt callback: using key slot " \
5829 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005830
Ron Eldor58093c82018-06-28 13:22:05 +03005831# Tests for ECC extensions (rfc 4492)
5832
Ron Eldor643df7c2018-06-28 16:17:00 +03005833requires_config_enabled MBEDTLS_AES_C
5834requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5835requires_config_enabled MBEDTLS_SHA256_C
5836requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005837run_test "Force a non ECC ciphersuite in the client side" \
5838 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005839 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005840 0 \
5841 -C "client hello, adding supported_elliptic_curves extension" \
5842 -C "client hello, adding supported_point_formats extension" \
5843 -S "found supported elliptic curves extension" \
5844 -S "found supported point formats extension"
5845
Ron Eldor643df7c2018-06-28 16:17:00 +03005846requires_config_enabled MBEDTLS_AES_C
5847requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5848requires_config_enabled MBEDTLS_SHA256_C
5849requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005850run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005851 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005852 "$P_CLI debug_level=3" \
5853 0 \
5854 -C "found supported_point_formats extension" \
5855 -S "server hello, supported_point_formats extension"
5856
Ron Eldor643df7c2018-06-28 16:17:00 +03005857requires_config_enabled MBEDTLS_AES_C
5858requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5859requires_config_enabled MBEDTLS_SHA256_C
5860requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005861run_test "Force an ECC ciphersuite in the client side" \
5862 "$P_SRV debug_level=3" \
5863 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5864 0 \
5865 -c "client hello, adding supported_elliptic_curves extension" \
5866 -c "client hello, adding supported_point_formats extension" \
5867 -s "found supported elliptic curves extension" \
5868 -s "found supported point formats extension"
5869
Ron Eldor643df7c2018-06-28 16:17:00 +03005870requires_config_enabled MBEDTLS_AES_C
5871requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5872requires_config_enabled MBEDTLS_SHA256_C
5873requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005874run_test "Force an ECC ciphersuite in the server side" \
5875 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5876 "$P_CLI debug_level=3" \
5877 0 \
5878 -c "found supported_point_formats extension" \
5879 -s "server hello, supported_point_formats extension"
5880
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005881# Tests for DTLS HelloVerifyRequest
5882
5883run_test "DTLS cookie: enabled" \
5884 "$P_SRV dtls=1 debug_level=2" \
5885 "$P_CLI dtls=1 debug_level=2" \
5886 0 \
5887 -s "cookie verification failed" \
5888 -s "cookie verification passed" \
5889 -S "cookie verification skipped" \
5890 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005891 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005892 -S "SSL - The requested feature is not available"
5893
5894run_test "DTLS cookie: disabled" \
5895 "$P_SRV dtls=1 debug_level=2 cookies=0" \
5896 "$P_CLI dtls=1 debug_level=2" \
5897 0 \
5898 -S "cookie verification failed" \
5899 -S "cookie verification passed" \
5900 -s "cookie verification skipped" \
5901 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005902 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005903 -S "SSL - The requested feature is not available"
5904
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005905run_test "DTLS cookie: default (failing)" \
5906 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
5907 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
5908 1 \
5909 -s "cookie verification failed" \
5910 -S "cookie verification passed" \
5911 -S "cookie verification skipped" \
5912 -C "received hello verify request" \
5913 -S "hello verification requested" \
5914 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005915
5916requires_ipv6
5917run_test "DTLS cookie: enabled, IPv6" \
5918 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
5919 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
5920 0 \
5921 -s "cookie verification failed" \
5922 -s "cookie verification passed" \
5923 -S "cookie verification skipped" \
5924 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005925 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005926 -S "SSL - The requested feature is not available"
5927
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005928run_test "DTLS cookie: enabled, nbio" \
5929 "$P_SRV dtls=1 nbio=2 debug_level=2" \
5930 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5931 0 \
5932 -s "cookie verification failed" \
5933 -s "cookie verification passed" \
5934 -S "cookie verification skipped" \
5935 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005936 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005937 -S "SSL - The requested feature is not available"
5938
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005939# Tests for client reconnecting from the same port with DTLS
5940
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005941not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005942run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005943 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
5944 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005945 0 \
5946 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005947 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005948 -S "Client initiated reconnection from same port"
5949
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005950not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005951run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005952 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
5953 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005954 0 \
5955 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005956 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005957 -s "Client initiated reconnection from same port"
5958
Paul Bakker362689d2016-05-13 10:33:25 +01005959not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
5960run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005961 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
5962 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005963 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005964 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005965 -s "Client initiated reconnection from same port"
5966
Paul Bakker362689d2016-05-13 10:33:25 +01005967only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
5968run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
5969 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
5970 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
5971 0 \
5972 -S "The operation timed out" \
5973 -s "Client initiated reconnection from same port"
5974
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005975run_test "DTLS client reconnect from same port: no cookies" \
5976 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02005977 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
5978 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005979 -s "The operation timed out" \
5980 -S "Client initiated reconnection from same port"
5981
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005982# Tests for various cases of client authentication with DTLS
5983# (focused on handshake flows and message parsing)
5984
5985run_test "DTLS client auth: required" \
5986 "$P_SRV dtls=1 auth_mode=required" \
5987 "$P_CLI dtls=1" \
5988 0 \
5989 -s "Verifying peer X.509 certificate... ok"
5990
5991run_test "DTLS client auth: optional, client has no cert" \
5992 "$P_SRV dtls=1 auth_mode=optional" \
5993 "$P_CLI dtls=1 crt_file=none key_file=none" \
5994 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005995 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005996
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005997run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005998 "$P_SRV dtls=1 auth_mode=none" \
5999 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6000 0 \
6001 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006002 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006003
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006004run_test "DTLS wrong PSK: badmac alert" \
6005 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6006 "$P_CLI dtls=1 psk=abc124" \
6007 1 \
6008 -s "SSL - Verification of the message MAC failed" \
6009 -c "SSL - A fatal alert message was received from our peer"
6010
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006011# Tests for receiving fragmented handshake messages with DTLS
6012
6013requires_gnutls
6014run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6015 "$G_SRV -u --mtu 2048 -a" \
6016 "$P_CLI dtls=1 debug_level=2" \
6017 0 \
6018 -C "found fragmented DTLS handshake message" \
6019 -C "error"
6020
6021requires_gnutls
6022run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6023 "$G_SRV -u --mtu 512" \
6024 "$P_CLI dtls=1 debug_level=2" \
6025 0 \
6026 -c "found fragmented DTLS handshake message" \
6027 -C "error"
6028
6029requires_gnutls
6030run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6031 "$G_SRV -u --mtu 128" \
6032 "$P_CLI dtls=1 debug_level=2" \
6033 0 \
6034 -c "found fragmented DTLS handshake message" \
6035 -C "error"
6036
6037requires_gnutls
6038run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6039 "$G_SRV -u --mtu 128" \
6040 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6041 0 \
6042 -c "found fragmented DTLS handshake message" \
6043 -C "error"
6044
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006045requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006046requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006047run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6048 "$G_SRV -u --mtu 256" \
6049 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6050 0 \
6051 -c "found fragmented DTLS handshake message" \
6052 -c "client hello, adding renegotiation extension" \
6053 -c "found renegotiation extension" \
6054 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006055 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006056 -C "error" \
6057 -s "Extra-header:"
6058
6059requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006061run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6062 "$G_SRV -u --mtu 256" \
6063 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6064 0 \
6065 -c "found fragmented DTLS handshake message" \
6066 -c "client hello, adding renegotiation extension" \
6067 -c "found renegotiation extension" \
6068 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006069 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006070 -C "error" \
6071 -s "Extra-header:"
6072
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006073run_test "DTLS reassembly: no fragmentation (openssl server)" \
6074 "$O_SRV -dtls1 -mtu 2048" \
6075 "$P_CLI dtls=1 debug_level=2" \
6076 0 \
6077 -C "found fragmented DTLS handshake message" \
6078 -C "error"
6079
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006080run_test "DTLS reassembly: some fragmentation (openssl server)" \
6081 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006082 "$P_CLI dtls=1 debug_level=2" \
6083 0 \
6084 -c "found fragmented DTLS handshake message" \
6085 -C "error"
6086
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006087run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006088 "$O_SRV -dtls1 -mtu 256" \
6089 "$P_CLI dtls=1 debug_level=2" \
6090 0 \
6091 -c "found fragmented DTLS handshake message" \
6092 -C "error"
6093
6094run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6095 "$O_SRV -dtls1 -mtu 256" \
6096 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6097 0 \
6098 -c "found fragmented DTLS handshake message" \
6099 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006100
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006101# Tests for sending fragmented handshake messages with DTLS
6102#
6103# Use client auth when we need the client to send large messages,
6104# and use large cert chains on both sides too (the long chains we have all use
6105# both RSA and ECDSA, but ideally we should have long chains with either).
6106# Sizes reached (UDP payload):
6107# - 2037B for server certificate
6108# - 1542B for client certificate
6109# - 1013B for newsessionticket
6110# - all others below 512B
6111# All those tests assume MAX_CONTENT_LEN is at least 2048
6112
6113requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6114requires_config_enabled MBEDTLS_RSA_C
6115requires_config_enabled MBEDTLS_ECDSA_C
6116requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6117run_test "DTLS fragmenting: none (for reference)" \
6118 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6119 crt_file=data_files/server7_int-ca.crt \
6120 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006121 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006122 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006123 "$P_CLI dtls=1 debug_level=2 \
6124 crt_file=data_files/server8_int-ca2.crt \
6125 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006126 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006127 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006128 0 \
6129 -S "found fragmented DTLS handshake message" \
6130 -C "found fragmented DTLS handshake message" \
6131 -C "error"
6132
6133requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6134requires_config_enabled MBEDTLS_RSA_C
6135requires_config_enabled MBEDTLS_ECDSA_C
6136requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006137run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006138 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6139 crt_file=data_files/server7_int-ca.crt \
6140 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006141 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006142 max_frag_len=1024" \
6143 "$P_CLI dtls=1 debug_level=2 \
6144 crt_file=data_files/server8_int-ca2.crt \
6145 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006146 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006147 max_frag_len=2048" \
6148 0 \
6149 -S "found fragmented DTLS handshake message" \
6150 -c "found fragmented DTLS handshake message" \
6151 -C "error"
6152
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006153# With the MFL extension, the server has no way of forcing
6154# the client to not exceed a certain MTU; hence, the following
6155# test can't be replicated with an MTU proxy such as the one
6156# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006157requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6158requires_config_enabled MBEDTLS_RSA_C
6159requires_config_enabled MBEDTLS_ECDSA_C
6160requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006161run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006162 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6163 crt_file=data_files/server7_int-ca.crt \
6164 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006165 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006166 max_frag_len=512" \
6167 "$P_CLI dtls=1 debug_level=2 \
6168 crt_file=data_files/server8_int-ca2.crt \
6169 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006170 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006171 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006172 0 \
6173 -S "found fragmented DTLS handshake message" \
6174 -c "found fragmented DTLS handshake message" \
6175 -C "error"
6176
6177requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6178requires_config_enabled MBEDTLS_RSA_C
6179requires_config_enabled MBEDTLS_ECDSA_C
6180requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006181run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006182 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6183 crt_file=data_files/server7_int-ca.crt \
6184 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006185 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006186 max_frag_len=2048" \
6187 "$P_CLI dtls=1 debug_level=2 \
6188 crt_file=data_files/server8_int-ca2.crt \
6189 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006190 hs_timeout=2500-60000 \
6191 max_frag_len=1024" \
6192 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006193 -S "found fragmented DTLS handshake message" \
6194 -c "found fragmented DTLS handshake message" \
6195 -C "error"
6196
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006197# While not required by the standard defining the MFL extension
6198# (according to which it only applies to records, not to datagrams),
6199# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6200# as otherwise there wouldn't be any means to communicate MTU restrictions
6201# to the peer.
6202# The next test checks that no datagrams significantly larger than the
6203# negotiated MFL are sent.
6204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6205requires_config_enabled MBEDTLS_RSA_C
6206requires_config_enabled MBEDTLS_ECDSA_C
6207requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6208run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006209 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006210 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6211 crt_file=data_files/server7_int-ca.crt \
6212 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006213 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006214 max_frag_len=2048" \
6215 "$P_CLI dtls=1 debug_level=2 \
6216 crt_file=data_files/server8_int-ca2.crt \
6217 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006218 hs_timeout=2500-60000 \
6219 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006220 0 \
6221 -S "found fragmented DTLS handshake message" \
6222 -c "found fragmented DTLS handshake message" \
6223 -C "error"
6224
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006225requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6226requires_config_enabled MBEDTLS_RSA_C
6227requires_config_enabled MBEDTLS_ECDSA_C
6228requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006229run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006230 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6231 crt_file=data_files/server7_int-ca.crt \
6232 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006233 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006234 max_frag_len=2048" \
6235 "$P_CLI dtls=1 debug_level=2 \
6236 crt_file=data_files/server8_int-ca2.crt \
6237 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006238 hs_timeout=2500-60000 \
6239 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006240 0 \
6241 -s "found fragmented DTLS handshake message" \
6242 -c "found fragmented DTLS handshake message" \
6243 -C "error"
6244
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006245# While not required by the standard defining the MFL extension
6246# (according to which it only applies to records, not to datagrams),
6247# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6248# as otherwise there wouldn't be any means to communicate MTU restrictions
6249# to the peer.
6250# The next test checks that no datagrams significantly larger than the
6251# negotiated MFL are sent.
6252requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6253requires_config_enabled MBEDTLS_RSA_C
6254requires_config_enabled MBEDTLS_ECDSA_C
6255requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6256run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006257 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006258 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6259 crt_file=data_files/server7_int-ca.crt \
6260 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006261 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006262 max_frag_len=2048" \
6263 "$P_CLI dtls=1 debug_level=2 \
6264 crt_file=data_files/server8_int-ca2.crt \
6265 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006266 hs_timeout=2500-60000 \
6267 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006268 0 \
6269 -s "found fragmented DTLS handshake message" \
6270 -c "found fragmented DTLS handshake message" \
6271 -C "error"
6272
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006273requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6274requires_config_enabled MBEDTLS_RSA_C
6275requires_config_enabled MBEDTLS_ECDSA_C
6276run_test "DTLS fragmenting: none (for reference) (MTU)" \
6277 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6278 crt_file=data_files/server7_int-ca.crt \
6279 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006280 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006281 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006282 "$P_CLI dtls=1 debug_level=2 \
6283 crt_file=data_files/server8_int-ca2.crt \
6284 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006285 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006286 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006287 0 \
6288 -S "found fragmented DTLS handshake message" \
6289 -C "found fragmented DTLS handshake message" \
6290 -C "error"
6291
6292requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6293requires_config_enabled MBEDTLS_RSA_C
6294requires_config_enabled MBEDTLS_ECDSA_C
6295run_test "DTLS fragmenting: client (MTU)" \
6296 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6297 crt_file=data_files/server7_int-ca.crt \
6298 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006299 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006300 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006301 "$P_CLI dtls=1 debug_level=2 \
6302 crt_file=data_files/server8_int-ca2.crt \
6303 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006304 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006305 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006306 0 \
6307 -s "found fragmented DTLS handshake message" \
6308 -C "found fragmented DTLS handshake message" \
6309 -C "error"
6310
6311requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6312requires_config_enabled MBEDTLS_RSA_C
6313requires_config_enabled MBEDTLS_ECDSA_C
6314run_test "DTLS fragmenting: server (MTU)" \
6315 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6316 crt_file=data_files/server7_int-ca.crt \
6317 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006318 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006319 mtu=512" \
6320 "$P_CLI dtls=1 debug_level=2 \
6321 crt_file=data_files/server8_int-ca2.crt \
6322 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006323 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006324 mtu=2048" \
6325 0 \
6326 -S "found fragmented DTLS handshake message" \
6327 -c "found fragmented DTLS handshake message" \
6328 -C "error"
6329
6330requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6331requires_config_enabled MBEDTLS_RSA_C
6332requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006333run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006334 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006335 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6336 crt_file=data_files/server7_int-ca.crt \
6337 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006338 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006339 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006340 "$P_CLI dtls=1 debug_level=2 \
6341 crt_file=data_files/server8_int-ca2.crt \
6342 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006343 hs_timeout=2500-60000 \
6344 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006345 0 \
6346 -s "found fragmented DTLS handshake message" \
6347 -c "found fragmented DTLS handshake message" \
6348 -C "error"
6349
Andrzej Kurek77826052018-10-11 07:34:08 -04006350# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006351requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6352requires_config_enabled MBEDTLS_RSA_C
6353requires_config_enabled MBEDTLS_ECDSA_C
6354requires_config_enabled MBEDTLS_SHA256_C
6355requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6356requires_config_enabled MBEDTLS_AES_C
6357requires_config_enabled MBEDTLS_GCM_C
6358run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006359 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006360 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6361 crt_file=data_files/server7_int-ca.crt \
6362 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006363 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006364 mtu=512" \
6365 "$P_CLI dtls=1 debug_level=2 \
6366 crt_file=data_files/server8_int-ca2.crt \
6367 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006368 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6369 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006370 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006371 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006372 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006373 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006374 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006375
Andrzej Kurek7311c782018-10-11 06:49:41 -04006376# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006377# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006378# The ratio of max/min timeout should ideally equal 4 to accept two
6379# retransmissions, but in some cases (like both the server and client using
6380# fragmentation and auto-reduction) an extra retransmission might occur,
6381# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006382not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006383requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6384requires_config_enabled MBEDTLS_RSA_C
6385requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006386requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6387requires_config_enabled MBEDTLS_AES_C
6388requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006389run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6390 -p "$P_PXY mtu=508" \
6391 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6392 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006393 key_file=data_files/server7.key \
6394 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006395 "$P_CLI dtls=1 debug_level=2 \
6396 crt_file=data_files/server8_int-ca2.crt \
6397 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006398 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6399 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006400 0 \
6401 -s "found fragmented DTLS handshake message" \
6402 -c "found fragmented DTLS handshake message" \
6403 -C "error"
6404
Andrzej Kurek77826052018-10-11 07:34:08 -04006405# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006406only_with_valgrind
6407requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6408requires_config_enabled MBEDTLS_RSA_C
6409requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006410requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6411requires_config_enabled MBEDTLS_AES_C
6412requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006413run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6414 -p "$P_PXY mtu=508" \
6415 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6416 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006417 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006418 hs_timeout=250-10000" \
6419 "$P_CLI dtls=1 debug_level=2 \
6420 crt_file=data_files/server8_int-ca2.crt \
6421 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006422 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006423 hs_timeout=250-10000" \
6424 0 \
6425 -s "found fragmented DTLS handshake message" \
6426 -c "found fragmented DTLS handshake message" \
6427 -C "error"
6428
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006429# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006430# OTOH the client might resend if the server is to slow to reset after sending
6431# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006432not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006433requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6434requires_config_enabled MBEDTLS_RSA_C
6435requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006436run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006437 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006438 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6439 crt_file=data_files/server7_int-ca.crt \
6440 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006441 hs_timeout=10000-60000 \
6442 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006443 "$P_CLI dtls=1 debug_level=2 \
6444 crt_file=data_files/server8_int-ca2.crt \
6445 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006446 hs_timeout=10000-60000 \
6447 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006448 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006449 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006450 -s "found fragmented DTLS handshake message" \
6451 -c "found fragmented DTLS handshake message" \
6452 -C "error"
6453
Andrzej Kurek77826052018-10-11 07:34:08 -04006454# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006455# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6456# OTOH the client might resend if the server is to slow to reset after sending
6457# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006458not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006459requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6460requires_config_enabled MBEDTLS_RSA_C
6461requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006462requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6463requires_config_enabled MBEDTLS_AES_C
6464requires_config_enabled MBEDTLS_GCM_C
6465run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006466 -p "$P_PXY mtu=512" \
6467 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6468 crt_file=data_files/server7_int-ca.crt \
6469 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006470 hs_timeout=10000-60000 \
6471 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006472 "$P_CLI dtls=1 debug_level=2 \
6473 crt_file=data_files/server8_int-ca2.crt \
6474 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006475 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6476 hs_timeout=10000-60000 \
6477 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006478 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006479 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006480 -s "found fragmented DTLS handshake message" \
6481 -c "found fragmented DTLS handshake message" \
6482 -C "error"
6483
Andrzej Kurek7311c782018-10-11 06:49:41 -04006484not_with_valgrind # spurious autoreduction due to timeout
6485requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6486requires_config_enabled MBEDTLS_RSA_C
6487requires_config_enabled MBEDTLS_ECDSA_C
6488run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006489 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006490 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6491 crt_file=data_files/server7_int-ca.crt \
6492 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006493 hs_timeout=10000-60000 \
6494 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006495 "$P_CLI dtls=1 debug_level=2 \
6496 crt_file=data_files/server8_int-ca2.crt \
6497 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006498 hs_timeout=10000-60000 \
6499 mtu=1024 nbio=2" \
6500 0 \
6501 -S "autoreduction" \
6502 -s "found fragmented DTLS handshake message" \
6503 -c "found fragmented DTLS handshake message" \
6504 -C "error"
6505
Andrzej Kurek77826052018-10-11 07:34:08 -04006506# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006507not_with_valgrind # spurious autoreduction due to timeout
6508requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6509requires_config_enabled MBEDTLS_RSA_C
6510requires_config_enabled MBEDTLS_ECDSA_C
6511requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6512requires_config_enabled MBEDTLS_AES_C
6513requires_config_enabled MBEDTLS_GCM_C
6514run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6515 -p "$P_PXY mtu=512" \
6516 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6517 crt_file=data_files/server7_int-ca.crt \
6518 key_file=data_files/server7.key \
6519 hs_timeout=10000-60000 \
6520 mtu=512 nbio=2" \
6521 "$P_CLI dtls=1 debug_level=2 \
6522 crt_file=data_files/server8_int-ca2.crt \
6523 key_file=data_files/server8.key \
6524 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6525 hs_timeout=10000-60000 \
6526 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006527 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006528 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006529 -s "found fragmented DTLS handshake message" \
6530 -c "found fragmented DTLS handshake message" \
6531 -C "error"
6532
Andrzej Kurek77826052018-10-11 07:34:08 -04006533# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006534# This ensures things still work after session_reset().
6535# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006536# Since we don't support reading fragmented ClientHello yet,
6537# up the MTU to 1450 (larger than ClientHello with session ticket,
6538# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006539# An autoreduction on the client-side might happen if the server is
6540# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006541# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006542# resumed listening, which would result in a spurious autoreduction.
6543not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006544requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6545requires_config_enabled MBEDTLS_RSA_C
6546requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006547requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6548requires_config_enabled MBEDTLS_AES_C
6549requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006550run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6551 -p "$P_PXY mtu=1450" \
6552 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6553 crt_file=data_files/server7_int-ca.crt \
6554 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006555 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006556 mtu=1450" \
6557 "$P_CLI dtls=1 debug_level=2 \
6558 crt_file=data_files/server8_int-ca2.crt \
6559 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006560 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006561 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006562 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006563 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006564 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006565 -s "found fragmented DTLS handshake message" \
6566 -c "found fragmented DTLS handshake message" \
6567 -C "error"
6568
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006569# An autoreduction on the client-side might happen if the server is
6570# slow to reset, therefore omitting '-C "autoreduction"' below.
6571not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6573requires_config_enabled MBEDTLS_RSA_C
6574requires_config_enabled MBEDTLS_ECDSA_C
6575requires_config_enabled MBEDTLS_SHA256_C
6576requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6577requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6578requires_config_enabled MBEDTLS_CHACHAPOLY_C
6579run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6580 -p "$P_PXY mtu=512" \
6581 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6582 crt_file=data_files/server7_int-ca.crt \
6583 key_file=data_files/server7.key \
6584 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006585 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006586 mtu=512" \
6587 "$P_CLI dtls=1 debug_level=2 \
6588 crt_file=data_files/server8_int-ca2.crt \
6589 key_file=data_files/server8.key \
6590 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006591 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006592 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006593 mtu=512" \
6594 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006595 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006596 -s "found fragmented DTLS handshake message" \
6597 -c "found fragmented DTLS handshake message" \
6598 -C "error"
6599
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006600# An autoreduction on the client-side might happen if the server is
6601# slow to reset, therefore omitting '-C "autoreduction"' below.
6602not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006603requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6604requires_config_enabled MBEDTLS_RSA_C
6605requires_config_enabled MBEDTLS_ECDSA_C
6606requires_config_enabled MBEDTLS_SHA256_C
6607requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6608requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6609requires_config_enabled MBEDTLS_AES_C
6610requires_config_enabled MBEDTLS_GCM_C
6611run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6612 -p "$P_PXY mtu=512" \
6613 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6614 crt_file=data_files/server7_int-ca.crt \
6615 key_file=data_files/server7.key \
6616 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006617 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006618 mtu=512" \
6619 "$P_CLI dtls=1 debug_level=2 \
6620 crt_file=data_files/server8_int-ca2.crt \
6621 key_file=data_files/server8.key \
6622 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006623 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006624 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006625 mtu=512" \
6626 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006627 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006628 -s "found fragmented DTLS handshake message" \
6629 -c "found fragmented DTLS handshake message" \
6630 -C "error"
6631
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006632# An autoreduction on the client-side might happen if the server is
6633# slow to reset, therefore omitting '-C "autoreduction"' below.
6634not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006635requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6636requires_config_enabled MBEDTLS_RSA_C
6637requires_config_enabled MBEDTLS_ECDSA_C
6638requires_config_enabled MBEDTLS_SHA256_C
6639requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6640requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6641requires_config_enabled MBEDTLS_AES_C
6642requires_config_enabled MBEDTLS_CCM_C
6643run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006644 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006645 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6646 crt_file=data_files/server7_int-ca.crt \
6647 key_file=data_files/server7.key \
6648 exchanges=2 renegotiation=1 \
6649 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006650 hs_timeout=10000-60000 \
6651 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006652 "$P_CLI dtls=1 debug_level=2 \
6653 crt_file=data_files/server8_int-ca2.crt \
6654 key_file=data_files/server8.key \
6655 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006656 hs_timeout=10000-60000 \
6657 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006658 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006659 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006660 -s "found fragmented DTLS handshake message" \
6661 -c "found fragmented DTLS handshake message" \
6662 -C "error"
6663
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006664# An autoreduction on the client-side might happen if the server is
6665# slow to reset, therefore omitting '-C "autoreduction"' below.
6666not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006667requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6668requires_config_enabled MBEDTLS_RSA_C
6669requires_config_enabled MBEDTLS_ECDSA_C
6670requires_config_enabled MBEDTLS_SHA256_C
6671requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6673requires_config_enabled MBEDTLS_AES_C
6674requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6675requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6676run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006677 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006678 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6679 crt_file=data_files/server7_int-ca.crt \
6680 key_file=data_files/server7.key \
6681 exchanges=2 renegotiation=1 \
6682 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006683 hs_timeout=10000-60000 \
6684 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006685 "$P_CLI dtls=1 debug_level=2 \
6686 crt_file=data_files/server8_int-ca2.crt \
6687 key_file=data_files/server8.key \
6688 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006689 hs_timeout=10000-60000 \
6690 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006691 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006692 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006693 -s "found fragmented DTLS handshake message" \
6694 -c "found fragmented DTLS handshake message" \
6695 -C "error"
6696
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006697# An autoreduction on the client-side might happen if the server is
6698# slow to reset, therefore omitting '-C "autoreduction"' below.
6699not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006700requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6701requires_config_enabled MBEDTLS_RSA_C
6702requires_config_enabled MBEDTLS_ECDSA_C
6703requires_config_enabled MBEDTLS_SHA256_C
6704requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6705requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6706requires_config_enabled MBEDTLS_AES_C
6707requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6708run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006709 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006710 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6711 crt_file=data_files/server7_int-ca.crt \
6712 key_file=data_files/server7.key \
6713 exchanges=2 renegotiation=1 \
6714 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006715 hs_timeout=10000-60000 \
6716 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006717 "$P_CLI dtls=1 debug_level=2 \
6718 crt_file=data_files/server8_int-ca2.crt \
6719 key_file=data_files/server8.key \
6720 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006721 hs_timeout=10000-60000 \
6722 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006723 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006724 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006725 -s "found fragmented DTLS handshake message" \
6726 -c "found fragmented DTLS handshake message" \
6727 -C "error"
6728
Andrzej Kurek77826052018-10-11 07:34:08 -04006729# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006730requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6731requires_config_enabled MBEDTLS_RSA_C
6732requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006733requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6734requires_config_enabled MBEDTLS_AES_C
6735requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006736client_needs_more_time 2
6737run_test "DTLS fragmenting: proxy MTU + 3d" \
6738 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006739 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006740 crt_file=data_files/server7_int-ca.crt \
6741 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006742 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006743 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006744 crt_file=data_files/server8_int-ca2.crt \
6745 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006746 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006747 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006748 0 \
6749 -s "found fragmented DTLS handshake message" \
6750 -c "found fragmented DTLS handshake message" \
6751 -C "error"
6752
Andrzej Kurek77826052018-10-11 07:34:08 -04006753# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006754requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6755requires_config_enabled MBEDTLS_RSA_C
6756requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006757requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6758requires_config_enabled MBEDTLS_AES_C
6759requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006760client_needs_more_time 2
6761run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
6762 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
6763 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6764 crt_file=data_files/server7_int-ca.crt \
6765 key_file=data_files/server7.key \
6766 hs_timeout=250-10000 mtu=512 nbio=2" \
6767 "$P_CLI dtls=1 debug_level=2 \
6768 crt_file=data_files/server8_int-ca2.crt \
6769 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006770 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006771 hs_timeout=250-10000 mtu=512 nbio=2" \
6772 0 \
6773 -s "found fragmented DTLS handshake message" \
6774 -c "found fragmented DTLS handshake message" \
6775 -C "error"
6776
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006777# interop tests for DTLS fragmentating with reliable connection
6778#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006779# here and below we just want to test that the we fragment in a way that
6780# pleases other implementations, so we don't need the peer to fragment
6781requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6782requires_config_enabled MBEDTLS_RSA_C
6783requires_config_enabled MBEDTLS_ECDSA_C
6784requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006785requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006786run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6787 "$G_SRV -u" \
6788 "$P_CLI dtls=1 debug_level=2 \
6789 crt_file=data_files/server8_int-ca2.crt \
6790 key_file=data_files/server8.key \
6791 mtu=512 force_version=dtls1_2" \
6792 0 \
6793 -c "fragmenting handshake message" \
6794 -C "error"
6795
6796requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6797requires_config_enabled MBEDTLS_RSA_C
6798requires_config_enabled MBEDTLS_ECDSA_C
6799requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006800requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006801run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6802 "$G_SRV -u" \
6803 "$P_CLI dtls=1 debug_level=2 \
6804 crt_file=data_files/server8_int-ca2.crt \
6805 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006806 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006807 0 \
6808 -c "fragmenting handshake message" \
6809 -C "error"
6810
Hanno Beckerb9a00862018-08-28 10:20:22 +01006811# We use --insecure for the GnuTLS client because it expects
6812# the hostname / IP it connects to to be the name used in the
6813# certificate obtained from the server. Here, however, it
6814# connects to 127.0.0.1 while our test certificates use 'localhost'
6815# as the server name in the certificate. This will make the
6816# certifiate validation fail, but passing --insecure makes
6817# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006818requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6819requires_config_enabled MBEDTLS_RSA_C
6820requires_config_enabled MBEDTLS_ECDSA_C
6821requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006822requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006823requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006824run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006825 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006826 crt_file=data_files/server7_int-ca.crt \
6827 key_file=data_files/server7.key \
6828 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006829 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006830 0 \
6831 -s "fragmenting handshake message"
6832
Hanno Beckerb9a00862018-08-28 10:20:22 +01006833# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006834requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6835requires_config_enabled MBEDTLS_RSA_C
6836requires_config_enabled MBEDTLS_ECDSA_C
6837requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006838requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006839requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006840run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006841 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006842 crt_file=data_files/server7_int-ca.crt \
6843 key_file=data_files/server7.key \
6844 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006845 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006846 0 \
6847 -s "fragmenting handshake message"
6848
6849requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6850requires_config_enabled MBEDTLS_RSA_C
6851requires_config_enabled MBEDTLS_ECDSA_C
6852requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6853run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
6854 "$O_SRV -dtls1_2 -verify 10" \
6855 "$P_CLI dtls=1 debug_level=2 \
6856 crt_file=data_files/server8_int-ca2.crt \
6857 key_file=data_files/server8.key \
6858 mtu=512 force_version=dtls1_2" \
6859 0 \
6860 -c "fragmenting handshake message" \
6861 -C "error"
6862
6863requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6864requires_config_enabled MBEDTLS_RSA_C
6865requires_config_enabled MBEDTLS_ECDSA_C
6866requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6867run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
6868 "$O_SRV -dtls1 -verify 10" \
6869 "$P_CLI dtls=1 debug_level=2 \
6870 crt_file=data_files/server8_int-ca2.crt \
6871 key_file=data_files/server8.key \
6872 mtu=512 force_version=dtls1" \
6873 0 \
6874 -c "fragmenting handshake message" \
6875 -C "error"
6876
6877requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6878requires_config_enabled MBEDTLS_RSA_C
6879requires_config_enabled MBEDTLS_ECDSA_C
6880requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6881run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
6882 "$P_SRV dtls=1 debug_level=2 \
6883 crt_file=data_files/server7_int-ca.crt \
6884 key_file=data_files/server7.key \
6885 mtu=512 force_version=dtls1_2" \
6886 "$O_CLI -dtls1_2" \
6887 0 \
6888 -s "fragmenting handshake message"
6889
6890requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6891requires_config_enabled MBEDTLS_RSA_C
6892requires_config_enabled MBEDTLS_ECDSA_C
6893requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6894run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
6895 "$P_SRV dtls=1 debug_level=2 \
6896 crt_file=data_files/server7_int-ca.crt \
6897 key_file=data_files/server7.key \
6898 mtu=512 force_version=dtls1" \
6899 "$O_CLI -dtls1" \
6900 0 \
6901 -s "fragmenting handshake message"
6902
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006903# interop tests for DTLS fragmentating with unreliable connection
6904#
6905# again we just want to test that the we fragment in a way that
6906# pleases other implementations, so we don't need the peer to fragment
6907requires_gnutls_next
6908requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6909requires_config_enabled MBEDTLS_RSA_C
6910requires_config_enabled MBEDTLS_ECDSA_C
6911requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006912client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006913run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
6914 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6915 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006916 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006917 crt_file=data_files/server8_int-ca2.crt \
6918 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006919 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006920 0 \
6921 -c "fragmenting handshake message" \
6922 -C "error"
6923
6924requires_gnutls_next
6925requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6926requires_config_enabled MBEDTLS_RSA_C
6927requires_config_enabled MBEDTLS_ECDSA_C
6928requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006929client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006930run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
6931 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6932 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006933 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006934 crt_file=data_files/server8_int-ca2.crt \
6935 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006936 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006937 0 \
6938 -c "fragmenting handshake message" \
6939 -C "error"
6940
k-stachowiakabb843e2019-02-18 16:14:03 +01006941requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006942requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6943requires_config_enabled MBEDTLS_RSA_C
6944requires_config_enabled MBEDTLS_ECDSA_C
6945requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6946client_needs_more_time 4
6947run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
6948 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6949 "$P_SRV dtls=1 debug_level=2 \
6950 crt_file=data_files/server7_int-ca.crt \
6951 key_file=data_files/server7.key \
6952 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiakabb843e2019-02-18 16:14:03 +01006953 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006954 0 \
6955 -s "fragmenting handshake message"
6956
k-stachowiakabb843e2019-02-18 16:14:03 +01006957requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006958requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6959requires_config_enabled MBEDTLS_RSA_C
6960requires_config_enabled MBEDTLS_ECDSA_C
6961requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6962client_needs_more_time 4
6963run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
6964 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6965 "$P_SRV dtls=1 debug_level=2 \
6966 crt_file=data_files/server7_int-ca.crt \
6967 key_file=data_files/server7.key \
6968 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiakabb843e2019-02-18 16:14:03 +01006969 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006970 0 \
6971 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006972
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006973## Interop test with OpenSSL might trigger a bug in recent versions (including
6974## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006975## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006976## They should be re-enabled once a fixed version of OpenSSL is available
6977## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006978skip_next_test
6979requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6980requires_config_enabled MBEDTLS_RSA_C
6981requires_config_enabled MBEDTLS_ECDSA_C
6982requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6983client_needs_more_time 4
6984run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
6985 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6986 "$O_SRV -dtls1_2 -verify 10" \
6987 "$P_CLI dtls=1 debug_level=2 \
6988 crt_file=data_files/server8_int-ca2.crt \
6989 key_file=data_files/server8.key \
6990 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
6991 0 \
6992 -c "fragmenting handshake message" \
6993 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006994
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006995skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006996requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6997requires_config_enabled MBEDTLS_RSA_C
6998requires_config_enabled MBEDTLS_ECDSA_C
6999requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007000client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007001run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7002 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007003 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007004 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007005 crt_file=data_files/server8_int-ca2.crt \
7006 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007007 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007008 0 \
7009 -c "fragmenting handshake message" \
7010 -C "error"
7011
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007012skip_next_test
7013requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7014requires_config_enabled MBEDTLS_RSA_C
7015requires_config_enabled MBEDTLS_ECDSA_C
7016requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7017client_needs_more_time 4
7018run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7019 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7020 "$P_SRV dtls=1 debug_level=2 \
7021 crt_file=data_files/server7_int-ca.crt \
7022 key_file=data_files/server7.key \
7023 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7024 "$O_CLI -dtls1_2" \
7025 0 \
7026 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007027
7028# -nbio is added to prevent s_client from blocking in case of duplicated
7029# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007030skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007031requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7032requires_config_enabled MBEDTLS_RSA_C
7033requires_config_enabled MBEDTLS_ECDSA_C
7034requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007035client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007036run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7037 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007038 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007039 crt_file=data_files/server7_int-ca.crt \
7040 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007041 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007042 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007043 0 \
7044 -s "fragmenting handshake message"
7045
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007046# Tests for specific things with "unreliable" UDP connection
7047
7048not_with_valgrind # spurious resend due to timeout
7049run_test "DTLS proxy: reference" \
7050 -p "$P_PXY" \
7051 "$P_SRV dtls=1 debug_level=2" \
7052 "$P_CLI dtls=1 debug_level=2" \
7053 0 \
7054 -C "replayed record" \
7055 -S "replayed record" \
7056 -C "record from another epoch" \
7057 -S "record from another epoch" \
7058 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007059 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007060 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007061 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007062 -c "HTTP/1.0 200 OK"
7063
7064not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007065run_test "DTLS proxy: duplicate every packet" \
7066 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007067 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7068 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007069 0 \
7070 -c "replayed record" \
7071 -s "replayed record" \
7072 -c "record from another epoch" \
7073 -s "record from another epoch" \
7074 -S "resend" \
7075 -s "Extra-header:" \
7076 -c "HTTP/1.0 200 OK"
7077
7078run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7079 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007080 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7081 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007082 0 \
7083 -c "replayed record" \
7084 -S "replayed record" \
7085 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007086 -s "record from another epoch" \
7087 -c "resend" \
7088 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007089 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007090 -c "HTTP/1.0 200 OK"
7091
7092run_test "DTLS proxy: multiple records in same datagram" \
7093 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007094 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7095 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007096 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007097 -c "next record in same datagram" \
7098 -s "next record in same datagram"
7099
7100run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7101 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007102 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7103 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007104 0 \
7105 -c "next record in same datagram" \
7106 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007107
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007108run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7109 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007110 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7111 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007112 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007113 -c "discarding invalid record (mac)" \
7114 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007115 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007116 -c "HTTP/1.0 200 OK" \
7117 -S "too many records with bad MAC" \
7118 -S "Verification of the message MAC failed"
7119
7120run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7121 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007122 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7123 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007124 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007125 -C "discarding invalid record (mac)" \
7126 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007127 -S "Extra-header:" \
7128 -C "HTTP/1.0 200 OK" \
7129 -s "too many records with bad MAC" \
7130 -s "Verification of the message MAC failed"
7131
7132run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7133 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007134 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7135 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007136 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007137 -c "discarding invalid record (mac)" \
7138 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007139 -s "Extra-header:" \
7140 -c "HTTP/1.0 200 OK" \
7141 -S "too many records with bad MAC" \
7142 -S "Verification of the message MAC failed"
7143
7144run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7145 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007146 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7147 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007148 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007149 -c "discarding invalid record (mac)" \
7150 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007151 -s "Extra-header:" \
7152 -c "HTTP/1.0 200 OK" \
7153 -s "too many records with bad MAC" \
7154 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007155
7156run_test "DTLS proxy: delay ChangeCipherSpec" \
7157 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007158 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7159 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007160 0 \
7161 -c "record from another epoch" \
7162 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007163 -s "Extra-header:" \
7164 -c "HTTP/1.0 200 OK"
7165
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007166# Tests for reordering support with DTLS
7167
Hanno Becker56cdfd12018-08-17 13:42:15 +01007168run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7169 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007170 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7171 hs_timeout=2500-60000" \
7172 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7173 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007174 0 \
7175 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007176 -c "Next handshake message has been buffered - load"\
7177 -S "Buffering HS message" \
7178 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007179 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007180 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007181 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007182 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007183
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007184run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7185 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007186 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7187 hs_timeout=2500-60000" \
7188 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7189 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007190 0 \
7191 -c "Buffering HS message" \
7192 -c "found fragmented DTLS handshake message"\
7193 -c "Next handshake message 1 not or only partially bufffered" \
7194 -c "Next handshake message has been buffered - load"\
7195 -S "Buffering HS message" \
7196 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007197 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007198 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007199 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007200 -S "Remember CCS message"
7201
Hanno Beckera1adcca2018-08-24 14:41:07 +01007202# The client buffers the ServerKeyExchange before receiving the fragmented
7203# Certificate message; at the time of writing, together these are aroudn 1200b
7204# in size, so that the bound below ensures that the certificate can be reassembled
7205# while keeping the ServerKeyExchange.
7206requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7207run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007208 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007209 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7210 hs_timeout=2500-60000" \
7211 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7212 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007213 0 \
7214 -c "Buffering HS message" \
7215 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007216 -C "attempt to make space by freeing buffered messages" \
7217 -S "Buffering HS message" \
7218 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007219 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007220 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007221 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007222 -S "Remember CCS message"
7223
7224# The size constraints ensure that the delayed certificate message can't
7225# be reassembled while keeping the ServerKeyExchange message, but it can
7226# when dropping it first.
7227requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7228requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7229run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7230 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007231 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7232 hs_timeout=2500-60000" \
7233 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7234 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007235 0 \
7236 -c "Buffering HS message" \
7237 -c "attempt to make space by freeing buffered future messages" \
7238 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007239 -S "Buffering HS message" \
7240 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007241 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007242 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007243 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007244 -S "Remember CCS message"
7245
Hanno Becker56cdfd12018-08-17 13:42:15 +01007246run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7247 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007248 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7249 hs_timeout=2500-60000" \
7250 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7251 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007252 0 \
7253 -C "Buffering HS message" \
7254 -C "Next handshake message has been buffered - load"\
7255 -s "Buffering HS message" \
7256 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007257 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007258 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007259 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007260 -S "Remember CCS message"
7261
7262run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7263 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007264 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7265 hs_timeout=2500-60000" \
7266 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7267 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007268 0 \
7269 -C "Buffering HS message" \
7270 -C "Next handshake message has been buffered - load"\
7271 -S "Buffering HS message" \
7272 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007273 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007274 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007275 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007276 -S "Remember CCS message"
7277
7278run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7279 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007280 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7281 hs_timeout=2500-60000" \
7282 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7283 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007284 0 \
7285 -C "Buffering HS message" \
7286 -C "Next handshake message has been buffered - load"\
7287 -S "Buffering HS message" \
7288 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007289 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007290 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007291 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007292 -s "Remember CCS message"
7293
Hanno Beckera1adcca2018-08-24 14:41:07 +01007294run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007295 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007296 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7297 hs_timeout=2500-60000" \
7298 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7299 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007300 0 \
7301 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007302 -s "Found buffered record from current epoch - load" \
7303 -c "Buffer record from epoch 1" \
7304 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007305
Hanno Beckera1adcca2018-08-24 14:41:07 +01007306# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7307# from the server are delayed, so that the encrypted Finished message
7308# is received and buffered. When the fragmented NewSessionTicket comes
7309# in afterwards, the encrypted Finished message must be freed in order
7310# to make space for the NewSessionTicket to be reassembled.
7311# This works only in very particular circumstances:
7312# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7313# of the NewSessionTicket, but small enough to also allow buffering of
7314# the encrypted Finished message.
7315# - The MTU setting on the server must be so small that the NewSessionTicket
7316# needs to be fragmented.
7317# - All messages sent by the server must be small enough to be either sent
7318# without fragmentation or be reassembled within the bounds of
7319# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7320# handshake, omitting CRTs.
7321requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7322requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7323run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7324 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7325 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7326 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7327 0 \
7328 -s "Buffer record from epoch 1" \
7329 -s "Found buffered record from current epoch - load" \
7330 -c "Buffer record from epoch 1" \
7331 -C "Found buffered record from current epoch - load" \
7332 -c "Enough space available after freeing future epoch record"
7333
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007334# Tests for "randomly unreliable connection": try a variety of flows and peers
7335
7336client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007337run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7338 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007339 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007340 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007341 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007342 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7343 0 \
7344 -s "Extra-header:" \
7345 -c "HTTP/1.0 200 OK"
7346
Janos Follath74537a62016-09-02 13:45:28 +01007347client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007348run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7349 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007350 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7351 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007352 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7353 0 \
7354 -s "Extra-header:" \
7355 -c "HTTP/1.0 200 OK"
7356
Janos Follath74537a62016-09-02 13:45:28 +01007357client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007358run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7359 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007360 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7361 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007362 0 \
7363 -s "Extra-header:" \
7364 -c "HTTP/1.0 200 OK"
7365
Janos Follath74537a62016-09-02 13:45:28 +01007366client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007367run_test "DTLS proxy: 3d, FS, client auth" \
7368 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007369 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7370 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007371 0 \
7372 -s "Extra-header:" \
7373 -c "HTTP/1.0 200 OK"
7374
Janos Follath74537a62016-09-02 13:45:28 +01007375client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007376run_test "DTLS proxy: 3d, FS, ticket" \
7377 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007378 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7379 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007380 0 \
7381 -s "Extra-header:" \
7382 -c "HTTP/1.0 200 OK"
7383
Janos Follath74537a62016-09-02 13:45:28 +01007384client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007385run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7386 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007387 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7388 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007389 0 \
7390 -s "Extra-header:" \
7391 -c "HTTP/1.0 200 OK"
7392
Janos Follath74537a62016-09-02 13:45:28 +01007393client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007394run_test "DTLS proxy: 3d, max handshake, nbio" \
7395 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007396 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007397 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007398 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007399 0 \
7400 -s "Extra-header:" \
7401 -c "HTTP/1.0 200 OK"
7402
Janos Follath74537a62016-09-02 13:45:28 +01007403client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007404run_test "DTLS proxy: 3d, min handshake, resumption" \
7405 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007406 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007407 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007408 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007409 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7410 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7411 0 \
7412 -s "a session has been resumed" \
7413 -c "a session has been resumed" \
7414 -s "Extra-header:" \
7415 -c "HTTP/1.0 200 OK"
7416
Janos Follath74537a62016-09-02 13:45:28 +01007417client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007418run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7419 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007420 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007421 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007422 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007423 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7424 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7425 0 \
7426 -s "a session has been resumed" \
7427 -c "a session has been resumed" \
7428 -s "Extra-header:" \
7429 -c "HTTP/1.0 200 OK"
7430
Janos Follath74537a62016-09-02 13:45:28 +01007431client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007432requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007433run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007434 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007435 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007436 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007437 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007438 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007439 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7440 0 \
7441 -c "=> renegotiate" \
7442 -s "=> renegotiate" \
7443 -s "Extra-header:" \
7444 -c "HTTP/1.0 200 OK"
7445
Janos Follath74537a62016-09-02 13:45:28 +01007446client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007447requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007448run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7449 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007450 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007451 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007452 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007453 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007454 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7455 0 \
7456 -c "=> renegotiate" \
7457 -s "=> renegotiate" \
7458 -s "Extra-header:" \
7459 -c "HTTP/1.0 200 OK"
7460
Janos Follath74537a62016-09-02 13:45:28 +01007461client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007462requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007463run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007464 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007465 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007466 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007467 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007468 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007469 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007470 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7471 0 \
7472 -c "=> renegotiate" \
7473 -s "=> renegotiate" \
7474 -s "Extra-header:" \
7475 -c "HTTP/1.0 200 OK"
7476
Janos Follath74537a62016-09-02 13:45:28 +01007477client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007478requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007479run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007480 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007481 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007482 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007483 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007484 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007485 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007486 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7487 0 \
7488 -c "=> renegotiate" \
7489 -s "=> renegotiate" \
7490 -s "Extra-header:" \
7491 -c "HTTP/1.0 200 OK"
7492
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007493## Interop tests with OpenSSL might trigger a bug in recent versions (including
7494## all versions installed on the CI machines), reported here:
7495## Bug report: https://github.com/openssl/openssl/issues/6902
7496## They should be re-enabled once a fixed version of OpenSSL is available
7497## (this should happen in some 1.1.1_ release according to the ticket).
7498skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007499client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007500not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007501run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007502 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7503 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007504 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007505 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007506 -c "HTTP/1.0 200 OK"
7507
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007508skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007509client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007510not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007511run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7512 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7513 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007514 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007515 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007516 -c "HTTP/1.0 200 OK"
7517
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007518skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007519client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007520not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007521run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7522 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7523 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007524 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007525 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007526 -c "HTTP/1.0 200 OK"
7527
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007528requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007529client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007530not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007531run_test "DTLS proxy: 3d, gnutls server" \
7532 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7533 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007534 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007535 0 \
7536 -s "Extra-header:" \
7537 -c "Extra-header:"
7538
k-stachowiakabb843e2019-02-18 16:14:03 +01007539requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007540client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007541not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007542run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7543 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiakabb843e2019-02-18 16:14:03 +01007544 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007545 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007546 0 \
7547 -s "Extra-header:" \
7548 -c "Extra-header:"
7549
k-stachowiakabb843e2019-02-18 16:14:03 +01007550requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007551client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007552not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007553run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7554 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiakabb843e2019-02-18 16:14:03 +01007555 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007556 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007557 0 \
7558 -s "Extra-header:" \
7559 -c "Extra-header:"
7560
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007561# Final report
7562
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007563echo "------------------------------------------------------------------------"
7564
7565if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007566 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007567else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007568 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007569fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007570PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007571echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007572
7573exit $FAILS