blob: ac6736d4c044b9cbd7800801766288dbb8218759 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Antonin Décimo36e89b52019-01-23 15:24:37 +010029# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010030: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100168 # This function uses the query_config command line option to query the
169 # required Mbed TLS compile time configuration from the ssl_server2
170 # program. The command will always return a success value if the
171 # configuration is defined and the value will be printed to stdout.
172 #
173 # Note that if the configuration is not defined or is defined to nothing,
174 # the output of this function will be an empty string.
175 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100176}
177
178requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100179 VAL="$( get_config_value_or_default "$1" )"
180 if [ -z "$VAL" ]; then
181 # Should never happen
182 echo "Mbed TLS configuration $1 is not defined"
183 exit 1
184 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100185 SKIP_NEXT="YES"
186 fi
187}
188
189requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100190 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100191 if [ -z "$VAL" ]; then
192 # Should never happen
193 echo "Mbed TLS configuration $1 is not defined"
194 exit 1
195 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100196 SKIP_NEXT="YES"
197 fi
198}
199
Hanno Becker9d76d562018-11-16 17:27:29 +0000200requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000201 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000202 SKIP_NEXT="YES"
203 fi
204}
205
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200206# skip next test if OpenSSL doesn't support FALLBACK_SCSV
207requires_openssl_with_fallback_scsv() {
208 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
209 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
210 then
211 OPENSSL_HAS_FBSCSV="YES"
212 else
213 OPENSSL_HAS_FBSCSV="NO"
214 fi
215 fi
216 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
217 SKIP_NEXT="YES"
218 fi
219}
220
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200221# skip next test if GnuTLS isn't available
222requires_gnutls() {
223 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200224 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200225 GNUTLS_AVAILABLE="YES"
226 else
227 GNUTLS_AVAILABLE="NO"
228 fi
229 fi
230 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
231 SKIP_NEXT="YES"
232 fi
233}
234
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200235# skip next test if GnuTLS-next isn't available
236requires_gnutls_next() {
237 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
238 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
239 GNUTLS_NEXT_AVAILABLE="YES"
240 else
241 GNUTLS_NEXT_AVAILABLE="NO"
242 fi
243 fi
244 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
245 SKIP_NEXT="YES"
246 fi
247}
248
249# skip next test if OpenSSL-legacy isn't available
250requires_openssl_legacy() {
251 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
252 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
253 OPENSSL_LEGACY_AVAILABLE="YES"
254 else
255 OPENSSL_LEGACY_AVAILABLE="NO"
256 fi
257 fi
258 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
259 SKIP_NEXT="YES"
260 fi
261}
262
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200263# skip next test if IPv6 isn't available on this host
264requires_ipv6() {
265 if [ -z "${HAS_IPV6:-}" ]; then
266 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
267 SRV_PID=$!
268 sleep 1
269 kill $SRV_PID >/dev/null 2>&1
270 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
271 HAS_IPV6="NO"
272 else
273 HAS_IPV6="YES"
274 fi
275 rm -r $SRV_OUT
276 fi
277
278 if [ "$HAS_IPV6" = "NO" ]; then
279 SKIP_NEXT="YES"
280 fi
281}
282
Andrzej Kurekb4593462018-10-11 08:43:30 -0400283# skip next test if it's i686 or uname is not available
284requires_not_i686() {
285 if [ -z "${IS_I686:-}" ]; then
286 IS_I686="YES"
287 if which "uname" >/dev/null 2>&1; then
288 if [ -z "$(uname -a | grep i686)" ]; then
289 IS_I686="NO"
290 fi
291 fi
292 fi
293 if [ "$IS_I686" = "YES" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Angus Grattonc4dd0732018-04-11 16:28:39 +1000298# Calculate the input & output maximum content lengths set in the config
299MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
300MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
301MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
302
303if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
304 MAX_CONTENT_LEN="$MAX_IN_LEN"
305fi
306if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
307 MAX_CONTENT_LEN="$MAX_OUT_LEN"
308fi
309
310# skip the next test if the SSL output buffer is less than 16KB
311requires_full_size_output_buffer() {
312 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
313 SKIP_NEXT="YES"
314 fi
315}
316
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200317# skip the next test if valgrind is in use
318not_with_valgrind() {
319 if [ "$MEMCHECK" -gt 0 ]; then
320 SKIP_NEXT="YES"
321 fi
322}
323
Paul Bakker362689d2016-05-13 10:33:25 +0100324# skip the next test if valgrind is NOT in use
325only_with_valgrind() {
326 if [ "$MEMCHECK" -eq 0 ]; then
327 SKIP_NEXT="YES"
328 fi
329}
330
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200331# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100332client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200333 CLI_DELAY_FACTOR=$1
334}
335
Janos Follath74537a62016-09-02 13:45:28 +0100336# wait for the given seconds after the client finished in the next test
337server_needs_more_time() {
338 SRV_DELAY_SECONDS=$1
339}
340
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100341# print_name <name>
342print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100343 TESTS=$(( $TESTS + 1 ))
344 LINE=""
345
346 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
347 LINE="$TESTS "
348 fi
349
350 LINE="$LINE$1"
351 printf "$LINE "
352 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100353 for i in `seq 1 $LEN`; do printf '.'; done
354 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100355
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100356}
357
358# fail <message>
359fail() {
360 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100361 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100362
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200363 mv $SRV_OUT o-srv-${TESTS}.log
364 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200365 if [ -n "$PXY_CMD" ]; then
366 mv $PXY_OUT o-pxy-${TESTS}.log
367 fi
368 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100369
Azim Khan19d13732018-03-29 11:04:20 +0100370 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200371 echo " ! server output:"
372 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200373 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200374 echo " ! client output:"
375 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200376 if [ -n "$PXY_CMD" ]; then
377 echo " ! ========================================================"
378 echo " ! proxy output:"
379 cat o-pxy-${TESTS}.log
380 fi
381 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200382 fi
383
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200384 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100385}
386
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100387# is_polar <cmd_line>
388is_polar() {
389 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
390}
391
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200392# openssl s_server doesn't have -www with DTLS
393check_osrv_dtls() {
394 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
395 NEEDS_INPUT=1
396 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
397 else
398 NEEDS_INPUT=0
399 fi
400}
401
402# provide input to commands that need it
403provide_input() {
404 if [ $NEEDS_INPUT -eq 0 ]; then
405 return
406 fi
407
408 while true; do
409 echo "HTTP/1.0 200 OK"
410 sleep 1
411 done
412}
413
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100414# has_mem_err <log_file_name>
415has_mem_err() {
416 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
417 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
418 then
419 return 1 # false: does not have errors
420 else
421 return 0 # true: has errors
422 fi
423}
424
Gilles Peskine418b5362017-12-14 18:58:42 +0100425# Wait for process $2 to be listening on port $1
426if type lsof >/dev/null 2>/dev/null; then
427 wait_server_start() {
428 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200429 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100430 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200431 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100432 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200433 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100434 # Make a tight loop, server normally takes less than 1s to start.
435 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
436 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
437 echo "SERVERSTART TIMEOUT"
438 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
439 break
440 fi
441 # Linux and *BSD support decimal arguments to sleep. On other
442 # OSes this may be a tight loop.
443 sleep 0.1 2>/dev/null || true
444 done
445 }
446else
Gilles Peskinea9312652018-06-29 15:48:13 +0200447 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100448 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200449 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100450 }
451fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200452
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100453# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100454# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100455# acceptable bounds
456check_server_hello_time() {
457 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100458 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100459 # Get the Unix timestamp for now
460 CUR_TIME=$(date +'%s')
461 THRESHOLD_IN_SECS=300
462
463 # Check if the ServerHello time was printed
464 if [ -z "$SERVER_HELLO_TIME" ]; then
465 return 1
466 fi
467
468 # Check the time in ServerHello is within acceptable bounds
469 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
470 # The time in ServerHello is at least 5 minutes before now
471 return 1
472 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100473 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100474 return 1
475 else
476 return 0
477 fi
478}
479
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200480# wait for client to terminate and set CLI_EXIT
481# must be called right after starting the client
482wait_client_done() {
483 CLI_PID=$!
484
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200485 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
486 CLI_DELAY_FACTOR=1
487
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200488 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200489 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200490
491 wait $CLI_PID
492 CLI_EXIT=$?
493
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200494 kill $DOG_PID >/dev/null 2>&1
495 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200496
497 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100498
499 sleep $SRV_DELAY_SECONDS
500 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200501}
502
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200503# check if the given command uses dtls and sets global variable DTLS
504detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200505 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200506 DTLS=1
507 else
508 DTLS=0
509 fi
510}
511
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200512# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100513# Options: -s pattern pattern that must be present in server output
514# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100515# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100516# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100517# -S pattern pattern that must be absent in server output
518# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100519# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100520# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100521run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100522 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200523 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100524
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100525 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
526 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200527 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100528 return
529 fi
530
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100531 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100532
Paul Bakkerb7584a52016-05-10 10:50:43 +0100533 # Do we only run numbered tests?
534 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
535 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
536 else
537 SKIP_NEXT="YES"
538 fi
539
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200540 # does this test use a proxy?
541 if [ "X$1" = "X-p" ]; then
542 PXY_CMD="$2"
543 shift 2
544 else
545 PXY_CMD=""
546 fi
547
548 # get commands and client output
549 SRV_CMD="$1"
550 CLI_CMD="$2"
551 CLI_EXPECT="$3"
552 shift 3
553
Hanno Becker9d76d562018-11-16 17:27:29 +0000554 # Check if server forces ciphersuite
555 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
556 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
557 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
558 fi
559
560 # Check if client forces ciphersuite
561 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
562 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
563 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
564 fi
565
566 # should we skip?
567 if [ "X$SKIP_NEXT" = "XYES" ]; then
568 SKIP_NEXT="NO"
569 echo "SKIP"
570 SKIPS=$(( $SKIPS + 1 ))
571 return
572 fi
573
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200574 # fix client port
575 if [ -n "$PXY_CMD" ]; then
576 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
577 else
578 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
579 fi
580
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200581 # update DTLS variable
582 detect_dtls "$SRV_CMD"
583
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100584 # prepend valgrind to our commands if active
585 if [ "$MEMCHECK" -gt 0 ]; then
586 if is_polar "$SRV_CMD"; then
587 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
588 fi
589 if is_polar "$CLI_CMD"; then
590 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
591 fi
592 fi
593
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200594 TIMES_LEFT=2
595 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200596 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200597
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200598 # run the commands
599 if [ -n "$PXY_CMD" ]; then
600 echo "$PXY_CMD" > $PXY_OUT
601 $PXY_CMD >> $PXY_OUT 2>&1 &
602 PXY_PID=$!
603 # assume proxy starts faster than server
604 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200605
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 check_osrv_dtls
607 echo "$SRV_CMD" > $SRV_OUT
608 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
609 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100610 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200611
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200612 echo "$CLI_CMD" > $CLI_OUT
613 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
614 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100615
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100616 sleep 0.05
617
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200618 # terminate the server (and the proxy)
619 kill $SRV_PID
620 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100621
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200622 if [ -n "$PXY_CMD" ]; then
623 kill $PXY_PID >/dev/null 2>&1
624 wait $PXY_PID
625 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100626
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200627 # retry only on timeouts
628 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
629 printf "RETRY "
630 else
631 TIMES_LEFT=0
632 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200633 done
634
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100635 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200636 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100637 # expected client exit to incorrectly succeed in case of catastrophic
638 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100639 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200640 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100641 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100642 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100643 return
644 fi
645 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100646 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200647 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100648 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100649 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100650 return
651 fi
652 fi
653
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100654 # check server exit code
655 if [ $? != 0 ]; then
656 fail "server fail"
657 return
658 fi
659
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100660 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100661 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
662 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100663 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200664 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100667
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100668 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200669 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100670 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100671 while [ $# -gt 0 ]
672 do
673 case $1 in
674 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100675 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100676 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677 return
678 fi
679 ;;
680
681 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100682 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100683 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100684 return
685 fi
686 ;;
687
688 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100689 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100690 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100691 return
692 fi
693 ;;
694
695 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100696 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100697 fail "pattern '$2' MUST NOT be present in the Client output"
698 return
699 fi
700 ;;
701
702 # The filtering in the following two options (-u and -U) do the following
703 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100704 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100705 # - keep one of each non-unique line
706 # - count how many lines remain
707 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
708 # if there were no duplicates.
709 "-U")
710 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
711 fail "lines following pattern '$2' must be unique in Server output"
712 return
713 fi
714 ;;
715
716 "-u")
717 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
718 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100719 return
720 fi
721 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100722 "-F")
723 if ! $2 "$SRV_OUT"; then
724 fail "function call to '$2' failed on Server output"
725 return
726 fi
727 ;;
728 "-f")
729 if ! $2 "$CLI_OUT"; then
730 fail "function call to '$2' failed on Client output"
731 return
732 fi
733 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100734
735 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200736 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100737 exit 1
738 esac
739 shift 2
740 done
741
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100742 # check valgrind's results
743 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200744 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100745 fail "Server has memory errors"
746 return
747 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200748 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100749 fail "Client has memory errors"
750 return
751 fi
752 fi
753
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100754 # if we're here, everything is ok
755 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100756 if [ "$PRESERVE_LOGS" -gt 0 ]; then
757 mv $SRV_OUT o-srv-${TESTS}.log
758 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100759 if [ -n "$PXY_CMD" ]; then
760 mv $PXY_OUT o-pxy-${TESTS}.log
761 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100762 fi
763
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200764 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100765}
766
Hanno Becker9b5853c2018-11-16 17:28:40 +0000767run_test_psa() {
768 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000769 run_test "PSA-supported ciphersuite: $1" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500770 "$P_SRV debug_level=2 force_version=tls1_2" \
771 "$P_CLI debug_level=2 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000772 0 \
773 -c "Successfully setup PSA-based decryption cipher context" \
774 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500775 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500776 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000777 -s "Successfully setup PSA-based decryption cipher context" \
778 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500779 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500780 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000781 -C "Failed to setup PSA-based cipher context"\
782 -S "Failed to setup PSA-based cipher context"\
783 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000784 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500785 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000786 -S "error" \
787 -C "error"
788}
789
Hanno Becker354e2482019-01-08 11:40:25 +0000790run_test_psa_force_curve() {
791 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
792 run_test "PSA - ECDH with $1" \
793 "$P_SRV debug_level=4 force_version=tls1_2" \
794 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
795 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000796 -c "Successfully setup PSA-based decryption cipher context" \
797 -c "Successfully setup PSA-based encryption cipher context" \
798 -c "PSA calc verify" \
799 -c "calc PSA finished" \
800 -s "Successfully setup PSA-based decryption cipher context" \
801 -s "Successfully setup PSA-based encryption cipher context" \
802 -s "PSA calc verify" \
803 -s "calc PSA finished" \
804 -C "Failed to setup PSA-based cipher context"\
805 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000806 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000807 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100808 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200809 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200810 -C "error"
811}
812
813cleanup() {
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100814 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
815 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
816 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100817 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
818 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
819 exit 1
820}
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100821
822#
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100823# MAIN
Hanno Becker4ac73e72017-10-23 15:27:37 +0100824#
825
826get_options "$@"
Hanno Becker17c04932017-10-10 14:44:53 +0100827
828# sanity checks, avoid an avalanche of errors
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100829P_SRV_BIN="${P_SRV%%[ ]*}"
830P_CLI_BIN="${P_CLI%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100831P_PXY_BIN="${P_PXY%%[ ]*}"
832if [ ! -x "$P_SRV_BIN" ]; then
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100833 echo "Command '$P_SRV_BIN' is not an executable file"
834 exit 1
Hanno Becker17c04932017-10-10 14:44:53 +0100835fi
836if [ ! -x "$P_CLI_BIN" ]; then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200837 echo "Command '$P_CLI_BIN' is not an executable file"
838 exit 1
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100839fi
840if [ ! -x "$P_PXY_BIN" ]; then
841 echo "Command '$P_PXY_BIN' is not an executable file"
842 exit 1
843fi
844if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100845 if which valgrind >/dev/null 2>&1; then :; else
846 echo "Memcheck not possible. Valgrind not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100847 exit 1
848 fi
849fi
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200850if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
851 echo "Command '$OPENSSL_CMD' not found"
852 exit 1
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100853fi
854
855# used by watchdog
856MAIN_PID="$$"
857
858# We use somewhat arbitrary delays for tests:
859# - how long do we wait for the server to start (when lsof not available)?
860# - how long do we allow for the client to finish?
861# (not to check performance, just to avoid waiting indefinitely)
862# Things are slower with valgrind, so give extra time here.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200863#
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100864# Note: without lsof, there is a trade-off between the running time of this
865# script and the risk of spurious errors because we didn't wait long enough.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200866# The watchdog delay on the other hand doesn't affect normal running time of
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100867# the script, only the case where a client or server gets stuck.
868if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200869 START_DELAY=6
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100870 DOG_DELAY=60
871else
872 START_DELAY=2
873 DOG_DELAY=20
874fi
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200875
Janos Follath74537a62016-09-02 13:45:28 +0100876# some particular tests need more time:
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200877# - for the client, we multiply the usual watchdog limit by a factor
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200878# - for the server, we sleep for a number of seconds after the client exits
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000879# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200880CLI_DELAY_FACTOR=1
881SRV_DELAY_SECONDS=0
Andres AGf04f54d2016-10-10 15:46:20 +0100882
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200883# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200884# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
885P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200886P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200887P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200888O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
889O_CLI="$O_CLI -connect localhost:+SRV_PORT"
890G_SRV="$G_SRV -p $SRV_PORT"
891G_CLI="$G_CLI -p +SRV_PORT"
892
Hanno Becker58e9dc32018-08-17 15:53:21 +0100893if [ -n "${OPENSSL_LEGACY:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200894 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
895 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
896fi
Hanno Becker58e9dc32018-08-17 15:53:21 +0100897
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200898if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200899 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100900fi
Gilles Peskine62469d92017-05-10 10:13:59 +0200901
902if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
903 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
904fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200905
906# Allow SHA-1, because many of our test certificates use it
907P_SRV="$P_SRV allow_sha1=1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200908P_CLI="$P_CLI allow_sha1=1"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200909
910# Also pick a unique name for intermediate files
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200911SRV_OUT="srv_out.$$"
912CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100913PXY_OUT="pxy_out.$$"
914SESSION="session.$$"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200915
916SKIP_NEXT="NO"
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200917
918trap cleanup INT TERM HUP
919
920# Basic test
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200921
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200922# Checks that:
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200923# - things work with all ciphersuites active (used with config-full in all.sh)
924# - the expected (highest security) parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200925# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200926run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200927 "$P_SRV debug_level=3" \
928 "$P_CLI" \
929 0 \
930 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200931 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000932 -s "client hello v3, signature_algorithm ext: 6" \
933 -s "ECDHE curve: secp521r1" \
934 -S "error" \
935 -C "error"
936
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200937run_test "Default, DTLS" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000938 "$P_SRV dtls=1" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100939 "$P_CLI dtls=1" \
940 0 \
941 -s "Protocol is DTLSv1.2" \
942 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
943
944# Test using an opaque private key for client authentication
945requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
946requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
947requires_config_enabled MBEDTLS_ECDSA_C
948requires_config_enabled MBEDTLS_SHA256_C
949run_test "Opaque key for client authentication" \
950 "$P_SRV auth_mode=required" \
951 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
952 key_file=data_files/server5.key" \
953 0 \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000954 -c "key type: Opaque" \
955 -s "Verifying peer X.509 certificate... ok" \
956 -S "error" \
957 -C "error"
958
959# Test ciphersuites which we expect to be fully supported by PSA Crypto
960# and check that we don't fall back to Mbed TLS' internal crypto primitives.
961run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
962run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
963run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
964run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
965run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100966run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
967run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200968run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100969run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
970
Hanno Becker354e2482019-01-08 11:40:25 +0000971requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
972run_test_psa_force_curve "secp521r1"
973requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
974run_test_psa_force_curve "brainpoolP512r1"
975requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
976run_test_psa_force_curve "secp384r1"
977requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
978run_test_psa_force_curve "brainpoolP384r1"
979requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
980run_test_psa_force_curve "secp256r1"
981requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
982run_test_psa_force_curve "secp256k1"
983requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
984run_test_psa_force_curve "brainpoolP256r1"
985requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
986run_test_psa_force_curve "secp224r1"
987requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
988run_test_psa_force_curve "secp224k1"
989requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
990run_test_psa_force_curve "secp192r1"
991requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
992run_test_psa_force_curve "secp192k1"
993
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100994# Test current time in ServerHello
995requires_config_enabled MBEDTLS_HAVE_TIME
996run_test "ServerHello contains gmt_unix_time" \
997 "$P_SRV debug_level=3" \
998 "$P_CLI debug_level=3" \
999 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001000 -f "check_server_hello_time" \
1001 -F "check_server_hello_time"
1002
Simon Butcher8e004102016-10-14 00:48:33 +01001003# Test for uniqueness of IVs in AEAD ciphersuites
1004run_test "Unique IV in GCM" \
1005 "$P_SRV exchanges=20 debug_level=4" \
1006 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1007 0 \
1008 -u "IV used" \
1009 -U "IV used"
1010
Janos Follathee11be62019-04-04 12:03:30 +01001011# Tests for certificate verification callback
1012run_test "Configuration-specific CRT verification callback" \
1013 "$P_SRV debug_level=3" \
1014 "$P_CLI context_crt_cb=0 debug_level=3" \
1015 0 \
1016 -s "Protocol is TLSv1.2" \
1017 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
1018 -s "client hello v3, signature_algorithm ext: 6" \
1019 -s "ECDHE curve: secp521r1" \
1020 -S "error" \
1021 -c "Verify requested for " \
1022 -c "Use configuration-specific verification callback" \
1023 -C "Use context-specific verification callback" \
1024 -C "error"
1025
Hanno Beckerefb440a2019-04-03 13:04:33 +01001026run_test "Context-specific CRT verification callback" \
1027 "$P_SRV debug_level=3" \
1028 "$P_CLI context_crt_cb=1 debug_level=3" \
1029 0 \
1030 -s "Protocol is TLSv1.2" \
1031 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
1032 -s "client hello v3, signature_algorithm ext: 6" \
1033 -s "ECDHE curve: secp521r1" \
1034 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001035 -c "Verify requested for " \
1036 -c "Use context-specific verification callback" \
1037 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001038 -C "error"
1039
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001040# Tests for rc4 option
1041
Simon Butchera410af52016-05-19 22:12:18 +01001042requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001043run_test "RC4: server disabled, client enabled" \
1044 "$P_SRV" \
1045 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1046 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001047 -s "SSL - The server has no ciphersuites in common"
1048
Simon Butchera410af52016-05-19 22:12:18 +01001049requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001050run_test "RC4: server half, client enabled" \
1051 "$P_SRV arc4=1" \
1052 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1053 1 \
1054 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001055
1056run_test "RC4: server enabled, client disabled" \
1057 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1058 "$P_CLI" \
1059 1 \
1060 -s "SSL - The server has no ciphersuites in common"
1061
1062run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001063 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001064 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1065 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001066 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001067 -S "SSL - The server has no ciphersuites in common"
1068
Hanno Beckerd26bb202018-08-17 09:54:10 +01001069# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1070
1071requires_gnutls
1072requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1073run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1074 "$G_SRV"\
1075 "$P_CLI force_version=tls1_1" \
1076 0
1077
1078requires_gnutls
1079requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1080run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1081 "$G_SRV"\
1082 "$P_CLI force_version=tls1" \
1083 0
1084
Gilles Peskinebc70a182017-05-09 15:59:24 +02001085# Tests for SHA-1 support
1086
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001087requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001088run_test "SHA-1 forbidden by default in server certificate" \
1089 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1090 "$P_CLI debug_level=2 allow_sha1=0" \
1091 1 \
1092 -c "The certificate is signed with an unacceptable hash"
1093
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001094requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1095run_test "SHA-1 forbidden by default in server certificate" \
1096 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1097 "$P_CLI debug_level=2 allow_sha1=0" \
1098 0
1099
Gilles Peskinebc70a182017-05-09 15:59:24 +02001100run_test "SHA-1 explicitly allowed in server certificate" \
1101 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1102 "$P_CLI allow_sha1=1" \
1103 0
1104
1105run_test "SHA-256 allowed by default in server certificate" \
1106 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1107 "$P_CLI allow_sha1=0" \
1108 0
1109
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001110requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001111run_test "SHA-1 forbidden by default in client certificate" \
1112 "$P_SRV auth_mode=required allow_sha1=0" \
1113 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1114 1 \
1115 -s "The certificate is signed with an unacceptable hash"
1116
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001117requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1118run_test "SHA-1 forbidden by default in client certificate" \
1119 "$P_SRV auth_mode=required allow_sha1=0" \
1120 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1121 0
1122
Gilles Peskinebc70a182017-05-09 15:59:24 +02001123run_test "SHA-1 explicitly allowed in client certificate" \
1124 "$P_SRV auth_mode=required allow_sha1=1" \
1125 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1126 0
1127
1128run_test "SHA-256 allowed by default in client certificate" \
1129 "$P_SRV auth_mode=required allow_sha1=0" \
1130 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1131 0
1132
Hanno Becker7ae8a762018-08-14 15:43:35 +01001133# Tests for datagram packing
1134run_test "DTLS: multiple records in same datagram, client and server" \
1135 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1136 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1137 0 \
1138 -c "next record in same datagram" \
1139 -s "next record in same datagram"
1140
1141run_test "DTLS: multiple records in same datagram, client only" \
1142 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1143 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1144 0 \
1145 -s "next record in same datagram" \
1146 -C "next record in same datagram"
1147
1148run_test "DTLS: multiple records in same datagram, server only" \
1149 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1150 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1151 0 \
1152 -S "next record in same datagram" \
1153 -c "next record in same datagram"
1154
1155run_test "DTLS: multiple records in same datagram, neither client nor server" \
1156 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1157 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1158 0 \
1159 -S "next record in same datagram" \
1160 -C "next record in same datagram"
1161
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001162# Tests for Truncated HMAC extension
1163
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001164run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001165 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001166 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001167 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001168 -s "dumping 'expected mac' (20 bytes)" \
1169 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001170
Hanno Becker32c55012017-11-10 08:42:54 +00001171requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001172run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001173 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001174 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001175 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001176 -s "dumping 'expected mac' (20 bytes)" \
1177 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001178
Hanno Becker32c55012017-11-10 08:42:54 +00001179requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001180run_test "Truncated HMAC: client enabled, server default" \
1181 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001182 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001183 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001184 -s "dumping 'expected mac' (20 bytes)" \
1185 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001186
Hanno Becker32c55012017-11-10 08:42:54 +00001187requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001188run_test "Truncated HMAC: client enabled, server disabled" \
1189 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001190 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001191 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001192 -s "dumping 'expected mac' (20 bytes)" \
1193 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001194
Hanno Becker32c55012017-11-10 08:42:54 +00001195requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001196run_test "Truncated HMAC: client disabled, server enabled" \
1197 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001198 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001199 0 \
1200 -s "dumping 'expected mac' (20 bytes)" \
1201 -S "dumping 'expected mac' (10 bytes)"
1202
1203requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001204run_test "Truncated HMAC: client enabled, server enabled" \
1205 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001206 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001207 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001208 -S "dumping 'expected mac' (20 bytes)" \
1209 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001210
Hanno Becker4c4f4102017-11-10 09:16:05 +00001211run_test "Truncated HMAC, DTLS: client default, server default" \
1212 "$P_SRV dtls=1 debug_level=4" \
1213 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1214 0 \
1215 -s "dumping 'expected mac' (20 bytes)" \
1216 -S "dumping 'expected mac' (10 bytes)"
1217
1218requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1219run_test "Truncated HMAC, DTLS: client disabled, server default" \
1220 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001221 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001222 0 \
1223 -s "dumping 'expected mac' (20 bytes)" \
1224 -S "dumping 'expected mac' (10 bytes)"
1225
1226requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1227run_test "Truncated HMAC, DTLS: client enabled, server default" \
1228 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001229 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001230 0 \
1231 -s "dumping 'expected mac' (20 bytes)" \
1232 -S "dumping 'expected mac' (10 bytes)"
1233
1234requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1235run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1236 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001237 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001238 0 \
1239 -s "dumping 'expected mac' (20 bytes)" \
1240 -S "dumping 'expected mac' (10 bytes)"
1241
1242requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1243run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1244 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001245 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001246 0 \
1247 -s "dumping 'expected mac' (20 bytes)" \
1248 -S "dumping 'expected mac' (10 bytes)"
1249
1250requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1251run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1252 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001253 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001254 0 \
1255 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001256 -s "dumping 'expected mac' (10 bytes)"
1257
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001258# Tests for Encrypt-then-MAC extension
1259
1260run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001261 "$P_SRV debug_level=3 \
1262 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001263 "$P_CLI debug_level=3" \
1264 0 \
1265 -c "client hello, adding encrypt_then_mac extension" \
1266 -s "found encrypt then mac extension" \
1267 -s "server hello, adding encrypt then mac extension" \
1268 -c "found encrypt_then_mac extension" \
1269 -c "using encrypt then mac" \
1270 -s "using encrypt then mac"
1271
1272run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001273 "$P_SRV debug_level=3 etm=0 \
1274 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001275 "$P_CLI debug_level=3 etm=1" \
1276 0 \
1277 -c "client hello, adding encrypt_then_mac extension" \
1278 -s "found encrypt then mac extension" \
1279 -S "server hello, adding encrypt then mac extension" \
1280 -C "found encrypt_then_mac extension" \
1281 -C "using encrypt then mac" \
1282 -S "using encrypt then mac"
1283
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001284run_test "Encrypt then MAC: client enabled, aead cipher" \
1285 "$P_SRV debug_level=3 etm=1 \
1286 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1287 "$P_CLI debug_level=3 etm=1" \
1288 0 \
1289 -c "client hello, adding encrypt_then_mac extension" \
1290 -s "found encrypt then mac extension" \
1291 -S "server hello, adding encrypt then mac extension" \
1292 -C "found encrypt_then_mac extension" \
1293 -C "using encrypt then mac" \
1294 -S "using encrypt then mac"
1295
1296run_test "Encrypt then MAC: client enabled, stream cipher" \
1297 "$P_SRV debug_level=3 etm=1 \
1298 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001299 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001300 0 \
1301 -c "client hello, adding encrypt_then_mac extension" \
1302 -s "found encrypt then mac extension" \
1303 -S "server hello, adding encrypt then mac extension" \
1304 -C "found encrypt_then_mac extension" \
1305 -C "using encrypt then mac" \
1306 -S "using encrypt then mac"
1307
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001308run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001309 "$P_SRV debug_level=3 etm=1 \
1310 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001311 "$P_CLI debug_level=3 etm=0" \
1312 0 \
1313 -C "client hello, adding encrypt_then_mac extension" \
1314 -S "found encrypt then mac extension" \
1315 -S "server hello, adding encrypt then mac extension" \
1316 -C "found encrypt_then_mac extension" \
1317 -C "using encrypt then mac" \
1318 -S "using encrypt then mac"
1319
Janos Follathe2681a42016-03-07 15:57:05 +00001320requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001321run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001322 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001323 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001324 "$P_CLI debug_level=3 force_version=ssl3" \
1325 0 \
1326 -C "client hello, adding encrypt_then_mac extension" \
1327 -S "found encrypt then mac extension" \
1328 -S "server hello, adding encrypt then mac extension" \
1329 -C "found encrypt_then_mac extension" \
1330 -C "using encrypt then mac" \
1331 -S "using encrypt then mac"
1332
Janos Follathe2681a42016-03-07 15:57:05 +00001333requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001334run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001335 "$P_SRV debug_level=3 force_version=ssl3 \
1336 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001337 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001338 0 \
1339 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001340 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001341 -S "server hello, adding encrypt then mac extension" \
1342 -C "found encrypt_then_mac extension" \
1343 -C "using encrypt then mac" \
1344 -S "using encrypt then mac"
1345
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001346# Tests for Extended Master Secret extension
1347
1348run_test "Extended Master Secret: default" \
1349 "$P_SRV debug_level=3" \
1350 "$P_CLI debug_level=3" \
1351 0 \
1352 -c "client hello, adding extended_master_secret extension" \
1353 -s "found extended master secret extension" \
1354 -s "server hello, adding extended master secret extension" \
1355 -c "found extended_master_secret extension" \
1356 -c "using extended master secret" \
1357 -s "using extended master secret"
1358
1359run_test "Extended Master Secret: client enabled, server disabled" \
1360 "$P_SRV debug_level=3 extended_ms=0" \
1361 "$P_CLI debug_level=3 extended_ms=1" \
1362 0 \
1363 -c "client hello, adding extended_master_secret extension" \
1364 -s "found extended master secret extension" \
1365 -S "server hello, adding extended master secret extension" \
1366 -C "found extended_master_secret extension" \
1367 -C "using extended master secret" \
1368 -S "using extended master secret"
1369
1370run_test "Extended Master Secret: client disabled, server enabled" \
1371 "$P_SRV debug_level=3 extended_ms=1" \
1372 "$P_CLI debug_level=3 extended_ms=0" \
1373 0 \
1374 -C "client hello, adding extended_master_secret extension" \
1375 -S "found extended master secret extension" \
1376 -S "server hello, adding extended master secret extension" \
1377 -C "found extended_master_secret extension" \
1378 -C "using extended master secret" \
1379 -S "using extended master secret"
1380
Janos Follathe2681a42016-03-07 15:57:05 +00001381requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001382run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001383 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001384 "$P_CLI debug_level=3 force_version=ssl3" \
1385 0 \
1386 -C "client hello, adding extended_master_secret extension" \
1387 -S "found extended master secret extension" \
1388 -S "server hello, adding extended master secret extension" \
1389 -C "found extended_master_secret extension" \
1390 -C "using extended master secret" \
1391 -S "using extended master secret"
1392
Janos Follathe2681a42016-03-07 15:57:05 +00001393requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001394run_test "Extended Master Secret: client enabled, server SSLv3" \
1395 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001396 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001397 0 \
1398 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001399 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001400 -S "server hello, adding extended master secret extension" \
1401 -C "found extended_master_secret extension" \
1402 -C "using extended master secret" \
1403 -S "using extended master secret"
1404
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001405# Tests for FALLBACK_SCSV
1406
1407run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001408 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001409 "$P_CLI debug_level=3 force_version=tls1_1" \
1410 0 \
1411 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001412 -S "received FALLBACK_SCSV" \
1413 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001414 -C "is a fatal alert message (msg 86)"
1415
1416run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001417 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001418 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1419 0 \
1420 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001421 -S "received FALLBACK_SCSV" \
1422 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001423 -C "is a fatal alert message (msg 86)"
1424
1425run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001426 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001427 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001428 1 \
1429 -c "adding FALLBACK_SCSV" \
1430 -s "received FALLBACK_SCSV" \
1431 -s "inapropriate fallback" \
1432 -c "is a fatal alert message (msg 86)"
1433
1434run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001435 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001436 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001437 0 \
1438 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001439 -s "received FALLBACK_SCSV" \
1440 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001441 -C "is a fatal alert message (msg 86)"
1442
1443requires_openssl_with_fallback_scsv
1444run_test "Fallback SCSV: default, openssl server" \
1445 "$O_SRV" \
1446 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1447 0 \
1448 -C "adding FALLBACK_SCSV" \
1449 -C "is a fatal alert message (msg 86)"
1450
1451requires_openssl_with_fallback_scsv
1452run_test "Fallback SCSV: enabled, openssl server" \
1453 "$O_SRV" \
1454 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1455 1 \
1456 -c "adding FALLBACK_SCSV" \
1457 -c "is a fatal alert message (msg 86)"
1458
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001459requires_openssl_with_fallback_scsv
1460run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001461 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001462 "$O_CLI -tls1_1" \
1463 0 \
1464 -S "received FALLBACK_SCSV" \
1465 -S "inapropriate fallback"
1466
1467requires_openssl_with_fallback_scsv
1468run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001469 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001470 "$O_CLI -tls1_1 -fallback_scsv" \
1471 1 \
1472 -s "received FALLBACK_SCSV" \
1473 -s "inapropriate fallback"
1474
1475requires_openssl_with_fallback_scsv
1476run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001477 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001478 "$O_CLI -fallback_scsv" \
1479 0 \
1480 -s "received FALLBACK_SCSV" \
1481 -S "inapropriate fallback"
1482
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001483# Test sending and receiving empty application data records
1484
1485run_test "Encrypt then MAC: empty application data record" \
1486 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1487 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1488 0 \
1489 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1490 -s "dumping 'input payload after decrypt' (0 bytes)" \
1491 -c "0 bytes written in 1 fragments"
1492
1493run_test "Default, no Encrypt then MAC: empty application data record" \
1494 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1495 "$P_CLI auth_mode=none etm=0 request_size=0" \
1496 0 \
1497 -s "dumping 'input payload after decrypt' (0 bytes)" \
1498 -c "0 bytes written in 1 fragments"
1499
1500run_test "Encrypt then MAC, DTLS: empty application data record" \
1501 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1502 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1503 0 \
1504 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1505 -s "dumping 'input payload after decrypt' (0 bytes)" \
1506 -c "0 bytes written in 1 fragments"
1507
1508run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1509 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1510 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1511 0 \
1512 -s "dumping 'input payload after decrypt' (0 bytes)" \
1513 -c "0 bytes written in 1 fragments"
1514
Gilles Peskined50177f2017-05-16 17:53:03 +02001515## ClientHello generated with
1516## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1517## then manually twiddling the ciphersuite list.
1518## The ClientHello content is spelled out below as a hex string as
1519## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1520## The expected response is an inappropriate_fallback alert.
1521requires_openssl_with_fallback_scsv
1522run_test "Fallback SCSV: beginning of list" \
1523 "$P_SRV debug_level=2" \
1524 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1525 0 \
1526 -s "received FALLBACK_SCSV" \
1527 -s "inapropriate fallback"
1528
1529requires_openssl_with_fallback_scsv
1530run_test "Fallback SCSV: end of list" \
1531 "$P_SRV debug_level=2" \
1532 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1533 0 \
1534 -s "received FALLBACK_SCSV" \
1535 -s "inapropriate fallback"
1536
1537## Here the expected response is a valid ServerHello prefix, up to the random.
1538requires_openssl_with_fallback_scsv
1539run_test "Fallback SCSV: not in list" \
1540 "$P_SRV debug_level=2" \
1541 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1542 0 \
1543 -S "received FALLBACK_SCSV" \
1544 -S "inapropriate fallback"
1545
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001546# Tests for CBC 1/n-1 record splitting
1547
1548run_test "CBC Record splitting: TLS 1.2, no splitting" \
1549 "$P_SRV" \
1550 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1551 request_size=123 force_version=tls1_2" \
1552 0 \
1553 -s "Read from client: 123 bytes read" \
1554 -S "Read from client: 1 bytes read" \
1555 -S "122 bytes read"
1556
1557run_test "CBC Record splitting: TLS 1.1, no splitting" \
1558 "$P_SRV" \
1559 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1560 request_size=123 force_version=tls1_1" \
1561 0 \
1562 -s "Read from client: 123 bytes read" \
1563 -S "Read from client: 1 bytes read" \
1564 -S "122 bytes read"
1565
1566run_test "CBC Record splitting: TLS 1.0, splitting" \
1567 "$P_SRV" \
1568 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1569 request_size=123 force_version=tls1" \
1570 0 \
1571 -S "Read from client: 123 bytes read" \
1572 -s "Read from client: 1 bytes read" \
1573 -s "122 bytes read"
1574
Janos Follathe2681a42016-03-07 15:57:05 +00001575requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001576run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001577 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001578 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1579 request_size=123 force_version=ssl3" \
1580 0 \
1581 -S "Read from client: 123 bytes read" \
1582 -s "Read from client: 1 bytes read" \
1583 -s "122 bytes read"
1584
1585run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001586 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001587 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1588 request_size=123 force_version=tls1" \
1589 0 \
1590 -s "Read from client: 123 bytes read" \
1591 -S "Read from client: 1 bytes read" \
1592 -S "122 bytes read"
1593
1594run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1595 "$P_SRV" \
1596 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1597 request_size=123 force_version=tls1 recsplit=0" \
1598 0 \
1599 -s "Read from client: 123 bytes read" \
1600 -S "Read from client: 1 bytes read" \
1601 -S "122 bytes read"
1602
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001603run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1604 "$P_SRV nbio=2" \
1605 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1606 request_size=123 force_version=tls1" \
1607 0 \
1608 -S "Read from client: 123 bytes read" \
1609 -s "Read from client: 1 bytes read" \
1610 -s "122 bytes read"
1611
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001612# Tests for Session Tickets
1613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001614run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001615 "$P_SRV debug_level=3 tickets=1" \
1616 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001617 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001618 -c "client hello, adding session ticket extension" \
1619 -s "found session ticket extension" \
1620 -s "server hello, adding session ticket extension" \
1621 -c "found session_ticket extension" \
1622 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001623 -S "session successfully restored from cache" \
1624 -s "session successfully restored from ticket" \
1625 -s "a session has been resumed" \
1626 -c "a session has been resumed"
1627
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001628run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001629 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1630 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001631 0 \
1632 -c "client hello, adding session ticket extension" \
1633 -s "found session ticket extension" \
1634 -s "server hello, adding session ticket extension" \
1635 -c "found session_ticket extension" \
1636 -c "parse new session ticket" \
1637 -S "session successfully restored from cache" \
1638 -s "session successfully restored from ticket" \
1639 -s "a session has been resumed" \
1640 -c "a session has been resumed"
1641
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001642run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001643 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1644 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001645 0 \
1646 -c "client hello, adding session ticket extension" \
1647 -s "found session ticket extension" \
1648 -s "server hello, adding session ticket extension" \
1649 -c "found session_ticket extension" \
1650 -c "parse new session ticket" \
1651 -S "session successfully restored from cache" \
1652 -S "session successfully restored from ticket" \
1653 -S "a session has been resumed" \
1654 -C "a session has been resumed"
1655
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001656run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001657 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001658 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001659 0 \
1660 -c "client hello, adding session ticket extension" \
1661 -c "found session_ticket extension" \
1662 -c "parse new session ticket" \
1663 -c "a session has been resumed"
1664
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001665run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001666 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001667 "( $O_CLI -sess_out $SESSION; \
1668 $O_CLI -sess_in $SESSION; \
1669 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001670 0 \
1671 -s "found session ticket extension" \
1672 -s "server hello, adding session ticket extension" \
1673 -S "session successfully restored from cache" \
1674 -s "session successfully restored from ticket" \
1675 -s "a session has been resumed"
1676
Hanno Becker1d739932018-08-21 13:55:22 +01001677# Tests for Session Tickets with DTLS
1678
1679run_test "Session resume using tickets, DTLS: basic" \
1680 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1681 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1682 0 \
1683 -c "client hello, adding session ticket extension" \
1684 -s "found session ticket extension" \
1685 -s "server hello, adding session ticket extension" \
1686 -c "found session_ticket extension" \
1687 -c "parse new session ticket" \
1688 -S "session successfully restored from cache" \
1689 -s "session successfully restored from ticket" \
1690 -s "a session has been resumed" \
1691 -c "a session has been resumed"
1692
1693run_test "Session resume using tickets, DTLS: cache disabled" \
1694 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1695 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1696 0 \
1697 -c "client hello, adding session ticket extension" \
1698 -s "found session ticket extension" \
1699 -s "server hello, adding session ticket extension" \
1700 -c "found session_ticket extension" \
1701 -c "parse new session ticket" \
1702 -S "session successfully restored from cache" \
1703 -s "session successfully restored from ticket" \
1704 -s "a session has been resumed" \
1705 -c "a session has been resumed"
1706
1707run_test "Session resume using tickets, DTLS: timeout" \
1708 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1709 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1710 0 \
1711 -c "client hello, adding session ticket extension" \
1712 -s "found session ticket extension" \
1713 -s "server hello, adding session ticket extension" \
1714 -c "found session_ticket extension" \
1715 -c "parse new session ticket" \
1716 -S "session successfully restored from cache" \
1717 -S "session successfully restored from ticket" \
1718 -S "a session has been resumed" \
1719 -C "a session has been resumed"
1720
1721run_test "Session resume using tickets, DTLS: openssl server" \
1722 "$O_SRV -dtls1" \
1723 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1724 0 \
1725 -c "client hello, adding session ticket extension" \
1726 -c "found session_ticket extension" \
1727 -c "parse new session ticket" \
1728 -c "a session has been resumed"
1729
1730run_test "Session resume using tickets, DTLS: openssl client" \
1731 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1732 "( $O_CLI -dtls1 -sess_out $SESSION; \
1733 $O_CLI -dtls1 -sess_in $SESSION; \
1734 rm -f $SESSION )" \
1735 0 \
1736 -s "found session ticket extension" \
1737 -s "server hello, adding session ticket extension" \
1738 -S "session successfully restored from cache" \
1739 -s "session successfully restored from ticket" \
1740 -s "a session has been resumed"
1741
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001742# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001743
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001744run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001745 "$P_SRV debug_level=3 tickets=0" \
1746 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001747 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001748 -c "client hello, adding session ticket extension" \
1749 -s "found session ticket extension" \
1750 -S "server hello, adding session ticket extension" \
1751 -C "found session_ticket extension" \
1752 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001753 -s "session successfully restored from cache" \
1754 -S "session successfully restored from ticket" \
1755 -s "a session has been resumed" \
1756 -c "a session has been resumed"
1757
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001758run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001759 "$P_SRV debug_level=3 tickets=1" \
1760 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001761 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001762 -C "client hello, adding session ticket extension" \
1763 -S "found session ticket extension" \
1764 -S "server hello, adding session ticket extension" \
1765 -C "found session_ticket extension" \
1766 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001767 -s "session successfully restored from cache" \
1768 -S "session successfully restored from ticket" \
1769 -s "a session has been resumed" \
1770 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001771
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001772run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001773 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1774 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001775 0 \
1776 -S "session successfully restored from cache" \
1777 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001778 -S "a session has been resumed" \
1779 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001780
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001781run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001782 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1783 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001784 0 \
1785 -s "session successfully restored from cache" \
1786 -S "session successfully restored from ticket" \
1787 -s "a session has been resumed" \
1788 -c "a session has been resumed"
1789
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001790run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001791 "$P_SRV debug_level=3 tickets=0" \
1792 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001793 0 \
1794 -s "session successfully restored from cache" \
1795 -S "session successfully restored from ticket" \
1796 -s "a session has been resumed" \
1797 -c "a session has been resumed"
1798
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001799run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001800 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1801 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001802 0 \
1803 -S "session successfully restored from cache" \
1804 -S "session successfully restored from ticket" \
1805 -S "a session has been resumed" \
1806 -C "a session has been resumed"
1807
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001808run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001809 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1810 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001811 0 \
1812 -s "session successfully restored from cache" \
1813 -S "session successfully restored from ticket" \
1814 -s "a session has been resumed" \
1815 -c "a session has been resumed"
1816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001817run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001818 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001819 "( $O_CLI -sess_out $SESSION; \
1820 $O_CLI -sess_in $SESSION; \
1821 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001822 0 \
1823 -s "found session ticket extension" \
1824 -S "server hello, adding session ticket extension" \
1825 -s "session successfully restored from cache" \
1826 -S "session successfully restored from ticket" \
1827 -s "a session has been resumed"
1828
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001829run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001830 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001831 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001832 0 \
1833 -C "found session_ticket extension" \
1834 -C "parse new session ticket" \
1835 -c "a session has been resumed"
1836
Hanno Becker1d739932018-08-21 13:55:22 +01001837# Tests for Session Resume based on session-ID and cache, DTLS
1838
1839run_test "Session resume using cache, DTLS: tickets enabled on client" \
1840 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1841 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1842 0 \
1843 -c "client hello, adding session ticket extension" \
1844 -s "found session ticket extension" \
1845 -S "server hello, adding session ticket extension" \
1846 -C "found session_ticket extension" \
1847 -C "parse new session ticket" \
1848 -s "session successfully restored from cache" \
1849 -S "session successfully restored from ticket" \
1850 -s "a session has been resumed" \
1851 -c "a session has been resumed"
1852
1853run_test "Session resume using cache, DTLS: tickets enabled on server" \
1854 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1855 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1856 0 \
1857 -C "client hello, adding session ticket extension" \
1858 -S "found session ticket extension" \
1859 -S "server hello, adding session ticket extension" \
1860 -C "found session_ticket extension" \
1861 -C "parse new session ticket" \
1862 -s "session successfully restored from cache" \
1863 -S "session successfully restored from ticket" \
1864 -s "a session has been resumed" \
1865 -c "a session has been resumed"
1866
1867run_test "Session resume using cache, DTLS: cache_max=0" \
1868 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1869 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1870 0 \
1871 -S "session successfully restored from cache" \
1872 -S "session successfully restored from ticket" \
1873 -S "a session has been resumed" \
1874 -C "a session has been resumed"
1875
1876run_test "Session resume using cache, DTLS: cache_max=1" \
1877 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1878 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1879 0 \
1880 -s "session successfully restored from cache" \
1881 -S "session successfully restored from ticket" \
1882 -s "a session has been resumed" \
1883 -c "a session has been resumed"
1884
1885run_test "Session resume using cache, DTLS: timeout > delay" \
1886 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1887 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1888 0 \
1889 -s "session successfully restored from cache" \
1890 -S "session successfully restored from ticket" \
1891 -s "a session has been resumed" \
1892 -c "a session has been resumed"
1893
1894run_test "Session resume using cache, DTLS: timeout < delay" \
1895 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1896 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1897 0 \
1898 -S "session successfully restored from cache" \
1899 -S "session successfully restored from ticket" \
1900 -S "a session has been resumed" \
1901 -C "a session has been resumed"
1902
1903run_test "Session resume using cache, DTLS: no timeout" \
1904 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1905 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1906 0 \
1907 -s "session successfully restored from cache" \
1908 -S "session successfully restored from ticket" \
1909 -s "a session has been resumed" \
1910 -c "a session has been resumed"
1911
1912run_test "Session resume using cache, DTLS: openssl client" \
1913 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1914 "( $O_CLI -dtls1 -sess_out $SESSION; \
1915 $O_CLI -dtls1 -sess_in $SESSION; \
1916 rm -f $SESSION )" \
1917 0 \
1918 -s "found session ticket extension" \
1919 -S "server hello, adding session ticket extension" \
1920 -s "session successfully restored from cache" \
1921 -S "session successfully restored from ticket" \
1922 -s "a session has been resumed"
1923
1924run_test "Session resume using cache, DTLS: openssl server" \
1925 "$O_SRV -dtls1" \
1926 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1927 0 \
1928 -C "found session_ticket extension" \
1929 -C "parse new session ticket" \
1930 -c "a session has been resumed"
1931
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001932# Tests for Max Fragment Length extension
1933
Angus Grattonc4dd0732018-04-11 16:28:39 +10001934if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1935 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001936 exit 1
1937fi
1938
Angus Grattonc4dd0732018-04-11 16:28:39 +10001939if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1940 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1941fi
1942
Hanno Becker4aed27e2017-09-18 15:00:34 +01001943requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001944run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001945 "$P_SRV debug_level=3" \
1946 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001947 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001948 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1949 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001950 -C "client hello, adding max_fragment_length extension" \
1951 -S "found max fragment length extension" \
1952 -S "server hello, max_fragment_length extension" \
1953 -C "found max_fragment_length extension"
1954
Hanno Becker4aed27e2017-09-18 15:00:34 +01001955requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001956run_test "Max fragment length: enabled, default, larger message" \
1957 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001958 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001959 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001960 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1961 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001962 -C "client hello, adding max_fragment_length extension" \
1963 -S "found max fragment length extension" \
1964 -S "server hello, max_fragment_length extension" \
1965 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001966 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1967 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001968 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001969
1970requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1971run_test "Max fragment length, DTLS: enabled, default, larger message" \
1972 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001973 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001974 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001975 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1976 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001977 -C "client hello, adding max_fragment_length extension" \
1978 -S "found max fragment length extension" \
1979 -S "server hello, max_fragment_length extension" \
1980 -C "found max_fragment_length extension" \
1981 -c "fragment larger than.*maximum "
1982
Angus Grattonc4dd0732018-04-11 16:28:39 +10001983# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1984# (session fragment length will be 16384 regardless of mbedtls
1985# content length configuration.)
1986
Hanno Beckerc5266962017-09-18 15:01:50 +01001987requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1988run_test "Max fragment length: disabled, larger message" \
1989 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001990 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001991 0 \
1992 -C "Maximum fragment length is 16384" \
1993 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001994 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1995 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001996 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001997
1998requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1999run_test "Max fragment length DTLS: disabled, larger message" \
2000 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002001 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002002 1 \
2003 -C "Maximum fragment length is 16384" \
2004 -S "Maximum fragment length is 16384" \
2005 -c "fragment larger than.*maximum "
2006
2007requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002008run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002009 "$P_SRV debug_level=3" \
2010 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002011 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002012 -c "Maximum fragment length is 4096" \
2013 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002014 -c "client hello, adding max_fragment_length extension" \
2015 -s "found max fragment length extension" \
2016 -s "server hello, max_fragment_length extension" \
2017 -c "found max_fragment_length extension"
2018
Hanno Becker4aed27e2017-09-18 15:00:34 +01002019requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002020run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002021 "$P_SRV debug_level=3 max_frag_len=4096" \
2022 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002023 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002024 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002025 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002026 -C "client hello, adding max_fragment_length extension" \
2027 -S "found max fragment length extension" \
2028 -S "server hello, max_fragment_length extension" \
2029 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002030
Hanno Becker4aed27e2017-09-18 15:00:34 +01002031requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002032requires_gnutls
2033run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002034 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002035 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002036 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002037 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002038 -c "client hello, adding max_fragment_length extension" \
2039 -c "found max_fragment_length extension"
2040
Hanno Becker4aed27e2017-09-18 15:00:34 +01002041requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002042run_test "Max fragment length: client, message just fits" \
2043 "$P_SRV debug_level=3" \
2044 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
2045 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002046 -c "Maximum fragment length is 2048" \
2047 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002048 -c "client hello, adding max_fragment_length extension" \
2049 -s "found max fragment length extension" \
2050 -s "server hello, max_fragment_length extension" \
2051 -c "found max_fragment_length extension" \
2052 -c "2048 bytes written in 1 fragments" \
2053 -s "2048 bytes read"
2054
Hanno Becker4aed27e2017-09-18 15:00:34 +01002055requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002056run_test "Max fragment length: client, larger message" \
2057 "$P_SRV debug_level=3" \
2058 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2059 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002060 -c "Maximum fragment length is 2048" \
2061 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002062 -c "client hello, adding max_fragment_length extension" \
2063 -s "found max fragment length extension" \
2064 -s "server hello, max_fragment_length extension" \
2065 -c "found max_fragment_length extension" \
2066 -c "2345 bytes written in 2 fragments" \
2067 -s "2048 bytes read" \
2068 -s "297 bytes read"
2069
Hanno Becker4aed27e2017-09-18 15:00:34 +01002070requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002071run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002072 "$P_SRV debug_level=3 dtls=1" \
2073 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2074 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002075 -c "Maximum fragment length is 2048" \
2076 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002077 -c "client hello, adding max_fragment_length extension" \
2078 -s "found max fragment length extension" \
2079 -s "server hello, max_fragment_length extension" \
2080 -c "found max_fragment_length extension" \
2081 -c "fragment larger than.*maximum"
2082
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002083# Tests for renegotiation
2084
Hanno Becker6a243642017-10-12 15:18:45 +01002085# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002086run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002087 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002088 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002089 0 \
2090 -C "client hello, adding renegotiation extension" \
2091 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2092 -S "found renegotiation extension" \
2093 -s "server hello, secure renegotiation extension" \
2094 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002095 -C "=> renegotiate" \
2096 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002097 -S "write hello request"
2098
Hanno Becker6a243642017-10-12 15:18:45 +01002099requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002100run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002101 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002102 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002103 0 \
2104 -c "client hello, adding renegotiation extension" \
2105 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2106 -s "found renegotiation extension" \
2107 -s "server hello, secure renegotiation extension" \
2108 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002109 -c "=> renegotiate" \
2110 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002111 -S "write hello request"
2112
Hanno Becker6a243642017-10-12 15:18:45 +01002113requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002114run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002115 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002116 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002117 0 \
2118 -c "client hello, adding renegotiation extension" \
2119 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2120 -s "found renegotiation extension" \
2121 -s "server hello, secure renegotiation extension" \
2122 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002123 -c "=> renegotiate" \
2124 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002125 -s "write hello request"
2126
Janos Follathb0f148c2017-10-05 12:29:42 +01002127# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2128# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2129# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002130requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002131run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2132 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2133 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2134 0 \
2135 -c "client hello, adding renegotiation extension" \
2136 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2137 -s "found renegotiation extension" \
2138 -s "server hello, secure renegotiation extension" \
2139 -c "found renegotiation extension" \
2140 -c "=> renegotiate" \
2141 -s "=> renegotiate" \
2142 -S "write hello request" \
2143 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2144
2145# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2146# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2147# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002148requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002149run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2150 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2151 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2152 0 \
2153 -c "client hello, adding renegotiation extension" \
2154 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2155 -s "found renegotiation extension" \
2156 -s "server hello, secure renegotiation extension" \
2157 -c "found renegotiation extension" \
2158 -c "=> renegotiate" \
2159 -s "=> renegotiate" \
2160 -s "write hello request" \
2161 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2162
Hanno Becker6a243642017-10-12 15:18:45 +01002163requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002164run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002165 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002166 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002167 0 \
2168 -c "client hello, adding renegotiation extension" \
2169 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2170 -s "found renegotiation extension" \
2171 -s "server hello, secure renegotiation extension" \
2172 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002173 -c "=> renegotiate" \
2174 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002175 -s "write hello request"
2176
Hanno Becker6a243642017-10-12 15:18:45 +01002177requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002178run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002179 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002180 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002181 1 \
2182 -c "client hello, adding renegotiation extension" \
2183 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2184 -S "found renegotiation extension" \
2185 -s "server hello, secure renegotiation extension" \
2186 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002187 -c "=> renegotiate" \
2188 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002189 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002190 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002191 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002192
Hanno Becker6a243642017-10-12 15:18:45 +01002193requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002194run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002195 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002196 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002197 0 \
2198 -C "client hello, adding renegotiation extension" \
2199 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2200 -S "found renegotiation extension" \
2201 -s "server hello, secure renegotiation extension" \
2202 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002203 -C "=> renegotiate" \
2204 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002205 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002206 -S "SSL - An unexpected message was received from our peer" \
2207 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002208
Hanno Becker6a243642017-10-12 15:18:45 +01002209requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002210run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002211 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002212 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002213 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002214 0 \
2215 -C "client hello, adding renegotiation extension" \
2216 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2217 -S "found renegotiation extension" \
2218 -s "server hello, secure renegotiation extension" \
2219 -c "found renegotiation extension" \
2220 -C "=> renegotiate" \
2221 -S "=> renegotiate" \
2222 -s "write hello request" \
2223 -S "SSL - An unexpected message was received from our peer" \
2224 -S "failed"
2225
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002226# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002227requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002228run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002229 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002230 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002231 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002232 0 \
2233 -C "client hello, adding renegotiation extension" \
2234 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2235 -S "found renegotiation extension" \
2236 -s "server hello, secure renegotiation extension" \
2237 -c "found renegotiation extension" \
2238 -C "=> renegotiate" \
2239 -S "=> renegotiate" \
2240 -s "write hello request" \
2241 -S "SSL - An unexpected message was received from our peer" \
2242 -S "failed"
2243
Hanno Becker6a243642017-10-12 15:18:45 +01002244requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002245run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002246 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002247 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002248 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002249 0 \
2250 -C "client hello, adding renegotiation extension" \
2251 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2252 -S "found renegotiation extension" \
2253 -s "server hello, secure renegotiation extension" \
2254 -c "found renegotiation extension" \
2255 -C "=> renegotiate" \
2256 -S "=> renegotiate" \
2257 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002258 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002259
Hanno Becker6a243642017-10-12 15:18:45 +01002260requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002261run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002262 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002263 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002264 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002265 0 \
2266 -c "client hello, adding renegotiation extension" \
2267 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2268 -s "found renegotiation extension" \
2269 -s "server hello, secure renegotiation extension" \
2270 -c "found renegotiation extension" \
2271 -c "=> renegotiate" \
2272 -s "=> renegotiate" \
2273 -s "write hello request" \
2274 -S "SSL - An unexpected message was received from our peer" \
2275 -S "failed"
2276
Hanno Becker6a243642017-10-12 15:18:45 +01002277requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002278run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002279 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002280 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2281 0 \
2282 -C "client hello, adding renegotiation extension" \
2283 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2284 -S "found renegotiation extension" \
2285 -s "server hello, secure renegotiation extension" \
2286 -c "found renegotiation extension" \
2287 -S "record counter limit reached: renegotiate" \
2288 -C "=> renegotiate" \
2289 -S "=> renegotiate" \
2290 -S "write hello request" \
2291 -S "SSL - An unexpected message was received from our peer" \
2292 -S "failed"
2293
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002294# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002295requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002296run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002297 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002298 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002299 0 \
2300 -c "client hello, adding renegotiation extension" \
2301 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2302 -s "found renegotiation extension" \
2303 -s "server hello, secure renegotiation extension" \
2304 -c "found renegotiation extension" \
2305 -s "record counter limit reached: renegotiate" \
2306 -c "=> renegotiate" \
2307 -s "=> renegotiate" \
2308 -s "write hello request" \
2309 -S "SSL - An unexpected message was received from our peer" \
2310 -S "failed"
2311
Hanno Becker6a243642017-10-12 15:18:45 +01002312requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002313run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002314 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002315 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002316 0 \
2317 -c "client hello, adding renegotiation extension" \
2318 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2319 -s "found renegotiation extension" \
2320 -s "server hello, secure renegotiation extension" \
2321 -c "found renegotiation extension" \
2322 -s "record counter limit reached: renegotiate" \
2323 -c "=> renegotiate" \
2324 -s "=> renegotiate" \
2325 -s "write hello request" \
2326 -S "SSL - An unexpected message was received from our peer" \
2327 -S "failed"
2328
Hanno Becker6a243642017-10-12 15:18:45 +01002329requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002330run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002331 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002332 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2333 0 \
2334 -C "client hello, adding renegotiation extension" \
2335 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2336 -S "found renegotiation extension" \
2337 -s "server hello, secure renegotiation extension" \
2338 -c "found renegotiation extension" \
2339 -S "record counter limit reached: renegotiate" \
2340 -C "=> renegotiate" \
2341 -S "=> renegotiate" \
2342 -S "write hello request" \
2343 -S "SSL - An unexpected message was received from our peer" \
2344 -S "failed"
2345
Hanno Becker6a243642017-10-12 15:18:45 +01002346requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002347run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002348 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002349 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002350 0 \
2351 -c "client hello, adding renegotiation extension" \
2352 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2353 -s "found renegotiation extension" \
2354 -s "server hello, secure renegotiation extension" \
2355 -c "found renegotiation extension" \
2356 -c "=> renegotiate" \
2357 -s "=> renegotiate" \
2358 -S "write hello request"
2359
Hanno Becker6a243642017-10-12 15:18:45 +01002360requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002361run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002362 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002363 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002364 0 \
2365 -c "client hello, adding renegotiation extension" \
2366 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2367 -s "found renegotiation extension" \
2368 -s "server hello, secure renegotiation extension" \
2369 -c "found renegotiation extension" \
2370 -c "=> renegotiate" \
2371 -s "=> renegotiate" \
2372 -s "write hello request"
2373
Hanno Becker6a243642017-10-12 15:18:45 +01002374requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002375run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002376 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002377 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002378 0 \
2379 -c "client hello, adding renegotiation extension" \
2380 -c "found renegotiation extension" \
2381 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002382 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002383 -C "error" \
2384 -c "HTTP/1.0 200 [Oo][Kk]"
2385
Paul Bakker539d9722015-02-08 16:18:35 +01002386requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002388run_test "Renegotiation: gnutls server strict, client-initiated" \
2389 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002390 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002391 0 \
2392 -c "client hello, adding renegotiation extension" \
2393 -c "found renegotiation extension" \
2394 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002395 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002396 -C "error" \
2397 -c "HTTP/1.0 200 [Oo][Kk]"
2398
Paul Bakker539d9722015-02-08 16:18:35 +01002399requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002400requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002401run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2402 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2403 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2404 1 \
2405 -c "client hello, adding renegotiation extension" \
2406 -C "found renegotiation extension" \
2407 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002408 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002409 -c "error" \
2410 -C "HTTP/1.0 200 [Oo][Kk]"
2411
Paul Bakker539d9722015-02-08 16:18:35 +01002412requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002413requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002414run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2415 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2416 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2417 allow_legacy=0" \
2418 1 \
2419 -c "client hello, adding renegotiation extension" \
2420 -C "found renegotiation extension" \
2421 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002422 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002423 -c "error" \
2424 -C "HTTP/1.0 200 [Oo][Kk]"
2425
Paul Bakker539d9722015-02-08 16:18:35 +01002426requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002427requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002428run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2429 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2430 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2431 allow_legacy=1" \
2432 0 \
2433 -c "client hello, adding renegotiation extension" \
2434 -C "found renegotiation extension" \
2435 -c "=> renegotiate" \
2436 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002437 -C "error" \
2438 -c "HTTP/1.0 200 [Oo][Kk]"
2439
Hanno Becker6a243642017-10-12 15:18:45 +01002440requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002441run_test "Renegotiation: DTLS, client-initiated" \
2442 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2443 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2444 0 \
2445 -c "client hello, adding renegotiation extension" \
2446 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2447 -s "found renegotiation extension" \
2448 -s "server hello, secure renegotiation extension" \
2449 -c "found renegotiation extension" \
2450 -c "=> renegotiate" \
2451 -s "=> renegotiate" \
2452 -S "write hello request"
2453
Hanno Becker6a243642017-10-12 15:18:45 +01002454requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002455run_test "Renegotiation: DTLS, server-initiated" \
2456 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002457 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2458 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002459 0 \
2460 -c "client hello, adding renegotiation extension" \
2461 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2462 -s "found renegotiation extension" \
2463 -s "server hello, secure renegotiation extension" \
2464 -c "found renegotiation extension" \
2465 -c "=> renegotiate" \
2466 -s "=> renegotiate" \
2467 -s "write hello request"
2468
Hanno Becker6a243642017-10-12 15:18:45 +01002469requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002470run_test "Renegotiation: DTLS, renego_period overflow" \
2471 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2472 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2473 0 \
2474 -c "client hello, adding renegotiation extension" \
2475 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2476 -s "found renegotiation extension" \
2477 -s "server hello, secure renegotiation extension" \
2478 -s "record counter limit reached: renegotiate" \
2479 -c "=> renegotiate" \
2480 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002481 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002482
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002483requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002484requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002485run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2486 "$G_SRV -u --mtu 4096" \
2487 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2488 0 \
2489 -c "client hello, adding renegotiation extension" \
2490 -c "found renegotiation extension" \
2491 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002492 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002493 -C "error" \
2494 -s "Extra-header:"
2495
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002496# Test for the "secure renegotation" extension only (no actual renegotiation)
2497
Paul Bakker539d9722015-02-08 16:18:35 +01002498requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002499run_test "Renego ext: gnutls server strict, client default" \
2500 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2501 "$P_CLI debug_level=3" \
2502 0 \
2503 -c "found renegotiation extension" \
2504 -C "error" \
2505 -c "HTTP/1.0 200 [Oo][Kk]"
2506
Paul Bakker539d9722015-02-08 16:18:35 +01002507requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002508run_test "Renego ext: gnutls server unsafe, client default" \
2509 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2510 "$P_CLI debug_level=3" \
2511 0 \
2512 -C "found renegotiation extension" \
2513 -C "error" \
2514 -c "HTTP/1.0 200 [Oo][Kk]"
2515
Paul Bakker539d9722015-02-08 16:18:35 +01002516requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002517run_test "Renego ext: gnutls server unsafe, client break legacy" \
2518 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2519 "$P_CLI debug_level=3 allow_legacy=-1" \
2520 1 \
2521 -C "found renegotiation extension" \
2522 -c "error" \
2523 -C "HTTP/1.0 200 [Oo][Kk]"
2524
Paul Bakker539d9722015-02-08 16:18:35 +01002525requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002526run_test "Renego ext: gnutls client strict, server default" \
2527 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002528 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002529 0 \
2530 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2531 -s "server hello, secure renegotiation extension"
2532
Paul Bakker539d9722015-02-08 16:18:35 +01002533requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002534run_test "Renego ext: gnutls client unsafe, server default" \
2535 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002536 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002537 0 \
2538 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2539 -S "server hello, secure renegotiation extension"
2540
Paul Bakker539d9722015-02-08 16:18:35 +01002541requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002542run_test "Renego ext: gnutls client unsafe, server break legacy" \
2543 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002544 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002545 1 \
2546 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2547 -S "server hello, secure renegotiation extension"
2548
Janos Follath0b242342016-02-17 10:11:21 +00002549# Tests for silently dropping trailing extra bytes in .der certificates
2550
2551requires_gnutls
2552run_test "DER format: no trailing bytes" \
2553 "$P_SRV crt_file=data_files/server5-der0.crt \
2554 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002555 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002556 0 \
2557 -c "Handshake was completed" \
2558
2559requires_gnutls
2560run_test "DER format: with a trailing zero byte" \
2561 "$P_SRV crt_file=data_files/server5-der1a.crt \
2562 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002563 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002564 0 \
2565 -c "Handshake was completed" \
2566
2567requires_gnutls
2568run_test "DER format: with a trailing random byte" \
2569 "$P_SRV crt_file=data_files/server5-der1b.crt \
2570 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002571 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002572 0 \
2573 -c "Handshake was completed" \
2574
2575requires_gnutls
2576run_test "DER format: with 2 trailing random bytes" \
2577 "$P_SRV crt_file=data_files/server5-der2.crt \
2578 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002579 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002580 0 \
2581 -c "Handshake was completed" \
2582
2583requires_gnutls
2584run_test "DER format: with 4 trailing random bytes" \
2585 "$P_SRV crt_file=data_files/server5-der4.crt \
2586 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002587 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002588 0 \
2589 -c "Handshake was completed" \
2590
2591requires_gnutls
2592run_test "DER format: with 8 trailing random bytes" \
2593 "$P_SRV crt_file=data_files/server5-der8.crt \
2594 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002595 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002596 0 \
2597 -c "Handshake was completed" \
2598
2599requires_gnutls
2600run_test "DER format: with 9 trailing random bytes" \
2601 "$P_SRV crt_file=data_files/server5-der9.crt \
2602 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002603 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002604 0 \
2605 -c "Handshake was completed" \
2606
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002607# Tests for auth_mode
2608
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002609run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002610 "$P_SRV crt_file=data_files/server5-badsign.crt \
2611 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002612 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002613 1 \
2614 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002615 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002616 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002617 -c "X509 - Certificate verification failed"
2618
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002619run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002620 "$P_SRV crt_file=data_files/server5-badsign.crt \
2621 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002622 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002623 0 \
2624 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002625 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002626 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002627 -C "X509 - Certificate verification failed"
2628
Hanno Beckere6706e62017-05-15 16:05:15 +01002629run_test "Authentication: server goodcert, client optional, no trusted CA" \
2630 "$P_SRV" \
2631 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2632 0 \
2633 -c "x509_verify_cert() returned" \
2634 -c "! The certificate is not correctly signed by the trusted CA" \
2635 -c "! Certificate verification flags"\
2636 -C "! mbedtls_ssl_handshake returned" \
2637 -C "X509 - Certificate verification failed" \
2638 -C "SSL - No CA Chain is set, but required to operate"
2639
2640run_test "Authentication: server goodcert, client required, no trusted CA" \
2641 "$P_SRV" \
2642 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2643 1 \
2644 -c "x509_verify_cert() returned" \
2645 -c "! The certificate is not correctly signed by the trusted CA" \
2646 -c "! Certificate verification flags"\
2647 -c "! mbedtls_ssl_handshake returned" \
2648 -c "SSL - No CA Chain is set, but required to operate"
2649
2650# The purpose of the next two tests is to test the client's behaviour when receiving a server
2651# certificate with an unsupported elliptic curve. This should usually not happen because
2652# the client informs the server about the supported curves - it does, though, in the
2653# corner case of a static ECDH suite, because the server doesn't check the curve on that
2654# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2655# different means to have the server ignoring the client's supported curve list.
2656
2657requires_config_enabled MBEDTLS_ECP_C
2658run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2659 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2660 crt_file=data_files/server5.ku-ka.crt" \
2661 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2662 1 \
2663 -c "bad certificate (EC key curve)"\
2664 -c "! Certificate verification flags"\
2665 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2666
2667requires_config_enabled MBEDTLS_ECP_C
2668run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2669 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2670 crt_file=data_files/server5.ku-ka.crt" \
2671 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2672 1 \
2673 -c "bad certificate (EC key curve)"\
2674 -c "! Certificate verification flags"\
2675 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2676
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002677run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002678 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002679 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002680 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002681 0 \
2682 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002683 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002684 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002685 -C "X509 - Certificate verification failed"
2686
Simon Butcher99000142016-10-13 17:21:01 +01002687run_test "Authentication: client SHA256, server required" \
2688 "$P_SRV auth_mode=required" \
2689 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2690 key_file=data_files/server6.key \
2691 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2692 0 \
2693 -c "Supported Signature Algorithm found: 4," \
2694 -c "Supported Signature Algorithm found: 5,"
2695
2696run_test "Authentication: client SHA384, server required" \
2697 "$P_SRV auth_mode=required" \
2698 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2699 key_file=data_files/server6.key \
2700 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2701 0 \
2702 -c "Supported Signature Algorithm found: 4," \
2703 -c "Supported Signature Algorithm found: 5,"
2704
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002705requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2706run_test "Authentication: client has no cert, server required (SSLv3)" \
2707 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2708 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2709 key_file=data_files/server5.key" \
2710 1 \
2711 -S "skip write certificate request" \
2712 -C "skip parse certificate request" \
2713 -c "got a certificate request" \
2714 -c "got no certificate to send" \
2715 -S "x509_verify_cert() returned" \
2716 -s "client has no certificate" \
2717 -s "! mbedtls_ssl_handshake returned" \
2718 -c "! mbedtls_ssl_handshake returned" \
2719 -s "No client certification received from the client, but required by the authentication mode"
2720
2721run_test "Authentication: client has no cert, server required (TLS)" \
2722 "$P_SRV debug_level=3 auth_mode=required" \
2723 "$P_CLI debug_level=3 crt_file=none \
2724 key_file=data_files/server5.key" \
2725 1 \
2726 -S "skip write certificate request" \
2727 -C "skip parse certificate request" \
2728 -c "got a certificate request" \
2729 -c "= write certificate$" \
2730 -C "skip write certificate$" \
2731 -S "x509_verify_cert() returned" \
2732 -s "client has no certificate" \
2733 -s "! mbedtls_ssl_handshake returned" \
2734 -c "! mbedtls_ssl_handshake returned" \
2735 -s "No client certification received from the client, but required by the authentication mode"
2736
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002737run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002738 "$P_SRV debug_level=3 auth_mode=required" \
2739 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002740 key_file=data_files/server5.key" \
2741 1 \
2742 -S "skip write certificate request" \
2743 -C "skip parse certificate request" \
2744 -c "got a certificate request" \
2745 -C "skip write certificate" \
2746 -C "skip write certificate verify" \
2747 -S "skip parse certificate verify" \
2748 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002749 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002750 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002751 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002752 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002753 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002754# We don't check that the client receives the alert because it might
2755# detect that its write end of the connection is closed and abort
2756# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002757
Janos Follath89baba22017-04-10 14:34:35 +01002758run_test "Authentication: client cert not trusted, server required" \
2759 "$P_SRV debug_level=3 auth_mode=required" \
2760 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2761 key_file=data_files/server5.key" \
2762 1 \
2763 -S "skip write certificate request" \
2764 -C "skip parse certificate request" \
2765 -c "got a certificate request" \
2766 -C "skip write certificate" \
2767 -C "skip write certificate verify" \
2768 -S "skip parse certificate verify" \
2769 -s "x509_verify_cert() returned" \
2770 -s "! The certificate is not correctly signed by the trusted CA" \
2771 -s "! mbedtls_ssl_handshake returned" \
2772 -c "! mbedtls_ssl_handshake returned" \
2773 -s "X509 - Certificate verification failed"
2774
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002775run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002776 "$P_SRV debug_level=3 auth_mode=optional" \
2777 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002778 key_file=data_files/server5.key" \
2779 0 \
2780 -S "skip write certificate request" \
2781 -C "skip parse certificate request" \
2782 -c "got a certificate request" \
2783 -C "skip write certificate" \
2784 -C "skip write certificate verify" \
2785 -S "skip parse certificate verify" \
2786 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002787 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002788 -S "! mbedtls_ssl_handshake returned" \
2789 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002790 -S "X509 - Certificate verification failed"
2791
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002792run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002793 "$P_SRV debug_level=3 auth_mode=none" \
2794 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002795 key_file=data_files/server5.key" \
2796 0 \
2797 -s "skip write certificate request" \
2798 -C "skip parse certificate request" \
2799 -c "got no certificate request" \
2800 -c "skip write certificate" \
2801 -c "skip write certificate verify" \
2802 -s "skip parse certificate verify" \
2803 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002804 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002805 -S "! mbedtls_ssl_handshake returned" \
2806 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002807 -S "X509 - Certificate verification failed"
2808
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002809run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002810 "$P_SRV debug_level=3 auth_mode=optional" \
2811 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002812 0 \
2813 -S "skip write certificate request" \
2814 -C "skip parse certificate request" \
2815 -c "got a certificate request" \
2816 -C "skip write certificate$" \
2817 -C "got no certificate to send" \
2818 -S "SSLv3 client has no certificate" \
2819 -c "skip write certificate verify" \
2820 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002821 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002822 -S "! mbedtls_ssl_handshake returned" \
2823 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002824 -S "X509 - Certificate verification failed"
2825
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002826run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002827 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002828 "$O_CLI" \
2829 0 \
2830 -S "skip write certificate request" \
2831 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002832 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002833 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002834 -S "X509 - Certificate verification failed"
2835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002836run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002837 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002838 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002839 0 \
2840 -C "skip parse certificate request" \
2841 -c "got a certificate request" \
2842 -C "skip write certificate$" \
2843 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002844 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002845
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002846run_test "Authentication: client no cert, openssl server required" \
2847 "$O_SRV -Verify 10" \
2848 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2849 1 \
2850 -C "skip parse certificate request" \
2851 -c "got a certificate request" \
2852 -C "skip write certificate$" \
2853 -c "skip write certificate verify" \
2854 -c "! mbedtls_ssl_handshake returned"
2855
Janos Follathe2681a42016-03-07 15:57:05 +00002856requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002857run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002858 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002859 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002860 0 \
2861 -S "skip write certificate request" \
2862 -C "skip parse certificate request" \
2863 -c "got a certificate request" \
2864 -C "skip write certificate$" \
2865 -c "skip write certificate verify" \
2866 -c "got no certificate to send" \
2867 -s "SSLv3 client has no certificate" \
2868 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002869 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002870 -S "! mbedtls_ssl_handshake returned" \
2871 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002872 -S "X509 - Certificate verification failed"
2873
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002874# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2875# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002876
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002877MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002878MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002879
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002880if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002881 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002882 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002883 printf "test value of ${MAX_IM_CA}. \n"
2884 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002885 printf "The tests assume this value and if it changes, the tests in this\n"
2886 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002887 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002888
2889 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002890fi
2891
Angus Grattonc4dd0732018-04-11 16:28:39 +10002892requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002893run_test "Authentication: server max_int chain, client default" \
2894 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2895 key_file=data_files/dir-maxpath/09.key" \
2896 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2897 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002898 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002899
Angus Grattonc4dd0732018-04-11 16:28:39 +10002900requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002901run_test "Authentication: server max_int+1 chain, client default" \
2902 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2903 key_file=data_files/dir-maxpath/10.key" \
2904 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2905 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002906 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002907
Angus Grattonc4dd0732018-04-11 16:28:39 +10002908requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002909run_test "Authentication: server max_int+1 chain, client optional" \
2910 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2911 key_file=data_files/dir-maxpath/10.key" \
2912 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2913 auth_mode=optional" \
2914 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002915 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002916
Angus Grattonc4dd0732018-04-11 16:28:39 +10002917requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002918run_test "Authentication: server max_int+1 chain, client none" \
2919 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2920 key_file=data_files/dir-maxpath/10.key" \
2921 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2922 auth_mode=none" \
2923 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002924 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002925
Angus Grattonc4dd0732018-04-11 16:28:39 +10002926requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002927run_test "Authentication: client max_int+1 chain, server default" \
2928 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2929 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2930 key_file=data_files/dir-maxpath/10.key" \
2931 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002932 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002933
Angus Grattonc4dd0732018-04-11 16:28:39 +10002934requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002935run_test "Authentication: client max_int+1 chain, server optional" \
2936 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2937 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2938 key_file=data_files/dir-maxpath/10.key" \
2939 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002940 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002941
Angus Grattonc4dd0732018-04-11 16:28:39 +10002942requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002943run_test "Authentication: client max_int+1 chain, server required" \
2944 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2945 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2946 key_file=data_files/dir-maxpath/10.key" \
2947 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002948 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002949
Angus Grattonc4dd0732018-04-11 16:28:39 +10002950requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002951run_test "Authentication: client max_int chain, server required" \
2952 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2953 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2954 key_file=data_files/dir-maxpath/09.key" \
2955 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002956 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002957
Janos Follath89baba22017-04-10 14:34:35 +01002958# Tests for CA list in CertificateRequest messages
2959
2960run_test "Authentication: send CA list in CertificateRequest (default)" \
2961 "$P_SRV debug_level=3 auth_mode=required" \
2962 "$P_CLI crt_file=data_files/server6.crt \
2963 key_file=data_files/server6.key" \
2964 0 \
2965 -s "requested DN"
2966
2967run_test "Authentication: do not send CA list in CertificateRequest" \
2968 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2969 "$P_CLI crt_file=data_files/server6.crt \
2970 key_file=data_files/server6.key" \
2971 0 \
2972 -S "requested DN"
2973
2974run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2975 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2976 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2977 key_file=data_files/server5.key" \
2978 1 \
2979 -S "requested DN" \
2980 -s "x509_verify_cert() returned" \
2981 -s "! The certificate is not correctly signed by the trusted CA" \
2982 -s "! mbedtls_ssl_handshake returned" \
2983 -c "! mbedtls_ssl_handshake returned" \
2984 -s "X509 - Certificate verification failed"
2985
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002986# Tests for certificate selection based on SHA verson
2987
2988run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2989 "$P_SRV crt_file=data_files/server5.crt \
2990 key_file=data_files/server5.key \
2991 crt_file2=data_files/server5-sha1.crt \
2992 key_file2=data_files/server5.key" \
2993 "$P_CLI force_version=tls1_2" \
2994 0 \
2995 -c "signed using.*ECDSA with SHA256" \
2996 -C "signed using.*ECDSA with SHA1"
2997
2998run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2999 "$P_SRV crt_file=data_files/server5.crt \
3000 key_file=data_files/server5.key \
3001 crt_file2=data_files/server5-sha1.crt \
3002 key_file2=data_files/server5.key" \
3003 "$P_CLI force_version=tls1_1" \
3004 0 \
3005 -C "signed using.*ECDSA with SHA256" \
3006 -c "signed using.*ECDSA with SHA1"
3007
3008run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
3009 "$P_SRV crt_file=data_files/server5.crt \
3010 key_file=data_files/server5.key \
3011 crt_file2=data_files/server5-sha1.crt \
3012 key_file2=data_files/server5.key" \
3013 "$P_CLI force_version=tls1" \
3014 0 \
3015 -C "signed using.*ECDSA with SHA256" \
3016 -c "signed using.*ECDSA with SHA1"
3017
3018run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
3019 "$P_SRV crt_file=data_files/server5.crt \
3020 key_file=data_files/server5.key \
3021 crt_file2=data_files/server6.crt \
3022 key_file2=data_files/server6.key" \
3023 "$P_CLI force_version=tls1_1" \
3024 0 \
3025 -c "serial number.*09" \
3026 -c "signed using.*ECDSA with SHA256" \
3027 -C "signed using.*ECDSA with SHA1"
3028
3029run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
3030 "$P_SRV crt_file=data_files/server6.crt \
3031 key_file=data_files/server6.key \
3032 crt_file2=data_files/server5.crt \
3033 key_file2=data_files/server5.key" \
3034 "$P_CLI force_version=tls1_1" \
3035 0 \
3036 -c "serial number.*0A" \
3037 -c "signed using.*ECDSA with SHA256" \
3038 -C "signed using.*ECDSA with SHA1"
3039
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003040# tests for SNI
3041
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003042run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003043 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003044 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003045 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003046 0 \
3047 -S "parse ServerName extension" \
3048 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3049 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003050
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003051run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003052 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003053 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003054 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003055 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003056 0 \
3057 -s "parse ServerName extension" \
3058 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3059 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003060
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003061run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003062 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003063 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003064 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003065 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003066 0 \
3067 -s "parse ServerName extension" \
3068 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3069 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003070
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003071run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003072 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003073 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003074 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003075 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003076 1 \
3077 -s "parse ServerName extension" \
3078 -s "ssl_sni_wrapper() returned" \
3079 -s "mbedtls_ssl_handshake returned" \
3080 -c "mbedtls_ssl_handshake returned" \
3081 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003082
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003083run_test "SNI: client auth no override: optional" \
3084 "$P_SRV debug_level=3 auth_mode=optional \
3085 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3086 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3087 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003088 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003089 -S "skip write certificate request" \
3090 -C "skip parse certificate request" \
3091 -c "got a certificate request" \
3092 -C "skip write certificate" \
3093 -C "skip write certificate verify" \
3094 -S "skip parse certificate verify"
3095
3096run_test "SNI: client auth override: none -> optional" \
3097 "$P_SRV debug_level=3 auth_mode=none \
3098 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3099 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3100 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003101 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003102 -S "skip write certificate request" \
3103 -C "skip parse certificate request" \
3104 -c "got a certificate request" \
3105 -C "skip write certificate" \
3106 -C "skip write certificate verify" \
3107 -S "skip parse certificate verify"
3108
3109run_test "SNI: client auth override: optional -> none" \
3110 "$P_SRV debug_level=3 auth_mode=optional \
3111 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3112 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3113 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003114 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003115 -s "skip write certificate request" \
3116 -C "skip parse certificate request" \
3117 -c "got no certificate request" \
3118 -c "skip write certificate" \
3119 -c "skip write certificate verify" \
3120 -s "skip parse certificate verify"
3121
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003122run_test "SNI: CA no override" \
3123 "$P_SRV debug_level=3 auth_mode=optional \
3124 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3125 ca_file=data_files/test-ca.crt \
3126 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3127 "$P_CLI debug_level=3 server_name=localhost \
3128 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3129 1 \
3130 -S "skip write certificate request" \
3131 -C "skip parse certificate request" \
3132 -c "got a certificate request" \
3133 -C "skip write certificate" \
3134 -C "skip write certificate verify" \
3135 -S "skip parse certificate verify" \
3136 -s "x509_verify_cert() returned" \
3137 -s "! The certificate is not correctly signed by the trusted CA" \
3138 -S "The certificate has been revoked (is on a CRL)"
3139
3140run_test "SNI: CA override" \
3141 "$P_SRV debug_level=3 auth_mode=optional \
3142 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3143 ca_file=data_files/test-ca.crt \
3144 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3145 "$P_CLI debug_level=3 server_name=localhost \
3146 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3147 0 \
3148 -S "skip write certificate request" \
3149 -C "skip parse certificate request" \
3150 -c "got a certificate request" \
3151 -C "skip write certificate" \
3152 -C "skip write certificate verify" \
3153 -S "skip parse certificate verify" \
3154 -S "x509_verify_cert() returned" \
3155 -S "! The certificate is not correctly signed by the trusted CA" \
3156 -S "The certificate has been revoked (is on a CRL)"
3157
3158run_test "SNI: CA override with CRL" \
3159 "$P_SRV debug_level=3 auth_mode=optional \
3160 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3161 ca_file=data_files/test-ca.crt \
3162 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3163 "$P_CLI debug_level=3 server_name=localhost \
3164 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3165 1 \
3166 -S "skip write certificate request" \
3167 -C "skip parse certificate request" \
3168 -c "got a certificate request" \
3169 -C "skip write certificate" \
3170 -C "skip write certificate verify" \
3171 -S "skip parse certificate verify" \
3172 -s "x509_verify_cert() returned" \
3173 -S "! The certificate is not correctly signed by the trusted CA" \
3174 -s "The certificate has been revoked (is on a CRL)"
3175
Andres AG1a834452016-12-07 10:01:30 +00003176# Tests for SNI and DTLS
3177
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003178run_test "SNI: DTLS, no SNI callback" \
3179 "$P_SRV debug_level=3 dtls=1 \
3180 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3181 "$P_CLI server_name=localhost dtls=1" \
3182 0 \
3183 -S "parse ServerName extension" \
3184 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3185 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3186
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003187run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003188 "$P_SRV debug_level=3 dtls=1 \
3189 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3190 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3191 "$P_CLI server_name=localhost dtls=1" \
3192 0 \
3193 -s "parse ServerName extension" \
3194 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3195 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3196
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003197run_test "SNI: DTLS, matching cert 2" \
3198 "$P_SRV debug_level=3 dtls=1 \
3199 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3200 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3201 "$P_CLI server_name=polarssl.example dtls=1" \
3202 0 \
3203 -s "parse ServerName extension" \
3204 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3205 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3206
3207run_test "SNI: DTLS, no matching cert" \
3208 "$P_SRV debug_level=3 dtls=1 \
3209 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3210 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3211 "$P_CLI server_name=nonesuch.example dtls=1" \
3212 1 \
3213 -s "parse ServerName extension" \
3214 -s "ssl_sni_wrapper() returned" \
3215 -s "mbedtls_ssl_handshake returned" \
3216 -c "mbedtls_ssl_handshake returned" \
3217 -c "SSL - A fatal alert message was received from our peer"
3218
3219run_test "SNI: DTLS, client auth no override: optional" \
3220 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3221 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3222 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3223 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3224 0 \
3225 -S "skip write certificate request" \
3226 -C "skip parse certificate request" \
3227 -c "got a certificate request" \
3228 -C "skip write certificate" \
3229 -C "skip write certificate verify" \
3230 -S "skip parse certificate verify"
3231
3232run_test "SNI: DTLS, client auth override: none -> optional" \
3233 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3234 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3235 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3236 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3237 0 \
3238 -S "skip write certificate request" \
3239 -C "skip parse certificate request" \
3240 -c "got a certificate request" \
3241 -C "skip write certificate" \
3242 -C "skip write certificate verify" \
3243 -S "skip parse certificate verify"
3244
3245run_test "SNI: DTLS, client auth override: optional -> none" \
3246 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3247 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3248 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3249 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3250 0 \
3251 -s "skip write certificate request" \
3252 -C "skip parse certificate request" \
3253 -c "got no certificate request" \
3254 -c "skip write certificate" \
3255 -c "skip write certificate verify" \
3256 -s "skip parse certificate verify"
3257
3258run_test "SNI: DTLS, CA no override" \
3259 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3260 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3261 ca_file=data_files/test-ca.crt \
3262 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3263 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3264 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3265 1 \
3266 -S "skip write certificate request" \
3267 -C "skip parse certificate request" \
3268 -c "got a certificate request" \
3269 -C "skip write certificate" \
3270 -C "skip write certificate verify" \
3271 -S "skip parse certificate verify" \
3272 -s "x509_verify_cert() returned" \
3273 -s "! The certificate is not correctly signed by the trusted CA" \
3274 -S "The certificate has been revoked (is on a CRL)"
3275
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003276run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003277 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3278 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3279 ca_file=data_files/test-ca.crt \
3280 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3281 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3282 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3283 0 \
3284 -S "skip write certificate request" \
3285 -C "skip parse certificate request" \
3286 -c "got a certificate request" \
3287 -C "skip write certificate" \
3288 -C "skip write certificate verify" \
3289 -S "skip parse certificate verify" \
3290 -S "x509_verify_cert() returned" \
3291 -S "! The certificate is not correctly signed by the trusted CA" \
3292 -S "The certificate has been revoked (is on a CRL)"
3293
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003294run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003295 "$P_SRV debug_level=3 auth_mode=optional \
3296 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3297 ca_file=data_files/test-ca.crt \
3298 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3299 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3300 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3301 1 \
3302 -S "skip write certificate request" \
3303 -C "skip parse certificate request" \
3304 -c "got a certificate request" \
3305 -C "skip write certificate" \
3306 -C "skip write certificate verify" \
3307 -S "skip parse certificate verify" \
3308 -s "x509_verify_cert() returned" \
3309 -S "! The certificate is not correctly signed by the trusted CA" \
3310 -s "The certificate has been revoked (is on a CRL)"
3311
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003312# Tests for non-blocking I/O: exercise a variety of handshake flows
3313
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003314run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003315 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3316 "$P_CLI nbio=2 tickets=0" \
3317 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003318 -S "mbedtls_ssl_handshake returned" \
3319 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003320 -c "Read from server: .* bytes read"
3321
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003322run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003323 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3324 "$P_CLI nbio=2 tickets=0" \
3325 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003326 -S "mbedtls_ssl_handshake returned" \
3327 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003328 -c "Read from server: .* bytes read"
3329
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003330run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003331 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3332 "$P_CLI nbio=2 tickets=1" \
3333 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334 -S "mbedtls_ssl_handshake returned" \
3335 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003336 -c "Read from server: .* bytes read"
3337
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003338run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003339 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3340 "$P_CLI nbio=2 tickets=1" \
3341 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003342 -S "mbedtls_ssl_handshake returned" \
3343 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003344 -c "Read from server: .* bytes read"
3345
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003346run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003347 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3348 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3349 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003350 -S "mbedtls_ssl_handshake returned" \
3351 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003352 -c "Read from server: .* bytes read"
3353
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003354run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003355 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3356 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3357 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003358 -S "mbedtls_ssl_handshake returned" \
3359 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003360 -c "Read from server: .* bytes read"
3361
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003362run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003363 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3364 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3365 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003366 -S "mbedtls_ssl_handshake returned" \
3367 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003368 -c "Read from server: .* bytes read"
3369
Hanno Becker00076712017-11-15 16:39:08 +00003370# Tests for event-driven I/O: exercise a variety of handshake flows
3371
3372run_test "Event-driven I/O: basic handshake" \
3373 "$P_SRV event=1 tickets=0 auth_mode=none" \
3374 "$P_CLI event=1 tickets=0" \
3375 0 \
3376 -S "mbedtls_ssl_handshake returned" \
3377 -C "mbedtls_ssl_handshake returned" \
3378 -c "Read from server: .* bytes read"
3379
3380run_test "Event-driven I/O: client auth" \
3381 "$P_SRV event=1 tickets=0 auth_mode=required" \
3382 "$P_CLI event=1 tickets=0" \
3383 0 \
3384 -S "mbedtls_ssl_handshake returned" \
3385 -C "mbedtls_ssl_handshake returned" \
3386 -c "Read from server: .* bytes read"
3387
3388run_test "Event-driven I/O: ticket" \
3389 "$P_SRV event=1 tickets=1 auth_mode=none" \
3390 "$P_CLI event=1 tickets=1" \
3391 0 \
3392 -S "mbedtls_ssl_handshake returned" \
3393 -C "mbedtls_ssl_handshake returned" \
3394 -c "Read from server: .* bytes read"
3395
3396run_test "Event-driven I/O: ticket + client auth" \
3397 "$P_SRV event=1 tickets=1 auth_mode=required" \
3398 "$P_CLI event=1 tickets=1" \
3399 0 \
3400 -S "mbedtls_ssl_handshake returned" \
3401 -C "mbedtls_ssl_handshake returned" \
3402 -c "Read from server: .* bytes read"
3403
3404run_test "Event-driven I/O: ticket + client auth + resume" \
3405 "$P_SRV event=1 tickets=1 auth_mode=required" \
3406 "$P_CLI event=1 tickets=1 reconnect=1" \
3407 0 \
3408 -S "mbedtls_ssl_handshake returned" \
3409 -C "mbedtls_ssl_handshake returned" \
3410 -c "Read from server: .* bytes read"
3411
3412run_test "Event-driven I/O: ticket + resume" \
3413 "$P_SRV event=1 tickets=1 auth_mode=none" \
3414 "$P_CLI event=1 tickets=1 reconnect=1" \
3415 0 \
3416 -S "mbedtls_ssl_handshake returned" \
3417 -C "mbedtls_ssl_handshake returned" \
3418 -c "Read from server: .* bytes read"
3419
3420run_test "Event-driven I/O: session-id resume" \
3421 "$P_SRV event=1 tickets=0 auth_mode=none" \
3422 "$P_CLI event=1 tickets=0 reconnect=1" \
3423 0 \
3424 -S "mbedtls_ssl_handshake returned" \
3425 -C "mbedtls_ssl_handshake returned" \
3426 -c "Read from server: .* bytes read"
3427
Hanno Becker6a33f592018-03-13 11:38:46 +00003428run_test "Event-driven I/O, DTLS: basic handshake" \
3429 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3430 "$P_CLI dtls=1 event=1 tickets=0" \
3431 0 \
3432 -c "Read from server: .* bytes read"
3433
3434run_test "Event-driven I/O, DTLS: client auth" \
3435 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3436 "$P_CLI dtls=1 event=1 tickets=0" \
3437 0 \
3438 -c "Read from server: .* bytes read"
3439
3440run_test "Event-driven I/O, DTLS: ticket" \
3441 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3442 "$P_CLI dtls=1 event=1 tickets=1" \
3443 0 \
3444 -c "Read from server: .* bytes read"
3445
3446run_test "Event-driven I/O, DTLS: ticket + client auth" \
3447 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3448 "$P_CLI dtls=1 event=1 tickets=1" \
3449 0 \
3450 -c "Read from server: .* bytes read"
3451
3452run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3453 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3454 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3455 0 \
3456 -c "Read from server: .* bytes read"
3457
3458run_test "Event-driven I/O, DTLS: ticket + resume" \
3459 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3460 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3461 0 \
3462 -c "Read from server: .* bytes read"
3463
3464run_test "Event-driven I/O, DTLS: session-id resume" \
3465 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3466 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3467 0 \
3468 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003469
3470# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3471# During session resumption, the client will send its ApplicationData record
3472# within the same datagram as the Finished messages. In this situation, the
3473# server MUST NOT idle on the underlying transport after handshake completion,
3474# because the ApplicationData request has already been queued internally.
3475run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003476 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003477 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3478 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3479 0 \
3480 -c "Read from server: .* bytes read"
3481
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003482# Tests for version negotiation
3483
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003484run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003485 "$P_SRV" \
3486 "$P_CLI" \
3487 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003488 -S "mbedtls_ssl_handshake returned" \
3489 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003490 -s "Protocol is TLSv1.2" \
3491 -c "Protocol is TLSv1.2"
3492
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003493run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003494 "$P_SRV" \
3495 "$P_CLI max_version=tls1_1" \
3496 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003497 -S "mbedtls_ssl_handshake returned" \
3498 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003499 -s "Protocol is TLSv1.1" \
3500 -c "Protocol is TLSv1.1"
3501
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003502run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003503 "$P_SRV max_version=tls1_1" \
3504 "$P_CLI" \
3505 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003506 -S "mbedtls_ssl_handshake returned" \
3507 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003508 -s "Protocol is TLSv1.1" \
3509 -c "Protocol is TLSv1.1"
3510
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003511run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003512 "$P_SRV max_version=tls1_1" \
3513 "$P_CLI max_version=tls1_1" \
3514 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003515 -S "mbedtls_ssl_handshake returned" \
3516 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003517 -s "Protocol is TLSv1.1" \
3518 -c "Protocol is TLSv1.1"
3519
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003520run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003521 "$P_SRV min_version=tls1_1" \
3522 "$P_CLI max_version=tls1_1" \
3523 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003524 -S "mbedtls_ssl_handshake returned" \
3525 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003526 -s "Protocol is TLSv1.1" \
3527 -c "Protocol is TLSv1.1"
3528
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003529run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003530 "$P_SRV max_version=tls1_1" \
3531 "$P_CLI min_version=tls1_1" \
3532 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003533 -S "mbedtls_ssl_handshake returned" \
3534 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003535 -s "Protocol is TLSv1.1" \
3536 -c "Protocol is TLSv1.1"
3537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003538run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003539 "$P_SRV max_version=tls1_1" \
3540 "$P_CLI min_version=tls1_2" \
3541 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003542 -s "mbedtls_ssl_handshake returned" \
3543 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003544 -c "SSL - Handshake protocol not within min/max boundaries"
3545
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003546run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003547 "$P_SRV min_version=tls1_2" \
3548 "$P_CLI max_version=tls1_1" \
3549 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003550 -s "mbedtls_ssl_handshake returned" \
3551 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003552 -s "SSL - Handshake protocol not within min/max boundaries"
3553
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003554# Tests for ALPN extension
3555
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003556run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003557 "$P_SRV debug_level=3" \
3558 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003559 0 \
3560 -C "client hello, adding alpn extension" \
3561 -S "found alpn extension" \
3562 -C "got an alert message, type: \\[2:120]" \
3563 -S "server hello, adding alpn extension" \
3564 -C "found alpn extension " \
3565 -C "Application Layer Protocol is" \
3566 -S "Application Layer Protocol is"
3567
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003568run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003569 "$P_SRV debug_level=3" \
3570 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003571 0 \
3572 -c "client hello, adding alpn extension" \
3573 -s "found alpn extension" \
3574 -C "got an alert message, type: \\[2:120]" \
3575 -S "server hello, adding alpn extension" \
3576 -C "found alpn extension " \
3577 -c "Application Layer Protocol is (none)" \
3578 -S "Application Layer Protocol is"
3579
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003580run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003581 "$P_SRV debug_level=3 alpn=abc,1234" \
3582 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003583 0 \
3584 -C "client hello, adding alpn extension" \
3585 -S "found alpn extension" \
3586 -C "got an alert message, type: \\[2:120]" \
3587 -S "server hello, adding alpn extension" \
3588 -C "found alpn extension " \
3589 -C "Application Layer Protocol is" \
3590 -s "Application Layer Protocol is (none)"
3591
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003592run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003593 "$P_SRV debug_level=3 alpn=abc,1234" \
3594 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003595 0 \
3596 -c "client hello, adding alpn extension" \
3597 -s "found alpn extension" \
3598 -C "got an alert message, type: \\[2:120]" \
3599 -s "server hello, adding alpn extension" \
3600 -c "found alpn extension" \
3601 -c "Application Layer Protocol is abc" \
3602 -s "Application Layer Protocol is abc"
3603
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003604run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003605 "$P_SRV debug_level=3 alpn=abc,1234" \
3606 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003607 0 \
3608 -c "client hello, adding alpn extension" \
3609 -s "found alpn extension" \
3610 -C "got an alert message, type: \\[2:120]" \
3611 -s "server hello, adding alpn extension" \
3612 -c "found alpn extension" \
3613 -c "Application Layer Protocol is abc" \
3614 -s "Application Layer Protocol is abc"
3615
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003616run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003617 "$P_SRV debug_level=3 alpn=abc,1234" \
3618 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003619 0 \
3620 -c "client hello, adding alpn extension" \
3621 -s "found alpn extension" \
3622 -C "got an alert message, type: \\[2:120]" \
3623 -s "server hello, adding alpn extension" \
3624 -c "found alpn extension" \
3625 -c "Application Layer Protocol is 1234" \
3626 -s "Application Layer Protocol is 1234"
3627
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003628run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003629 "$P_SRV debug_level=3 alpn=abc,123" \
3630 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003631 1 \
3632 -c "client hello, adding alpn extension" \
3633 -s "found alpn extension" \
3634 -c "got an alert message, type: \\[2:120]" \
3635 -S "server hello, adding alpn extension" \
3636 -C "found alpn extension" \
3637 -C "Application Layer Protocol is 1234" \
3638 -S "Application Layer Protocol is 1234"
3639
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003640
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003641# Tests for keyUsage in leaf certificates, part 1:
3642# server-side certificate/suite selection
3643
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003644run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003645 "$P_SRV key_file=data_files/server2.key \
3646 crt_file=data_files/server2.ku-ds.crt" \
3647 "$P_CLI" \
3648 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003649 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003650
3651
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003652run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003653 "$P_SRV key_file=data_files/server2.key \
3654 crt_file=data_files/server2.ku-ke.crt" \
3655 "$P_CLI" \
3656 0 \
3657 -c "Ciphersuite is TLS-RSA-WITH-"
3658
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003659run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003660 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003661 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003662 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003663 1 \
3664 -C "Ciphersuite is "
3665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003666run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003667 "$P_SRV key_file=data_files/server5.key \
3668 crt_file=data_files/server5.ku-ds.crt" \
3669 "$P_CLI" \
3670 0 \
3671 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3672
3673
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003674run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003675 "$P_SRV key_file=data_files/server5.key \
3676 crt_file=data_files/server5.ku-ka.crt" \
3677 "$P_CLI" \
3678 0 \
3679 -c "Ciphersuite is TLS-ECDH-"
3680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003681run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003682 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003683 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003684 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003685 1 \
3686 -C "Ciphersuite is "
3687
3688# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003689# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003690
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003691run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003692 "$O_SRV -key data_files/server2.key \
3693 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003694 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003695 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3696 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003697 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003698 -C "Processing of the Certificate handshake message failed" \
3699 -c "Ciphersuite is TLS-"
3700
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003701run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003702 "$O_SRV -key data_files/server2.key \
3703 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003704 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003705 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3706 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003707 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003708 -C "Processing of the Certificate handshake message failed" \
3709 -c "Ciphersuite is TLS-"
3710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003711run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003712 "$O_SRV -key data_files/server2.key \
3713 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003714 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003715 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3716 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003717 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003718 -C "Processing of the Certificate handshake message failed" \
3719 -c "Ciphersuite is TLS-"
3720
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003721run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003722 "$O_SRV -key data_files/server2.key \
3723 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003724 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003725 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3726 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003727 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003728 -c "Processing of the Certificate handshake message failed" \
3729 -C "Ciphersuite is TLS-"
3730
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003731run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3732 "$O_SRV -key data_files/server2.key \
3733 -cert data_files/server2.ku-ke.crt" \
3734 "$P_CLI debug_level=1 auth_mode=optional \
3735 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3736 0 \
3737 -c "bad certificate (usage extensions)" \
3738 -C "Processing of the Certificate handshake message failed" \
3739 -c "Ciphersuite is TLS-" \
3740 -c "! Usage does not match the keyUsage extension"
3741
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003742run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003743 "$O_SRV -key data_files/server2.key \
3744 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003745 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003746 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3747 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003748 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003749 -C "Processing of the Certificate handshake message failed" \
3750 -c "Ciphersuite is TLS-"
3751
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003752run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003753 "$O_SRV -key data_files/server2.key \
3754 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003755 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003756 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3757 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003758 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003759 -c "Processing of the Certificate handshake message failed" \
3760 -C "Ciphersuite is TLS-"
3761
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003762run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3763 "$O_SRV -key data_files/server2.key \
3764 -cert data_files/server2.ku-ds.crt" \
3765 "$P_CLI debug_level=1 auth_mode=optional \
3766 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3767 0 \
3768 -c "bad certificate (usage extensions)" \
3769 -C "Processing of the Certificate handshake message failed" \
3770 -c "Ciphersuite is TLS-" \
3771 -c "! Usage does not match the keyUsage extension"
3772
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003773# Tests for keyUsage in leaf certificates, part 3:
3774# server-side checking of client cert
3775
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003776run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003777 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003778 "$O_CLI -key data_files/server2.key \
3779 -cert data_files/server2.ku-ds.crt" \
3780 0 \
3781 -S "bad certificate (usage extensions)" \
3782 -S "Processing of the Certificate handshake message failed"
3783
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003784run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003785 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003786 "$O_CLI -key data_files/server2.key \
3787 -cert data_files/server2.ku-ke.crt" \
3788 0 \
3789 -s "bad certificate (usage extensions)" \
3790 -S "Processing of the Certificate handshake message failed"
3791
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003792run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003793 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003794 "$O_CLI -key data_files/server2.key \
3795 -cert data_files/server2.ku-ke.crt" \
3796 1 \
3797 -s "bad certificate (usage extensions)" \
3798 -s "Processing of the Certificate handshake message failed"
3799
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003800run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003801 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003802 "$O_CLI -key data_files/server5.key \
3803 -cert data_files/server5.ku-ds.crt" \
3804 0 \
3805 -S "bad certificate (usage extensions)" \
3806 -S "Processing of the Certificate handshake message failed"
3807
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003808run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003809 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003810 "$O_CLI -key data_files/server5.key \
3811 -cert data_files/server5.ku-ka.crt" \
3812 0 \
3813 -s "bad certificate (usage extensions)" \
3814 -S "Processing of the Certificate handshake message failed"
3815
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003816# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3817
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003818run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003819 "$P_SRV key_file=data_files/server5.key \
3820 crt_file=data_files/server5.eku-srv.crt" \
3821 "$P_CLI" \
3822 0
3823
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003824run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003825 "$P_SRV key_file=data_files/server5.key \
3826 crt_file=data_files/server5.eku-srv.crt" \
3827 "$P_CLI" \
3828 0
3829
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003830run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003831 "$P_SRV key_file=data_files/server5.key \
3832 crt_file=data_files/server5.eku-cs_any.crt" \
3833 "$P_CLI" \
3834 0
3835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003836run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003837 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003838 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003839 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003840 1
3841
3842# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3843
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003844run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003845 "$O_SRV -key data_files/server5.key \
3846 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003847 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003848 0 \
3849 -C "bad certificate (usage extensions)" \
3850 -C "Processing of the Certificate handshake message failed" \
3851 -c "Ciphersuite is TLS-"
3852
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003853run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003854 "$O_SRV -key data_files/server5.key \
3855 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003856 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003857 0 \
3858 -C "bad certificate (usage extensions)" \
3859 -C "Processing of the Certificate handshake message failed" \
3860 -c "Ciphersuite is TLS-"
3861
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003862run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003863 "$O_SRV -key data_files/server5.key \
3864 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003865 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003866 0 \
3867 -C "bad certificate (usage extensions)" \
3868 -C "Processing of the Certificate handshake message failed" \
3869 -c "Ciphersuite is TLS-"
3870
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003871run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003872 "$O_SRV -key data_files/server5.key \
3873 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003874 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003875 1 \
3876 -c "bad certificate (usage extensions)" \
3877 -c "Processing of the Certificate handshake message failed" \
3878 -C "Ciphersuite is TLS-"
3879
3880# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3881
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003882run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003883 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003884 "$O_CLI -key data_files/server5.key \
3885 -cert data_files/server5.eku-cli.crt" \
3886 0 \
3887 -S "bad certificate (usage extensions)" \
3888 -S "Processing of the Certificate handshake message failed"
3889
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003890run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003891 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003892 "$O_CLI -key data_files/server5.key \
3893 -cert data_files/server5.eku-srv_cli.crt" \
3894 0 \
3895 -S "bad certificate (usage extensions)" \
3896 -S "Processing of the Certificate handshake message failed"
3897
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003898run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003899 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003900 "$O_CLI -key data_files/server5.key \
3901 -cert data_files/server5.eku-cs_any.crt" \
3902 0 \
3903 -S "bad certificate (usage extensions)" \
3904 -S "Processing of the Certificate handshake message failed"
3905
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003906run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003907 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003908 "$O_CLI -key data_files/server5.key \
3909 -cert data_files/server5.eku-cs.crt" \
3910 0 \
3911 -s "bad certificate (usage extensions)" \
3912 -S "Processing of the Certificate handshake message failed"
3913
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003914run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003915 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003916 "$O_CLI -key data_files/server5.key \
3917 -cert data_files/server5.eku-cs.crt" \
3918 1 \
3919 -s "bad certificate (usage extensions)" \
3920 -s "Processing of the Certificate handshake message failed"
3921
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003922# Tests for DHM parameters loading
3923
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003924run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003925 "$P_SRV" \
3926 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3927 debug_level=3" \
3928 0 \
3929 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003930 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003931
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003932run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003933 "$P_SRV dhm_file=data_files/dhparams.pem" \
3934 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3935 debug_level=3" \
3936 0 \
3937 -c "value of 'DHM: P ' (1024 bits)" \
3938 -c "value of 'DHM: G ' (2 bits)"
3939
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003940# Tests for DHM client-side size checking
3941
3942run_test "DHM size: server default, client default, OK" \
3943 "$P_SRV" \
3944 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3945 debug_level=1" \
3946 0 \
3947 -C "DHM prime too short:"
3948
3949run_test "DHM size: server default, client 2048, OK" \
3950 "$P_SRV" \
3951 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3952 debug_level=1 dhmlen=2048" \
3953 0 \
3954 -C "DHM prime too short:"
3955
3956run_test "DHM size: server 1024, client default, OK" \
3957 "$P_SRV dhm_file=data_files/dhparams.pem" \
3958 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3959 debug_level=1" \
3960 0 \
3961 -C "DHM prime too short:"
3962
3963run_test "DHM size: server 1000, client default, rejected" \
3964 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3965 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3966 debug_level=1" \
3967 1 \
3968 -c "DHM prime too short:"
3969
3970run_test "DHM size: server default, client 2049, rejected" \
3971 "$P_SRV" \
3972 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3973 debug_level=1 dhmlen=2049" \
3974 1 \
3975 -c "DHM prime too short:"
3976
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003977# Tests for PSK callback
3978
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003979run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003980 "$P_SRV psk=abc123 psk_identity=foo" \
3981 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3982 psk_identity=foo psk=abc123" \
3983 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003984 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003985 -S "SSL - Unknown identity received" \
3986 -S "SSL - Verification of the message MAC failed"
3987
Hanno Beckerf7027512018-10-23 15:27:39 +01003988requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3989run_test "PSK callback: opaque psk on client, no callback" \
3990 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3991 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003992 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003993 0 \
3994 -c "skip PMS generation for opaque PSK"\
3995 -S "skip PMS generation for opaque PSK"\
3996 -C "using extended master secret"\
3997 -S "using extended master secret"\
3998 -S "SSL - None of the common ciphersuites is usable" \
3999 -S "SSL - Unknown identity received" \
4000 -S "SSL - Verification of the message MAC failed"
4001
4002requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4003run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
4004 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4005 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004006 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004007 0 \
4008 -c "skip PMS generation for opaque PSK"\
4009 -S "skip PMS generation for opaque PSK"\
4010 -C "using extended master secret"\
4011 -S "using extended master secret"\
4012 -S "SSL - None of the common ciphersuites is usable" \
4013 -S "SSL - Unknown identity received" \
4014 -S "SSL - Verification of the message MAC failed"
4015
4016requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4017run_test "PSK callback: opaque psk on client, no callback, EMS" \
4018 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4019 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004020 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004021 0 \
4022 -c "skip PMS generation for opaque PSK"\
4023 -S "skip PMS generation for opaque PSK"\
4024 -c "using extended master secret"\
4025 -s "using extended master secret"\
4026 -S "SSL - None of the common ciphersuites is usable" \
4027 -S "SSL - Unknown identity received" \
4028 -S "SSL - Verification of the message MAC failed"
4029
4030requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4031run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
4032 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4033 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004034 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004035 0 \
4036 -c "skip PMS generation for opaque PSK"\
4037 -S "skip PMS generation for opaque PSK"\
4038 -c "using extended master secret"\
4039 -s "using extended master secret"\
4040 -S "SSL - None of the common ciphersuites is usable" \
4041 -S "SSL - Unknown identity received" \
4042 -S "SSL - Verification of the message MAC failed"
4043
Hanno Becker28c79dc2018-10-26 13:15:08 +01004044requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4045run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004046 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004047 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4048 psk_identity=foo psk=abc123" \
4049 0 \
4050 -C "skip PMS generation for opaque PSK"\
4051 -s "skip PMS generation for opaque PSK"\
4052 -C "using extended master secret"\
4053 -S "using extended master secret"\
4054 -S "SSL - None of the common ciphersuites is usable" \
4055 -S "SSL - Unknown identity received" \
4056 -S "SSL - Verification of the message MAC failed"
4057
4058requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4059run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004060 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004061 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4062 psk_identity=foo psk=abc123" \
4063 0 \
4064 -C "skip PMS generation for opaque PSK"\
4065 -s "skip PMS generation for opaque PSK"\
4066 -C "using extended master secret"\
4067 -S "using extended master secret"\
4068 -S "SSL - None of the common ciphersuites is usable" \
4069 -S "SSL - Unknown identity received" \
4070 -S "SSL - Verification of the message MAC failed"
4071
4072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4073run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004074 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004075 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4076 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4077 psk_identity=foo psk=abc123 extended_ms=1" \
4078 0 \
4079 -c "using extended master secret"\
4080 -s "using extended master secret"\
4081 -C "skip PMS generation for opaque PSK"\
4082 -s "skip PMS generation for opaque PSK"\
4083 -S "SSL - None of the common ciphersuites is usable" \
4084 -S "SSL - Unknown identity received" \
4085 -S "SSL - Verification of the message MAC failed"
4086
4087requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4088run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004089 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004090 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4091 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4092 psk_identity=foo psk=abc123 extended_ms=1" \
4093 0 \
4094 -c "using extended master secret"\
4095 -s "using extended master secret"\
4096 -C "skip PMS generation for opaque PSK"\
4097 -s "skip PMS generation for opaque PSK"\
4098 -S "SSL - None of the common ciphersuites is usable" \
4099 -S "SSL - Unknown identity received" \
4100 -S "SSL - Verification of the message MAC failed"
4101
4102requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4103run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004104 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004105 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4106 psk_identity=def psk=beef" \
4107 0 \
4108 -C "skip PMS generation for opaque PSK"\
4109 -s "skip PMS generation for opaque PSK"\
4110 -C "using extended master secret"\
4111 -S "using extended master secret"\
4112 -S "SSL - None of the common ciphersuites is usable" \
4113 -S "SSL - Unknown identity received" \
4114 -S "SSL - Verification of the message MAC failed"
4115
4116requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4117run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004118 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004119 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4120 psk_identity=def psk=beef" \
4121 0 \
4122 -C "skip PMS generation for opaque PSK"\
4123 -s "skip PMS generation for opaque PSK"\
4124 -C "using extended master secret"\
4125 -S "using extended master secret"\
4126 -S "SSL - None of the common ciphersuites is usable" \
4127 -S "SSL - Unknown identity received" \
4128 -S "SSL - Verification of the message MAC failed"
4129
4130requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4131run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004132 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004133 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4134 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4135 psk_identity=abc psk=dead extended_ms=1" \
4136 0 \
4137 -c "using extended master secret"\
4138 -s "using extended master secret"\
4139 -C "skip PMS generation for opaque PSK"\
4140 -s "skip PMS generation for opaque PSK"\
4141 -S "SSL - None of the common ciphersuites is usable" \
4142 -S "SSL - Unknown identity received" \
4143 -S "SSL - Verification of the message MAC failed"
4144
4145requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4146run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004147 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004148 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4149 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4150 psk_identity=abc psk=dead extended_ms=1" \
4151 0 \
4152 -c "using extended master secret"\
4153 -s "using extended master secret"\
4154 -C "skip PMS generation for opaque PSK"\
4155 -s "skip PMS generation for opaque PSK"\
4156 -S "SSL - None of the common ciphersuites is usable" \
4157 -S "SSL - Unknown identity received" \
4158 -S "SSL - Verification of the message MAC failed"
4159
4160requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4161run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004162 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004163 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4164 psk_identity=def psk=beef" \
4165 0 \
4166 -C "skip PMS generation for opaque PSK"\
4167 -s "skip PMS generation for opaque PSK"\
4168 -C "using extended master secret"\
4169 -S "using extended master secret"\
4170 -S "SSL - None of the common ciphersuites is usable" \
4171 -S "SSL - Unknown identity received" \
4172 -S "SSL - Verification of the message MAC failed"
4173
4174requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4175run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004176 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004177 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4178 psk_identity=def psk=beef" \
4179 0 \
4180 -C "skip PMS generation for opaque PSK"\
4181 -s "skip PMS generation for opaque PSK"\
4182 -C "using extended master secret"\
4183 -S "using extended master secret"\
4184 -S "SSL - None of the common ciphersuites is usable" \
4185 -S "SSL - Unknown identity received" \
4186 -S "SSL - Verification of the message MAC failed"
4187
4188requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4189run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004190 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004191 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4192 psk_identity=def psk=beef" \
4193 0 \
4194 -C "skip PMS generation for opaque PSK"\
4195 -C "using extended master secret"\
4196 -S "using extended master secret"\
4197 -S "SSL - None of the common ciphersuites is usable" \
4198 -S "SSL - Unknown identity received" \
4199 -S "SSL - Verification of the message MAC failed"
4200
4201requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4202run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004203 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004204 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4205 psk_identity=def psk=beef" \
4206 0 \
4207 -C "skip PMS generation for opaque PSK"\
4208 -C "using extended master secret"\
4209 -S "using extended master secret"\
4210 -S "SSL - None of the common ciphersuites is usable" \
4211 -S "SSL - Unknown identity received" \
4212 -S "SSL - Verification of the message MAC failed"
4213
4214requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4215run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004216 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004217 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4218 psk_identity=def psk=beef" \
4219 1 \
4220 -s "SSL - Verification of the message MAC failed"
4221
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004222run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004223 "$P_SRV" \
4224 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4225 psk_identity=foo psk=abc123" \
4226 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004227 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004228 -S "SSL - Unknown identity received" \
4229 -S "SSL - Verification of the message MAC failed"
4230
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004231run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004232 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4233 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4234 psk_identity=foo psk=abc123" \
4235 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004236 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004237 -s "SSL - Unknown identity received" \
4238 -S "SSL - Verification of the message MAC failed"
4239
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004240run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004241 "$P_SRV psk_list=abc,dead,def,beef" \
4242 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4243 psk_identity=abc psk=dead" \
4244 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004245 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004246 -S "SSL - Unknown identity received" \
4247 -S "SSL - Verification of the message MAC failed"
4248
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004249run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004250 "$P_SRV psk_list=abc,dead,def,beef" \
4251 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4252 psk_identity=def psk=beef" \
4253 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004254 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004255 -S "SSL - Unknown identity received" \
4256 -S "SSL - Verification of the message MAC failed"
4257
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004258run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004259 "$P_SRV psk_list=abc,dead,def,beef" \
4260 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4261 psk_identity=ghi psk=beef" \
4262 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004263 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004264 -s "SSL - Unknown identity received" \
4265 -S "SSL - Verification of the message MAC failed"
4266
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004267run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004268 "$P_SRV psk_list=abc,dead,def,beef" \
4269 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4270 psk_identity=abc psk=beef" \
4271 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004272 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004273 -S "SSL - Unknown identity received" \
4274 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004275
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004276# Tests for EC J-PAKE
4277
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004278requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004279run_test "ECJPAKE: client not configured" \
4280 "$P_SRV debug_level=3" \
4281 "$P_CLI debug_level=3" \
4282 0 \
4283 -C "add ciphersuite: c0ff" \
4284 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004285 -S "found ecjpake kkpp extension" \
4286 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004287 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004288 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004289 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004290 -S "None of the common ciphersuites is usable"
4291
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004292requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004293run_test "ECJPAKE: server not configured" \
4294 "$P_SRV debug_level=3" \
4295 "$P_CLI debug_level=3 ecjpake_pw=bla \
4296 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4297 1 \
4298 -c "add ciphersuite: c0ff" \
4299 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004300 -s "found ecjpake kkpp extension" \
4301 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004302 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004303 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004304 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004305 -s "None of the common ciphersuites is usable"
4306
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004307requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004308run_test "ECJPAKE: working, TLS" \
4309 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4310 "$P_CLI debug_level=3 ecjpake_pw=bla \
4311 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004312 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004313 -c "add ciphersuite: c0ff" \
4314 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004315 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004316 -s "found ecjpake kkpp extension" \
4317 -S "skip ecjpake kkpp extension" \
4318 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004319 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004320 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004321 -S "None of the common ciphersuites is usable" \
4322 -S "SSL - Verification of the message MAC failed"
4323
Janos Follath74537a62016-09-02 13:45:28 +01004324server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004325requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004326run_test "ECJPAKE: password mismatch, TLS" \
4327 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4328 "$P_CLI debug_level=3 ecjpake_pw=bad \
4329 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4330 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004331 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004332 -s "SSL - Verification of the message MAC failed"
4333
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004334requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004335run_test "ECJPAKE: working, DTLS" \
4336 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4337 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4338 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4339 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004340 -c "re-using cached ecjpake parameters" \
4341 -S "SSL - Verification of the message MAC failed"
4342
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004343requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004344run_test "ECJPAKE: working, DTLS, no cookie" \
4345 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4346 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4347 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4348 0 \
4349 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004350 -S "SSL - Verification of the message MAC failed"
4351
Janos Follath74537a62016-09-02 13:45:28 +01004352server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004353requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004354run_test "ECJPAKE: password mismatch, DTLS" \
4355 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4356 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4357 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4358 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004359 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004360 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004361
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004362# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004363requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004364run_test "ECJPAKE: working, DTLS, nolog" \
4365 "$P_SRV dtls=1 ecjpake_pw=bla" \
4366 "$P_CLI dtls=1 ecjpake_pw=bla \
4367 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4368 0
4369
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004370# Tests for ciphersuites per version
4371
Janos Follathe2681a42016-03-07 15:57:05 +00004372requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004373requires_config_enabled MBEDTLS_CAMELLIA_C
4374requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004375run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004376 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004377 "$P_CLI force_version=ssl3" \
4378 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004379 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004380
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
4382requires_config_enabled MBEDTLS_CAMELLIA_C
4383requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004384run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004385 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004386 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004387 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004388 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004389
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004390requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
4391requires_config_enabled MBEDTLS_CAMELLIA_C
4392requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004393run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004394 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004395 "$P_CLI force_version=tls1_1" \
4396 0 \
4397 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4398
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004399requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4400requires_config_enabled MBEDTLS_CAMELLIA_C
4401requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004402run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004403 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004404 "$P_CLI force_version=tls1_2" \
4405 0 \
4406 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4407
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004408# Test for ClientHello without extensions
4409
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004410requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004411run_test "ClientHello without extensions, SHA-1 allowed" \
Ron Eldor574ac572019-01-16 23:14:41 +02004412 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004413 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004414 0 \
4415 -s "dumping 'client hello extensions' (0 bytes)"
4416
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004417requires_gnutls
4418run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4419 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004420 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004421 0 \
4422 -s "dumping 'client hello extensions' (0 bytes)"
4423
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004424# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004425
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004426run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004427 "$P_SRV" \
4428 "$P_CLI request_size=100" \
4429 0 \
4430 -s "Read from client: 100 bytes read$"
4431
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004432run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004433 "$P_SRV" \
4434 "$P_CLI request_size=500" \
4435 0 \
4436 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004437
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004438# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004439
Janos Follathe2681a42016-03-07 15:57:05 +00004440requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004441run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004442 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004443 "$P_CLI request_size=1 force_version=ssl3 \
4444 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4445 0 \
4446 -s "Read from client: 1 bytes read"
4447
Janos Follathe2681a42016-03-07 15:57:05 +00004448requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004449run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004450 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004451 "$P_CLI request_size=1 force_version=ssl3 \
4452 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4453 0 \
4454 -s "Read from client: 1 bytes read"
4455
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004456run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004457 "$P_SRV" \
4458 "$P_CLI request_size=1 force_version=tls1 \
4459 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4460 0 \
4461 -s "Read from client: 1 bytes read"
4462
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004463run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004464 "$P_SRV" \
4465 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4466 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4467 0 \
4468 -s "Read from client: 1 bytes read"
4469
Hanno Becker32c55012017-11-10 08:42:54 +00004470requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004471run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004472 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004473 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004474 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004475 0 \
4476 -s "Read from client: 1 bytes read"
4477
Hanno Becker32c55012017-11-10 08:42:54 +00004478requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004479run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004480 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004481 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004482 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004483 0 \
4484 -s "Read from client: 1 bytes read"
4485
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004486run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004487 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004488 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004489 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4490 0 \
4491 -s "Read from client: 1 bytes read"
4492
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004493run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004494 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4495 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004496 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004497 0 \
4498 -s "Read from client: 1 bytes read"
4499
4500requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004501run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004502 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004503 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004504 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004505 0 \
4506 -s "Read from client: 1 bytes read"
4507
Hanno Becker8501f982017-11-10 08:59:04 +00004508requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004509run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004510 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4511 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4512 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004513 0 \
4514 -s "Read from client: 1 bytes read"
4515
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004516run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004517 "$P_SRV" \
4518 "$P_CLI request_size=1 force_version=tls1_1 \
4519 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4520 0 \
4521 -s "Read from client: 1 bytes read"
4522
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004523run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004524 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004525 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004526 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004527 0 \
4528 -s "Read from client: 1 bytes read"
4529
4530requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004531run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004532 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004533 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004534 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004535 0 \
4536 -s "Read from client: 1 bytes read"
4537
4538requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004539run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004540 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004541 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004542 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004543 0 \
4544 -s "Read from client: 1 bytes read"
4545
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004546run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004547 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004548 "$P_CLI request_size=1 force_version=tls1_1 \
4549 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4550 0 \
4551 -s "Read from client: 1 bytes read"
4552
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004553run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004554 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004555 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004556 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004557 0 \
4558 -s "Read from client: 1 bytes read"
4559
Hanno Becker8501f982017-11-10 08:59:04 +00004560requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004561run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004562 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004563 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004564 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004565 0 \
4566 -s "Read from client: 1 bytes read"
4567
Hanno Becker32c55012017-11-10 08:42:54 +00004568requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004569run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004570 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004571 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004572 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004573 0 \
4574 -s "Read from client: 1 bytes read"
4575
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004576run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004577 "$P_SRV" \
4578 "$P_CLI request_size=1 force_version=tls1_2 \
4579 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4580 0 \
4581 -s "Read from client: 1 bytes read"
4582
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004583run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004584 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004585 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004586 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004587 0 \
4588 -s "Read from client: 1 bytes read"
4589
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004590run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004591 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004592 "$P_CLI request_size=1 force_version=tls1_2 \
4593 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004594 0 \
4595 -s "Read from client: 1 bytes read"
4596
Hanno Becker32c55012017-11-10 08:42:54 +00004597requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004598run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004599 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004600 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004601 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004602 0 \
4603 -s "Read from client: 1 bytes read"
4604
Hanno Becker8501f982017-11-10 08:59:04 +00004605requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004606run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004607 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004608 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004609 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004610 0 \
4611 -s "Read from client: 1 bytes read"
4612
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004613run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004614 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004615 "$P_CLI request_size=1 force_version=tls1_2 \
4616 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4617 0 \
4618 -s "Read from client: 1 bytes read"
4619
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004620run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004621 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004622 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004623 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004624 0 \
4625 -s "Read from client: 1 bytes read"
4626
Hanno Becker32c55012017-11-10 08:42:54 +00004627requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004628run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004629 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004630 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004631 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004632 0 \
4633 -s "Read from client: 1 bytes read"
4634
Hanno Becker8501f982017-11-10 08:59:04 +00004635requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004636run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004637 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004638 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004639 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004640 0 \
4641 -s "Read from client: 1 bytes read"
4642
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004643run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004644 "$P_SRV" \
4645 "$P_CLI request_size=1 force_version=tls1_2 \
4646 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4647 0 \
4648 -s "Read from client: 1 bytes read"
4649
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004650run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004651 "$P_SRV" \
4652 "$P_CLI request_size=1 force_version=tls1_2 \
4653 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4654 0 \
4655 -s "Read from client: 1 bytes read"
4656
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004657# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004658
4659requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004660run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004661 "$P_SRV dtls=1 force_version=dtls1" \
4662 "$P_CLI dtls=1 request_size=1 \
4663 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4664 0 \
4665 -s "Read from client: 1 bytes read"
4666
4667requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004668run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004669 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4670 "$P_CLI dtls=1 request_size=1 \
4671 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4672 0 \
4673 -s "Read from client: 1 bytes read"
4674
4675requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4676requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004677run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004678 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4679 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004680 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4681 0 \
4682 -s "Read from client: 1 bytes read"
4683
4684requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4685requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004686run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004687 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004688 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004689 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004690 0 \
4691 -s "Read from client: 1 bytes read"
4692
4693requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004694run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004695 "$P_SRV dtls=1 force_version=dtls1_2" \
4696 "$P_CLI dtls=1 request_size=1 \
4697 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4698 0 \
4699 -s "Read from client: 1 bytes read"
4700
4701requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004702run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004703 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004704 "$P_CLI dtls=1 request_size=1 \
4705 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4706 0 \
4707 -s "Read from client: 1 bytes read"
4708
4709requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4710requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004711run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004712 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004713 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004714 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004715 0 \
4716 -s "Read from client: 1 bytes read"
4717
4718requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4719requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004720run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004721 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004722 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004723 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004724 0 \
4725 -s "Read from client: 1 bytes read"
4726
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004727# Tests for small server packets
4728
4729requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4730run_test "Small server packet SSLv3 BlockCipher" \
4731 "$P_SRV response_size=1 min_version=ssl3" \
4732 "$P_CLI force_version=ssl3 \
4733 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4734 0 \
4735 -c "Read from server: 1 bytes read"
4736
4737requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4738run_test "Small server packet SSLv3 StreamCipher" \
4739 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4740 "$P_CLI force_version=ssl3 \
4741 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4742 0 \
4743 -c "Read from server: 1 bytes read"
4744
4745run_test "Small server packet TLS 1.0 BlockCipher" \
4746 "$P_SRV response_size=1" \
4747 "$P_CLI force_version=tls1 \
4748 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4749 0 \
4750 -c "Read from server: 1 bytes read"
4751
4752run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4753 "$P_SRV response_size=1" \
4754 "$P_CLI force_version=tls1 etm=0 \
4755 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4756 0 \
4757 -c "Read from server: 1 bytes read"
4758
4759requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4760run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4761 "$P_SRV response_size=1 trunc_hmac=1" \
4762 "$P_CLI force_version=tls1 \
4763 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4764 0 \
4765 -c "Read from server: 1 bytes read"
4766
4767requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4768run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4769 "$P_SRV response_size=1 trunc_hmac=1" \
4770 "$P_CLI force_version=tls1 \
4771 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4772 0 \
4773 -c "Read from server: 1 bytes read"
4774
4775run_test "Small server packet TLS 1.0 StreamCipher" \
4776 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4777 "$P_CLI force_version=tls1 \
4778 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4779 0 \
4780 -c "Read from server: 1 bytes read"
4781
4782run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4783 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4784 "$P_CLI force_version=tls1 \
4785 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4786 0 \
4787 -c "Read from server: 1 bytes read"
4788
4789requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4790run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4791 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4792 "$P_CLI force_version=tls1 \
4793 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4794 0 \
4795 -c "Read from server: 1 bytes read"
4796
4797requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4798run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4799 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4800 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4801 trunc_hmac=1 etm=0" \
4802 0 \
4803 -c "Read from server: 1 bytes read"
4804
4805run_test "Small server packet TLS 1.1 BlockCipher" \
4806 "$P_SRV response_size=1" \
4807 "$P_CLI force_version=tls1_1 \
4808 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4809 0 \
4810 -c "Read from server: 1 bytes read"
4811
4812run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4813 "$P_SRV response_size=1" \
4814 "$P_CLI force_version=tls1_1 \
4815 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4816 0 \
4817 -c "Read from server: 1 bytes read"
4818
4819requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4820run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4821 "$P_SRV response_size=1 trunc_hmac=1" \
4822 "$P_CLI force_version=tls1_1 \
4823 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4824 0 \
4825 -c "Read from server: 1 bytes read"
4826
4827requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4828run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4829 "$P_SRV response_size=1 trunc_hmac=1" \
4830 "$P_CLI force_version=tls1_1 \
4831 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4832 0 \
4833 -c "Read from server: 1 bytes read"
4834
4835run_test "Small server packet TLS 1.1 StreamCipher" \
4836 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4837 "$P_CLI force_version=tls1_1 \
4838 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4839 0 \
4840 -c "Read from server: 1 bytes read"
4841
4842run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4843 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4844 "$P_CLI force_version=tls1_1 \
4845 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4846 0 \
4847 -c "Read from server: 1 bytes read"
4848
4849requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4850run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4851 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4852 "$P_CLI force_version=tls1_1 \
4853 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4854 0 \
4855 -c "Read from server: 1 bytes read"
4856
4857requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4858run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4859 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4860 "$P_CLI force_version=tls1_1 \
4861 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4862 0 \
4863 -c "Read from server: 1 bytes read"
4864
4865run_test "Small server packet TLS 1.2 BlockCipher" \
4866 "$P_SRV response_size=1" \
4867 "$P_CLI force_version=tls1_2 \
4868 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4869 0 \
4870 -c "Read from server: 1 bytes read"
4871
4872run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4873 "$P_SRV response_size=1" \
4874 "$P_CLI force_version=tls1_2 \
4875 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4876 0 \
4877 -c "Read from server: 1 bytes read"
4878
4879run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4880 "$P_SRV response_size=1" \
4881 "$P_CLI force_version=tls1_2 \
4882 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4883 0 \
4884 -c "Read from server: 1 bytes read"
4885
4886requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4887run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4888 "$P_SRV response_size=1 trunc_hmac=1" \
4889 "$P_CLI force_version=tls1_2 \
4890 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4891 0 \
4892 -c "Read from server: 1 bytes read"
4893
4894requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4895run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4896 "$P_SRV response_size=1 trunc_hmac=1" \
4897 "$P_CLI force_version=tls1_2 \
4898 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4899 0 \
4900 -c "Read from server: 1 bytes read"
4901
4902run_test "Small server packet TLS 1.2 StreamCipher" \
4903 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4904 "$P_CLI force_version=tls1_2 \
4905 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4906 0 \
4907 -c "Read from server: 1 bytes read"
4908
4909run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4910 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4911 "$P_CLI force_version=tls1_2 \
4912 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4913 0 \
4914 -c "Read from server: 1 bytes read"
4915
4916requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4917run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4918 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4919 "$P_CLI force_version=tls1_2 \
4920 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4921 0 \
4922 -c "Read from server: 1 bytes read"
4923
4924requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4925run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4926 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4927 "$P_CLI force_version=tls1_2 \
4928 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4929 0 \
4930 -c "Read from server: 1 bytes read"
4931
4932run_test "Small server packet TLS 1.2 AEAD" \
4933 "$P_SRV response_size=1" \
4934 "$P_CLI force_version=tls1_2 \
4935 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4936 0 \
4937 -c "Read from server: 1 bytes read"
4938
4939run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4940 "$P_SRV response_size=1" \
4941 "$P_CLI force_version=tls1_2 \
4942 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4943 0 \
4944 -c "Read from server: 1 bytes read"
4945
4946# Tests for small server packets in DTLS
4947
4948requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4949run_test "Small server packet DTLS 1.0" \
4950 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4951 "$P_CLI dtls=1 \
4952 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4953 0 \
4954 -c "Read from server: 1 bytes read"
4955
4956requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4957run_test "Small server packet DTLS 1.0, without EtM" \
4958 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4959 "$P_CLI dtls=1 \
4960 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4961 0 \
4962 -c "Read from server: 1 bytes read"
4963
4964requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4965requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4966run_test "Small server packet DTLS 1.0, truncated hmac" \
4967 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4968 "$P_CLI dtls=1 trunc_hmac=1 \
4969 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4970 0 \
4971 -c "Read from server: 1 bytes read"
4972
4973requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4974requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4975run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4976 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4977 "$P_CLI dtls=1 \
4978 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4979 0 \
4980 -c "Read from server: 1 bytes read"
4981
4982requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4983run_test "Small server packet DTLS 1.2" \
4984 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4985 "$P_CLI dtls=1 \
4986 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4987 0 \
4988 -c "Read from server: 1 bytes read"
4989
4990requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4991run_test "Small server packet DTLS 1.2, without EtM" \
4992 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4993 "$P_CLI dtls=1 \
4994 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4995 0 \
4996 -c "Read from server: 1 bytes read"
4997
4998requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4999requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5000run_test "Small server packet DTLS 1.2, truncated hmac" \
5001 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
5002 "$P_CLI dtls=1 \
5003 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5004 0 \
5005 -c "Read from server: 1 bytes read"
5006
5007requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5008requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5009run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
5010 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
5011 "$P_CLI dtls=1 \
5012 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5013 0 \
5014 -c "Read from server: 1 bytes read"
5015
Janos Follath00efff72016-05-06 13:48:23 +01005016# A test for extensions in SSLv3
5017
5018requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5019run_test "SSLv3 with extensions, server side" \
5020 "$P_SRV min_version=ssl3 debug_level=3" \
5021 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
5022 0 \
5023 -S "dumping 'client hello extensions'" \
5024 -S "server hello, total extension length:"
5025
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005026# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005027
Angus Grattonc4dd0732018-04-11 16:28:39 +10005028# How many fragments do we expect to write $1 bytes?
5029fragments_for_write() {
5030 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5031}
5032
Janos Follathe2681a42016-03-07 15:57:05 +00005033requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005034run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005035 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005036 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005037 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5038 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005039 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5040 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005041
Janos Follathe2681a42016-03-07 15:57:05 +00005042requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005043run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005044 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005045 "$P_CLI request_size=16384 force_version=ssl3 \
5046 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5047 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005048 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5049 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005050
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005051run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005052 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005053 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005054 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5055 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005056 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5057 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005058
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005059run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005060 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005061 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
5062 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5063 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005064 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005065
Hanno Becker32c55012017-11-10 08:42:54 +00005066requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005067run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005068 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005069 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005070 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005071 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005072 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5073 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005074
Hanno Becker32c55012017-11-10 08:42:54 +00005075requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005076run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005077 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005078 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005079 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005080 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005081 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005082
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005083run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005084 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005085 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005086 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5087 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005088 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005089
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005090run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005091 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5092 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005093 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005094 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005095 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005096
5097requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005098run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005099 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005100 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005101 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005102 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005103 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005104
Hanno Becker278fc7a2017-11-10 09:16:28 +00005105requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005106run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005107 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005108 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005109 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005110 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005111 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5112 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005113
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005114run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005115 "$P_SRV" \
5116 "$P_CLI request_size=16384 force_version=tls1_1 \
5117 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5118 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005119 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5120 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005121
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005122run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005123 "$P_SRV" \
5124 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
5125 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005126 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005127 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005128
Hanno Becker32c55012017-11-10 08:42:54 +00005129requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005130run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005131 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005132 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005133 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005134 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005135 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005136
Hanno Becker32c55012017-11-10 08:42:54 +00005137requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005138run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005139 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005140 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005141 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005142 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005143 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005144
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005145run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005146 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5147 "$P_CLI request_size=16384 force_version=tls1_1 \
5148 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5149 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005150 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5151 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005152
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005153run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005154 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005155 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005156 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005157 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005158 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5159 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005160
Hanno Becker278fc7a2017-11-10 09:16:28 +00005161requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005162run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005163 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005164 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005165 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005166 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005167 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005168
Hanno Becker278fc7a2017-11-10 09:16:28 +00005169requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005170run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005171 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005172 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005173 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005174 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005175 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5176 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005177
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005178run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005179 "$P_SRV" \
5180 "$P_CLI request_size=16384 force_version=tls1_2 \
5181 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5182 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005183 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5184 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005185
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005186run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005187 "$P_SRV" \
5188 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5189 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5190 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005191 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005192
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005193run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005194 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005195 "$P_CLI request_size=16384 force_version=tls1_2 \
5196 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005197 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005198 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5199 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005200
Hanno Becker32c55012017-11-10 08:42:54 +00005201requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005202run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005203 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005204 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005205 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005206 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005207 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005208
Hanno Becker278fc7a2017-11-10 09:16:28 +00005209requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005210run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005211 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005212 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005213 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005214 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005215 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5216 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005217
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005218run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005219 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005220 "$P_CLI request_size=16384 force_version=tls1_2 \
5221 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5222 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005223 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5224 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005225
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005226run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005227 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005228 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005229 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5230 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005231 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005232
Hanno Becker32c55012017-11-10 08:42:54 +00005233requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005234run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005235 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005236 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005237 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005238 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005239 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005240
Hanno Becker278fc7a2017-11-10 09:16:28 +00005241requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005242run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005243 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005244 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005245 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005246 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005247 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5248 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005249
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005250run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005251 "$P_SRV" \
5252 "$P_CLI request_size=16384 force_version=tls1_2 \
5253 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5254 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005255 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5256 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005257
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005258run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005259 "$P_SRV" \
5260 "$P_CLI request_size=16384 force_version=tls1_2 \
5261 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5262 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005263 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5264 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005265
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005266# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005267requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5268run_test "Large server packet SSLv3 StreamCipher" \
5269 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5270 "$P_CLI force_version=ssl3 \
5271 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5272 0 \
5273 -c "Read from server: 16384 bytes read"
5274
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005275# Checking next 4 tests logs for 1n-1 split against BEAST too
5276requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5277run_test "Large server packet SSLv3 BlockCipher" \
5278 "$P_SRV response_size=16384 min_version=ssl3" \
5279 "$P_CLI force_version=ssl3 recsplit=0 \
5280 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5281 0 \
5282 -c "Read from server: 1 bytes read"\
5283 -c "16383 bytes read"\
5284 -C "Read from server: 16384 bytes read"
5285
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005286run_test "Large server packet TLS 1.0 BlockCipher" \
5287 "$P_SRV response_size=16384" \
5288 "$P_CLI force_version=tls1 recsplit=0 \
5289 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5290 0 \
5291 -c "Read from server: 1 bytes read"\
5292 -c "16383 bytes read"\
5293 -C "Read from server: 16384 bytes read"
5294
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005295run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5296 "$P_SRV response_size=16384" \
5297 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5298 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5299 0 \
5300 -c "Read from server: 1 bytes read"\
5301 -c "16383 bytes read"\
5302 -C "Read from server: 16384 bytes read"
5303
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005304requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5305run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5306 "$P_SRV response_size=16384" \
5307 "$P_CLI force_version=tls1 recsplit=0 \
5308 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5309 trunc_hmac=1" \
5310 0 \
5311 -c "Read from server: 1 bytes read"\
5312 -c "16383 bytes read"\
5313 -C "Read from server: 16384 bytes read"
5314
5315requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5316run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5317 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5318 "$P_CLI force_version=tls1 \
5319 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5320 trunc_hmac=1" \
5321 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005322 -s "16384 bytes written in 1 fragments" \
5323 -c "Read from server: 16384 bytes read"
5324
5325run_test "Large server packet TLS 1.0 StreamCipher" \
5326 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5327 "$P_CLI force_version=tls1 \
5328 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5329 0 \
5330 -s "16384 bytes written in 1 fragments" \
5331 -c "Read from server: 16384 bytes read"
5332
5333run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5334 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5335 "$P_CLI force_version=tls1 \
5336 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5337 0 \
5338 -s "16384 bytes written in 1 fragments" \
5339 -c "Read from server: 16384 bytes read"
5340
5341requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5342run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5343 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5344 "$P_CLI force_version=tls1 \
5345 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5346 0 \
5347 -s "16384 bytes written in 1 fragments" \
5348 -c "Read from server: 16384 bytes read"
5349
5350requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5351run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5352 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5353 "$P_CLI force_version=tls1 \
5354 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5355 0 \
5356 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005357 -c "Read from server: 16384 bytes read"
5358
5359run_test "Large server packet TLS 1.1 BlockCipher" \
5360 "$P_SRV response_size=16384" \
5361 "$P_CLI force_version=tls1_1 \
5362 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5363 0 \
5364 -c "Read from server: 16384 bytes read"
5365
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005366run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5367 "$P_SRV response_size=16384" \
5368 "$P_CLI force_version=tls1_1 etm=0 \
5369 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005370 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005371 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005372 -c "Read from server: 16384 bytes read"
5373
5374requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5375run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5376 "$P_SRV response_size=16384" \
5377 "$P_CLI force_version=tls1_1 \
5378 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5379 trunc_hmac=1" \
5380 0 \
5381 -c "Read from server: 16384 bytes read"
5382
5383requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005384run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5385 "$P_SRV response_size=16384 trunc_hmac=1" \
5386 "$P_CLI force_version=tls1_1 \
5387 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5388 0 \
5389 -s "16384 bytes written in 1 fragments" \
5390 -c "Read from server: 16384 bytes read"
5391
5392run_test "Large server packet TLS 1.1 StreamCipher" \
5393 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5394 "$P_CLI force_version=tls1_1 \
5395 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5396 0 \
5397 -c "Read from server: 16384 bytes read"
5398
5399run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5400 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5401 "$P_CLI force_version=tls1_1 \
5402 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5403 0 \
5404 -s "16384 bytes written in 1 fragments" \
5405 -c "Read from server: 16384 bytes read"
5406
5407requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005408run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5409 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5410 "$P_CLI force_version=tls1_1 \
5411 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5412 trunc_hmac=1" \
5413 0 \
5414 -c "Read from server: 16384 bytes read"
5415
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005416run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5417 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5418 "$P_CLI force_version=tls1_1 \
5419 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5420 0 \
5421 -s "16384 bytes written in 1 fragments" \
5422 -c "Read from server: 16384 bytes read"
5423
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005424run_test "Large server packet TLS 1.2 BlockCipher" \
5425 "$P_SRV response_size=16384" \
5426 "$P_CLI force_version=tls1_2 \
5427 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5428 0 \
5429 -c "Read from server: 16384 bytes read"
5430
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005431run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5432 "$P_SRV response_size=16384" \
5433 "$P_CLI force_version=tls1_2 etm=0 \
5434 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5435 0 \
5436 -s "16384 bytes written in 1 fragments" \
5437 -c "Read from server: 16384 bytes read"
5438
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005439run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5440 "$P_SRV response_size=16384" \
5441 "$P_CLI force_version=tls1_2 \
5442 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5443 0 \
5444 -c "Read from server: 16384 bytes read"
5445
5446requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5447run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5448 "$P_SRV response_size=16384" \
5449 "$P_CLI force_version=tls1_2 \
5450 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5451 trunc_hmac=1" \
5452 0 \
5453 -c "Read from server: 16384 bytes read"
5454
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005455run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5456 "$P_SRV response_size=16384 trunc_hmac=1" \
5457 "$P_CLI force_version=tls1_2 \
5458 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5459 0 \
5460 -s "16384 bytes written in 1 fragments" \
5461 -c "Read from server: 16384 bytes read"
5462
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005463run_test "Large server packet TLS 1.2 StreamCipher" \
5464 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5465 "$P_CLI force_version=tls1_2 \
5466 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5467 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005468 -s "16384 bytes written in 1 fragments" \
5469 -c "Read from server: 16384 bytes read"
5470
5471run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5472 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5473 "$P_CLI force_version=tls1_2 \
5474 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5475 0 \
5476 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005477 -c "Read from server: 16384 bytes read"
5478
5479requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5480run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5481 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5482 "$P_CLI force_version=tls1_2 \
5483 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5484 trunc_hmac=1" \
5485 0 \
5486 -c "Read from server: 16384 bytes read"
5487
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005488requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5489run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5490 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5491 "$P_CLI force_version=tls1_2 \
5492 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5493 0 \
5494 -s "16384 bytes written in 1 fragments" \
5495 -c "Read from server: 16384 bytes read"
5496
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005497run_test "Large server packet TLS 1.2 AEAD" \
5498 "$P_SRV response_size=16384" \
5499 "$P_CLI force_version=tls1_2 \
5500 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5501 0 \
5502 -c "Read from server: 16384 bytes read"
5503
5504run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5505 "$P_SRV response_size=16384" \
5506 "$P_CLI force_version=tls1_2 \
5507 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5508 0 \
5509 -c "Read from server: 16384 bytes read"
5510
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005511# Tests for restartable ECC
5512
5513requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5514run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005515 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005516 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005517 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005518 debug_level=1" \
5519 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005520 -C "x509_verify_cert.*4b00" \
5521 -C "mbedtls_pk_verify.*4b00" \
5522 -C "mbedtls_ecdh_make_public.*4b00" \
5523 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005524
5525requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5526run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005527 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005528 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005529 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005530 debug_level=1 ec_max_ops=0" \
5531 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005532 -C "x509_verify_cert.*4b00" \
5533 -C "mbedtls_pk_verify.*4b00" \
5534 -C "mbedtls_ecdh_make_public.*4b00" \
5535 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005536
5537requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5538run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005539 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005540 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005541 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005542 debug_level=1 ec_max_ops=65535" \
5543 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005544 -C "x509_verify_cert.*4b00" \
5545 -C "mbedtls_pk_verify.*4b00" \
5546 -C "mbedtls_ecdh_make_public.*4b00" \
5547 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005548
5549requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5550run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005551 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005552 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005553 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005554 debug_level=1 ec_max_ops=1000" \
5555 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005556 -c "x509_verify_cert.*4b00" \
5557 -c "mbedtls_pk_verify.*4b00" \
5558 -c "mbedtls_ecdh_make_public.*4b00" \
5559 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005560
5561requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005562run_test "EC restart: TLS, max_ops=1000, badsign" \
5563 "$P_SRV auth_mode=required \
5564 crt_file=data_files/server5-badsign.crt \
5565 key_file=data_files/server5.key" \
5566 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5567 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5568 debug_level=1 ec_max_ops=1000" \
5569 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005570 -c "x509_verify_cert.*4b00" \
5571 -C "mbedtls_pk_verify.*4b00" \
5572 -C "mbedtls_ecdh_make_public.*4b00" \
5573 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005574 -c "! The certificate is not correctly signed by the trusted CA" \
5575 -c "! mbedtls_ssl_handshake returned" \
5576 -c "X509 - Certificate verification failed"
5577
5578requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5579run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5580 "$P_SRV auth_mode=required \
5581 crt_file=data_files/server5-badsign.crt \
5582 key_file=data_files/server5.key" \
5583 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5584 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5585 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5586 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005587 -c "x509_verify_cert.*4b00" \
5588 -c "mbedtls_pk_verify.*4b00" \
5589 -c "mbedtls_ecdh_make_public.*4b00" \
5590 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005591 -c "! The certificate is not correctly signed by the trusted CA" \
5592 -C "! mbedtls_ssl_handshake returned" \
5593 -C "X509 - Certificate verification failed"
5594
5595requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5596run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5597 "$P_SRV auth_mode=required \
5598 crt_file=data_files/server5-badsign.crt \
5599 key_file=data_files/server5.key" \
5600 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5601 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5602 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5603 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005604 -C "x509_verify_cert.*4b00" \
5605 -c "mbedtls_pk_verify.*4b00" \
5606 -c "mbedtls_ecdh_make_public.*4b00" \
5607 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005608 -C "! The certificate is not correctly signed by the trusted CA" \
5609 -C "! mbedtls_ssl_handshake returned" \
5610 -C "X509 - Certificate verification failed"
5611
5612requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005613run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005614 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005615 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005616 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005617 dtls=1 debug_level=1 ec_max_ops=1000" \
5618 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005619 -c "x509_verify_cert.*4b00" \
5620 -c "mbedtls_pk_verify.*4b00" \
5621 -c "mbedtls_ecdh_make_public.*4b00" \
5622 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005623
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005624requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5625run_test "EC restart: TLS, max_ops=1000 no client auth" \
5626 "$P_SRV" \
5627 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5628 debug_level=1 ec_max_ops=1000" \
5629 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005630 -c "x509_verify_cert.*4b00" \
5631 -c "mbedtls_pk_verify.*4b00" \
5632 -c "mbedtls_ecdh_make_public.*4b00" \
5633 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005634
5635requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5636run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5637 "$P_SRV psk=abc123" \
5638 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5639 psk=abc123 debug_level=1 ec_max_ops=1000" \
5640 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005641 -C "x509_verify_cert.*4b00" \
5642 -C "mbedtls_pk_verify.*4b00" \
5643 -C "mbedtls_ecdh_make_public.*4b00" \
5644 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005645
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005646# Tests of asynchronous private key support in SSL
5647
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005648requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005649run_test "SSL async private: sign, delay=0" \
5650 "$P_SRV \
5651 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005652 "$P_CLI" \
5653 0 \
5654 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005655 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005656
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005657requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005658run_test "SSL async private: sign, delay=1" \
5659 "$P_SRV \
5660 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005661 "$P_CLI" \
5662 0 \
5663 -s "Async sign callback: using key slot " \
5664 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005665 -s "Async resume (slot [0-9]): sign done, status=0"
5666
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005667requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5668run_test "SSL async private: sign, delay=2" \
5669 "$P_SRV \
5670 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5671 "$P_CLI" \
5672 0 \
5673 -s "Async sign callback: using key slot " \
5674 -U "Async sign callback: using key slot " \
5675 -s "Async resume (slot [0-9]): call 1 more times." \
5676 -s "Async resume (slot [0-9]): call 0 more times." \
5677 -s "Async resume (slot [0-9]): sign done, status=0"
5678
Gilles Peskined3268832018-04-26 06:23:59 +02005679# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5680# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5681requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5682requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5683run_test "SSL async private: sign, RSA, TLS 1.1" \
5684 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5685 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5686 "$P_CLI force_version=tls1_1" \
5687 0 \
5688 -s "Async sign callback: using key slot " \
5689 -s "Async resume (slot [0-9]): sign done, status=0"
5690
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005691requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005692run_test "SSL async private: sign, SNI" \
5693 "$P_SRV debug_level=3 \
5694 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5695 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5696 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5697 "$P_CLI server_name=polarssl.example" \
5698 0 \
5699 -s "Async sign callback: using key slot " \
5700 -s "Async resume (slot [0-9]): sign done, status=0" \
5701 -s "parse ServerName extension" \
5702 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5703 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5704
5705requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005706run_test "SSL async private: decrypt, delay=0" \
5707 "$P_SRV \
5708 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5709 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5710 0 \
5711 -s "Async decrypt callback: using key slot " \
5712 -s "Async resume (slot [0-9]): decrypt done, status=0"
5713
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005714requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005715run_test "SSL async private: decrypt, delay=1" \
5716 "$P_SRV \
5717 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5718 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5719 0 \
5720 -s "Async decrypt callback: using key slot " \
5721 -s "Async resume (slot [0-9]): call 0 more times." \
5722 -s "Async resume (slot [0-9]): decrypt done, status=0"
5723
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005724requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005725run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5726 "$P_SRV psk=abc123 \
5727 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5728 "$P_CLI psk=abc123 \
5729 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5730 0 \
5731 -s "Async decrypt callback: using key slot " \
5732 -s "Async resume (slot [0-9]): decrypt done, status=0"
5733
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005734requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005735run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5736 "$P_SRV psk=abc123 \
5737 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5738 "$P_CLI psk=abc123 \
5739 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5740 0 \
5741 -s "Async decrypt callback: using key slot " \
5742 -s "Async resume (slot [0-9]): call 0 more times." \
5743 -s "Async resume (slot [0-9]): decrypt done, status=0"
5744
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005745requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005746run_test "SSL async private: sign callback not present" \
5747 "$P_SRV \
5748 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5749 "$P_CLI; [ \$? -eq 1 ] &&
5750 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5751 0 \
5752 -S "Async sign callback" \
5753 -s "! mbedtls_ssl_handshake returned" \
5754 -s "The own private key or pre-shared key is not set, but needed" \
5755 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5756 -s "Successful connection"
5757
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005758requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005759run_test "SSL async private: decrypt callback not present" \
5760 "$P_SRV debug_level=1 \
5761 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5762 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5763 [ \$? -eq 1 ] && $P_CLI" \
5764 0 \
5765 -S "Async decrypt callback" \
5766 -s "! mbedtls_ssl_handshake returned" \
5767 -s "got no RSA private key" \
5768 -s "Async resume (slot [0-9]): sign done, status=0" \
5769 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005770
5771# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005772requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005773run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005774 "$P_SRV \
5775 async_operations=s async_private_delay1=1 \
5776 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5777 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005778 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5779 0 \
5780 -s "Async sign callback: using key slot 0," \
5781 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005782 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005783
5784# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005785requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005786run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005787 "$P_SRV \
5788 async_operations=s async_private_delay2=1 \
5789 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5790 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005791 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5792 0 \
5793 -s "Async sign callback: using key slot 0," \
5794 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005795 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005796
5797# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005798requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005799run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005800 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005801 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005802 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5803 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005804 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5805 0 \
5806 -s "Async sign callback: using key slot 1," \
5807 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005808 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005809
5810# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005811requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005812run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005813 "$P_SRV \
5814 async_operations=s async_private_delay1=1 \
5815 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5816 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005817 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5818 0 \
5819 -s "Async sign callback: no key matches this certificate."
5820
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005821requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005822run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005823 "$P_SRV \
5824 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5825 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005826 "$P_CLI" \
5827 1 \
5828 -s "Async sign callback: injected error" \
5829 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005830 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005831 -s "! mbedtls_ssl_handshake returned"
5832
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005833requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005834run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005835 "$P_SRV \
5836 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5837 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005838 "$P_CLI" \
5839 1 \
5840 -s "Async sign callback: using key slot " \
5841 -S "Async resume" \
5842 -s "Async cancel"
5843
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005844requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005845run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005846 "$P_SRV \
5847 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5848 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005849 "$P_CLI" \
5850 1 \
5851 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005852 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005853 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005854 -s "! mbedtls_ssl_handshake returned"
5855
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005856requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005857run_test "SSL async private: decrypt, error in start" \
5858 "$P_SRV \
5859 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5860 async_private_error=1" \
5861 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5862 1 \
5863 -s "Async decrypt callback: injected error" \
5864 -S "Async resume" \
5865 -S "Async cancel" \
5866 -s "! mbedtls_ssl_handshake returned"
5867
5868requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5869run_test "SSL async private: decrypt, cancel after start" \
5870 "$P_SRV \
5871 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5872 async_private_error=2" \
5873 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5874 1 \
5875 -s "Async decrypt callback: using key slot " \
5876 -S "Async resume" \
5877 -s "Async cancel"
5878
5879requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5880run_test "SSL async private: decrypt, error in resume" \
5881 "$P_SRV \
5882 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5883 async_private_error=3" \
5884 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5885 1 \
5886 -s "Async decrypt callback: using key slot " \
5887 -s "Async resume callback: decrypt done but injected error" \
5888 -S "Async cancel" \
5889 -s "! mbedtls_ssl_handshake returned"
5890
5891requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005892run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005893 "$P_SRV \
5894 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5895 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005896 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5897 0 \
5898 -s "Async cancel" \
5899 -s "! mbedtls_ssl_handshake returned" \
5900 -s "Async resume" \
5901 -s "Successful connection"
5902
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005903requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005904run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005905 "$P_SRV \
5906 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5907 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005908 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5909 0 \
5910 -s "! mbedtls_ssl_handshake returned" \
5911 -s "Async resume" \
5912 -s "Successful connection"
5913
5914# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005915requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005916run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005917 "$P_SRV \
5918 async_operations=s async_private_delay1=1 async_private_error=-2 \
5919 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5920 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005921 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5922 [ \$? -eq 1 ] &&
5923 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5924 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005925 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005926 -S "Async resume" \
5927 -s "Async cancel" \
5928 -s "! mbedtls_ssl_handshake returned" \
5929 -s "Async sign callback: no key matches this certificate." \
5930 -s "Successful connection"
5931
5932# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005933requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005934run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005935 "$P_SRV \
5936 async_operations=s async_private_delay1=1 async_private_error=-3 \
5937 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5938 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005939 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5940 [ \$? -eq 1 ] &&
5941 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5942 0 \
5943 -s "Async resume" \
5944 -s "! mbedtls_ssl_handshake returned" \
5945 -s "Async sign callback: no key matches this certificate." \
5946 -s "Successful connection"
5947
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005948requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005949requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005950run_test "SSL async private: renegotiation: client-initiated; sign" \
5951 "$P_SRV \
5952 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005953 exchanges=2 renegotiation=1" \
5954 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5955 0 \
5956 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005957 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005958
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005959requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005960requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005961run_test "SSL async private: renegotiation: server-initiated; sign" \
5962 "$P_SRV \
5963 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005964 exchanges=2 renegotiation=1 renegotiate=1" \
5965 "$P_CLI exchanges=2 renegotiation=1" \
5966 0 \
5967 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005968 -s "Async resume (slot [0-9]): sign done, status=0"
5969
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005970requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005971requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5972run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5973 "$P_SRV \
5974 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5975 exchanges=2 renegotiation=1" \
5976 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5977 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5978 0 \
5979 -s "Async decrypt callback: using key slot " \
5980 -s "Async resume (slot [0-9]): decrypt done, status=0"
5981
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005982requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005983requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5984run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5985 "$P_SRV \
5986 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5987 exchanges=2 renegotiation=1 renegotiate=1" \
5988 "$P_CLI exchanges=2 renegotiation=1 \
5989 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5990 0 \
5991 -s "Async decrypt callback: using key slot " \
5992 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005993
Ron Eldor58093c82018-06-28 13:22:05 +03005994# Tests for ECC extensions (rfc 4492)
5995
Ron Eldor643df7c2018-06-28 16:17:00 +03005996requires_config_enabled MBEDTLS_AES_C
5997requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5998requires_config_enabled MBEDTLS_SHA256_C
5999requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006000run_test "Force a non ECC ciphersuite in the client side" \
6001 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006002 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006003 0 \
6004 -C "client hello, adding supported_elliptic_curves extension" \
6005 -C "client hello, adding supported_point_formats extension" \
6006 -S "found supported elliptic curves extension" \
6007 -S "found supported point formats extension"
6008
Ron Eldor643df7c2018-06-28 16:17:00 +03006009requires_config_enabled MBEDTLS_AES_C
6010requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6011requires_config_enabled MBEDTLS_SHA256_C
6012requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006013run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006014 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006015 "$P_CLI debug_level=3" \
6016 0 \
6017 -C "found supported_point_formats extension" \
6018 -S "server hello, supported_point_formats extension"
6019
Ron Eldor643df7c2018-06-28 16:17:00 +03006020requires_config_enabled MBEDTLS_AES_C
6021requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6022requires_config_enabled MBEDTLS_SHA256_C
6023requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006024run_test "Force an ECC ciphersuite in the client side" \
6025 "$P_SRV debug_level=3" \
6026 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6027 0 \
6028 -c "client hello, adding supported_elliptic_curves extension" \
6029 -c "client hello, adding supported_point_formats extension" \
6030 -s "found supported elliptic curves extension" \
6031 -s "found supported point formats extension"
6032
Ron Eldor643df7c2018-06-28 16:17:00 +03006033requires_config_enabled MBEDTLS_AES_C
6034requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6035requires_config_enabled MBEDTLS_SHA256_C
6036requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006037run_test "Force an ECC ciphersuite in the server side" \
6038 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6039 "$P_CLI debug_level=3" \
6040 0 \
6041 -c "found supported_point_formats extension" \
6042 -s "server hello, supported_point_formats extension"
6043
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006044# Tests for DTLS HelloVerifyRequest
6045
6046run_test "DTLS cookie: enabled" \
6047 "$P_SRV dtls=1 debug_level=2" \
6048 "$P_CLI dtls=1 debug_level=2" \
6049 0 \
6050 -s "cookie verification failed" \
6051 -s "cookie verification passed" \
6052 -S "cookie verification skipped" \
6053 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006054 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006055 -S "SSL - The requested feature is not available"
6056
6057run_test "DTLS cookie: disabled" \
6058 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6059 "$P_CLI dtls=1 debug_level=2" \
6060 0 \
6061 -S "cookie verification failed" \
6062 -S "cookie verification passed" \
6063 -s "cookie verification skipped" \
6064 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006065 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006066 -S "SSL - The requested feature is not available"
6067
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006068run_test "DTLS cookie: default (failing)" \
6069 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6070 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6071 1 \
6072 -s "cookie verification failed" \
6073 -S "cookie verification passed" \
6074 -S "cookie verification skipped" \
6075 -C "received hello verify request" \
6076 -S "hello verification requested" \
6077 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006078
6079requires_ipv6
6080run_test "DTLS cookie: enabled, IPv6" \
6081 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6082 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6083 0 \
6084 -s "cookie verification failed" \
6085 -s "cookie verification passed" \
6086 -S "cookie verification skipped" \
6087 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006088 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006089 -S "SSL - The requested feature is not available"
6090
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006091run_test "DTLS cookie: enabled, nbio" \
6092 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6093 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6094 0 \
6095 -s "cookie verification failed" \
6096 -s "cookie verification passed" \
6097 -S "cookie verification skipped" \
6098 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006099 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006100 -S "SSL - The requested feature is not available"
6101
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006102# Tests for client reconnecting from the same port with DTLS
6103
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006104not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006105run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006106 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6107 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006108 0 \
6109 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006110 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006111 -S "Client initiated reconnection from same port"
6112
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006113not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006114run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006115 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6116 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006117 0 \
6118 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006119 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006120 -s "Client initiated reconnection from same port"
6121
Paul Bakker362689d2016-05-13 10:33:25 +01006122not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6123run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006124 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6125 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006126 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006127 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006128 -s "Client initiated reconnection from same port"
6129
Paul Bakker362689d2016-05-13 10:33:25 +01006130only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6131run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6132 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6133 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6134 0 \
6135 -S "The operation timed out" \
6136 -s "Client initiated reconnection from same port"
6137
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006138run_test "DTLS client reconnect from same port: no cookies" \
6139 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006140 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6141 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006142 -s "The operation timed out" \
6143 -S "Client initiated reconnection from same port"
6144
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006145# Tests for various cases of client authentication with DTLS
6146# (focused on handshake flows and message parsing)
6147
6148run_test "DTLS client auth: required" \
6149 "$P_SRV dtls=1 auth_mode=required" \
6150 "$P_CLI dtls=1" \
6151 0 \
6152 -s "Verifying peer X.509 certificate... ok"
6153
6154run_test "DTLS client auth: optional, client has no cert" \
6155 "$P_SRV dtls=1 auth_mode=optional" \
6156 "$P_CLI dtls=1 crt_file=none key_file=none" \
6157 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006158 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006159
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006160run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006161 "$P_SRV dtls=1 auth_mode=none" \
6162 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6163 0 \
6164 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006165 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006166
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006167run_test "DTLS wrong PSK: badmac alert" \
6168 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6169 "$P_CLI dtls=1 psk=abc124" \
6170 1 \
6171 -s "SSL - Verification of the message MAC failed" \
6172 -c "SSL - A fatal alert message was received from our peer"
6173
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006174# Tests for receiving fragmented handshake messages with DTLS
6175
6176requires_gnutls
6177run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6178 "$G_SRV -u --mtu 2048 -a" \
6179 "$P_CLI dtls=1 debug_level=2" \
6180 0 \
6181 -C "found fragmented DTLS handshake message" \
6182 -C "error"
6183
6184requires_gnutls
6185run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6186 "$G_SRV -u --mtu 512" \
6187 "$P_CLI dtls=1 debug_level=2" \
6188 0 \
6189 -c "found fragmented DTLS handshake message" \
6190 -C "error"
6191
6192requires_gnutls
6193run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6194 "$G_SRV -u --mtu 128" \
6195 "$P_CLI dtls=1 debug_level=2" \
6196 0 \
6197 -c "found fragmented DTLS handshake message" \
6198 -C "error"
6199
6200requires_gnutls
6201run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6202 "$G_SRV -u --mtu 128" \
6203 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6204 0 \
6205 -c "found fragmented DTLS handshake message" \
6206 -C "error"
6207
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006208requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006209requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006210run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6211 "$G_SRV -u --mtu 256" \
6212 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6213 0 \
6214 -c "found fragmented DTLS handshake message" \
6215 -c "client hello, adding renegotiation extension" \
6216 -c "found renegotiation extension" \
6217 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006218 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006219 -C "error" \
6220 -s "Extra-header:"
6221
6222requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006223requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006224run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6225 "$G_SRV -u --mtu 256" \
6226 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6227 0 \
6228 -c "found fragmented DTLS handshake message" \
6229 -c "client hello, adding renegotiation extension" \
6230 -c "found renegotiation extension" \
6231 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006232 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006233 -C "error" \
6234 -s "Extra-header:"
6235
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006236run_test "DTLS reassembly: no fragmentation (openssl server)" \
6237 "$O_SRV -dtls1 -mtu 2048" \
6238 "$P_CLI dtls=1 debug_level=2" \
6239 0 \
6240 -C "found fragmented DTLS handshake message" \
6241 -C "error"
6242
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006243run_test "DTLS reassembly: some fragmentation (openssl server)" \
6244 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006245 "$P_CLI dtls=1 debug_level=2" \
6246 0 \
6247 -c "found fragmented DTLS handshake message" \
6248 -C "error"
6249
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006250run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006251 "$O_SRV -dtls1 -mtu 256" \
6252 "$P_CLI dtls=1 debug_level=2" \
6253 0 \
6254 -c "found fragmented DTLS handshake message" \
6255 -C "error"
6256
6257run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6258 "$O_SRV -dtls1 -mtu 256" \
6259 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6260 0 \
6261 -c "found fragmented DTLS handshake message" \
6262 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006263
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006264# Tests for sending fragmented handshake messages with DTLS
6265#
6266# Use client auth when we need the client to send large messages,
6267# and use large cert chains on both sides too (the long chains we have all use
6268# both RSA and ECDSA, but ideally we should have long chains with either).
6269# Sizes reached (UDP payload):
6270# - 2037B for server certificate
6271# - 1542B for client certificate
6272# - 1013B for newsessionticket
6273# - all others below 512B
6274# All those tests assume MAX_CONTENT_LEN is at least 2048
6275
6276requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6277requires_config_enabled MBEDTLS_RSA_C
6278requires_config_enabled MBEDTLS_ECDSA_C
6279requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6280run_test "DTLS fragmenting: none (for reference)" \
6281 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6282 crt_file=data_files/server7_int-ca.crt \
6283 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006284 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006285 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006286 "$P_CLI dtls=1 debug_level=2 \
6287 crt_file=data_files/server8_int-ca2.crt \
6288 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006289 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006290 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006291 0 \
6292 -S "found fragmented DTLS handshake message" \
6293 -C "found fragmented DTLS handshake message" \
6294 -C "error"
6295
6296requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6297requires_config_enabled MBEDTLS_RSA_C
6298requires_config_enabled MBEDTLS_ECDSA_C
6299requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006300run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006301 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6302 crt_file=data_files/server7_int-ca.crt \
6303 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006304 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006305 max_frag_len=1024" \
6306 "$P_CLI dtls=1 debug_level=2 \
6307 crt_file=data_files/server8_int-ca2.crt \
6308 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006309 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006310 max_frag_len=2048" \
6311 0 \
6312 -S "found fragmented DTLS handshake message" \
6313 -c "found fragmented DTLS handshake message" \
6314 -C "error"
6315
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006316# With the MFL extension, the server has no way of forcing
6317# the client to not exceed a certain MTU; hence, the following
6318# test can't be replicated with an MTU proxy such as the one
6319# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006320requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6321requires_config_enabled MBEDTLS_RSA_C
6322requires_config_enabled MBEDTLS_ECDSA_C
6323requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006324run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006325 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6326 crt_file=data_files/server7_int-ca.crt \
6327 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006328 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006329 max_frag_len=512" \
6330 "$P_CLI dtls=1 debug_level=2 \
6331 crt_file=data_files/server8_int-ca2.crt \
6332 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006333 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006334 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006335 0 \
6336 -S "found fragmented DTLS handshake message" \
6337 -c "found fragmented DTLS handshake message" \
6338 -C "error"
6339
6340requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6341requires_config_enabled MBEDTLS_RSA_C
6342requires_config_enabled MBEDTLS_ECDSA_C
6343requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006344run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006345 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6346 crt_file=data_files/server7_int-ca.crt \
6347 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006348 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006349 max_frag_len=2048" \
6350 "$P_CLI dtls=1 debug_level=2 \
6351 crt_file=data_files/server8_int-ca2.crt \
6352 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006353 hs_timeout=2500-60000 \
6354 max_frag_len=1024" \
6355 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006356 -S "found fragmented DTLS handshake message" \
6357 -c "found fragmented DTLS handshake message" \
6358 -C "error"
6359
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006360# While not required by the standard defining the MFL extension
6361# (according to which it only applies to records, not to datagrams),
6362# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6363# as otherwise there wouldn't be any means to communicate MTU restrictions
6364# to the peer.
6365# The next test checks that no datagrams significantly larger than the
6366# negotiated MFL are sent.
6367requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6368requires_config_enabled MBEDTLS_RSA_C
6369requires_config_enabled MBEDTLS_ECDSA_C
6370requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6371run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006372 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006373 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6374 crt_file=data_files/server7_int-ca.crt \
6375 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006376 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006377 max_frag_len=2048" \
6378 "$P_CLI dtls=1 debug_level=2 \
6379 crt_file=data_files/server8_int-ca2.crt \
6380 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006381 hs_timeout=2500-60000 \
6382 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006383 0 \
6384 -S "found fragmented DTLS handshake message" \
6385 -c "found fragmented DTLS handshake message" \
6386 -C "error"
6387
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006388requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6389requires_config_enabled MBEDTLS_RSA_C
6390requires_config_enabled MBEDTLS_ECDSA_C
6391requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006392run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006393 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6394 crt_file=data_files/server7_int-ca.crt \
6395 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006396 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006397 max_frag_len=2048" \
6398 "$P_CLI dtls=1 debug_level=2 \
6399 crt_file=data_files/server8_int-ca2.crt \
6400 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006401 hs_timeout=2500-60000 \
6402 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006403 0 \
6404 -s "found fragmented DTLS handshake message" \
6405 -c "found fragmented DTLS handshake message" \
6406 -C "error"
6407
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006408# While not required by the standard defining the MFL extension
6409# (according to which it only applies to records, not to datagrams),
6410# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6411# as otherwise there wouldn't be any means to communicate MTU restrictions
6412# to the peer.
6413# The next test checks that no datagrams significantly larger than the
6414# negotiated MFL are sent.
6415requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6416requires_config_enabled MBEDTLS_RSA_C
6417requires_config_enabled MBEDTLS_ECDSA_C
6418requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6419run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006420 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006421 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6422 crt_file=data_files/server7_int-ca.crt \
6423 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006424 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006425 max_frag_len=2048" \
6426 "$P_CLI dtls=1 debug_level=2 \
6427 crt_file=data_files/server8_int-ca2.crt \
6428 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006429 hs_timeout=2500-60000 \
6430 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006431 0 \
6432 -s "found fragmented DTLS handshake message" \
6433 -c "found fragmented DTLS handshake message" \
6434 -C "error"
6435
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006436requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6437requires_config_enabled MBEDTLS_RSA_C
6438requires_config_enabled MBEDTLS_ECDSA_C
6439run_test "DTLS fragmenting: none (for reference) (MTU)" \
6440 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6441 crt_file=data_files/server7_int-ca.crt \
6442 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006443 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006444 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006445 "$P_CLI dtls=1 debug_level=2 \
6446 crt_file=data_files/server8_int-ca2.crt \
6447 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006448 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006449 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006450 0 \
6451 -S "found fragmented DTLS handshake message" \
6452 -C "found fragmented DTLS handshake message" \
6453 -C "error"
6454
6455requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6456requires_config_enabled MBEDTLS_RSA_C
6457requires_config_enabled MBEDTLS_ECDSA_C
6458run_test "DTLS fragmenting: client (MTU)" \
6459 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6460 crt_file=data_files/server7_int-ca.crt \
6461 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006462 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006463 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006464 "$P_CLI dtls=1 debug_level=2 \
6465 crt_file=data_files/server8_int-ca2.crt \
6466 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006467 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006468 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006469 0 \
6470 -s "found fragmented DTLS handshake message" \
6471 -C "found fragmented DTLS handshake message" \
6472 -C "error"
6473
6474requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6475requires_config_enabled MBEDTLS_RSA_C
6476requires_config_enabled MBEDTLS_ECDSA_C
6477run_test "DTLS fragmenting: server (MTU)" \
6478 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6479 crt_file=data_files/server7_int-ca.crt \
6480 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006481 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006482 mtu=512" \
6483 "$P_CLI dtls=1 debug_level=2 \
6484 crt_file=data_files/server8_int-ca2.crt \
6485 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006486 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006487 mtu=2048" \
6488 0 \
6489 -S "found fragmented DTLS handshake message" \
6490 -c "found fragmented DTLS handshake message" \
6491 -C "error"
6492
6493requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6494requires_config_enabled MBEDTLS_RSA_C
6495requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006496run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006497 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006498 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6499 crt_file=data_files/server7_int-ca.crt \
6500 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006501 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006502 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006503 "$P_CLI dtls=1 debug_level=2 \
6504 crt_file=data_files/server8_int-ca2.crt \
6505 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006506 hs_timeout=2500-60000 \
6507 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006508 0 \
6509 -s "found fragmented DTLS handshake message" \
6510 -c "found fragmented DTLS handshake message" \
6511 -C "error"
6512
Andrzej Kurek77826052018-10-11 07:34:08 -04006513# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006514requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6515requires_config_enabled MBEDTLS_RSA_C
6516requires_config_enabled MBEDTLS_ECDSA_C
6517requires_config_enabled MBEDTLS_SHA256_C
6518requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6519requires_config_enabled MBEDTLS_AES_C
6520requires_config_enabled MBEDTLS_GCM_C
6521run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006522 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006523 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6524 crt_file=data_files/server7_int-ca.crt \
6525 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006526 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006527 mtu=512" \
6528 "$P_CLI dtls=1 debug_level=2 \
6529 crt_file=data_files/server8_int-ca2.crt \
6530 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006531 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6532 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006533 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006534 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006535 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006536 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006537 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006538
Andrzej Kurek7311c782018-10-11 06:49:41 -04006539# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006540# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006541# The ratio of max/min timeout should ideally equal 4 to accept two
6542# retransmissions, but in some cases (like both the server and client using
6543# fragmentation and auto-reduction) an extra retransmission might occur,
6544# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006545not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006546requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6547requires_config_enabled MBEDTLS_RSA_C
6548requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006549requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6550requires_config_enabled MBEDTLS_AES_C
6551requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006552run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6553 -p "$P_PXY mtu=508" \
6554 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6555 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006556 key_file=data_files/server7.key \
6557 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006558 "$P_CLI dtls=1 debug_level=2 \
6559 crt_file=data_files/server8_int-ca2.crt \
6560 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006561 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6562 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006563 0 \
6564 -s "found fragmented DTLS handshake message" \
6565 -c "found fragmented DTLS handshake message" \
6566 -C "error"
6567
Andrzej Kurek77826052018-10-11 07:34:08 -04006568# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006569only_with_valgrind
6570requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6571requires_config_enabled MBEDTLS_RSA_C
6572requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006573requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6574requires_config_enabled MBEDTLS_AES_C
6575requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006576run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6577 -p "$P_PXY mtu=508" \
6578 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6579 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006580 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006581 hs_timeout=250-10000" \
6582 "$P_CLI dtls=1 debug_level=2 \
6583 crt_file=data_files/server8_int-ca2.crt \
6584 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006585 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006586 hs_timeout=250-10000" \
6587 0 \
6588 -s "found fragmented DTLS handshake message" \
6589 -c "found fragmented DTLS handshake message" \
6590 -C "error"
6591
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006592# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006593# OTOH the client might resend if the server is to slow to reset after sending
6594# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006595not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006596requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6597requires_config_enabled MBEDTLS_RSA_C
6598requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006599run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006600 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006601 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6602 crt_file=data_files/server7_int-ca.crt \
6603 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006604 hs_timeout=10000-60000 \
6605 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006606 "$P_CLI dtls=1 debug_level=2 \
6607 crt_file=data_files/server8_int-ca2.crt \
6608 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006609 hs_timeout=10000-60000 \
6610 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006611 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006612 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006613 -s "found fragmented DTLS handshake message" \
6614 -c "found fragmented DTLS handshake message" \
6615 -C "error"
6616
Andrzej Kurek77826052018-10-11 07:34:08 -04006617# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006618# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6619# OTOH the client might resend if the server is to slow to reset after sending
6620# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006621not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006622requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6623requires_config_enabled MBEDTLS_RSA_C
6624requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006625requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6626requires_config_enabled MBEDTLS_AES_C
6627requires_config_enabled MBEDTLS_GCM_C
6628run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006629 -p "$P_PXY mtu=512" \
6630 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6631 crt_file=data_files/server7_int-ca.crt \
6632 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006633 hs_timeout=10000-60000 \
6634 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006635 "$P_CLI dtls=1 debug_level=2 \
6636 crt_file=data_files/server8_int-ca2.crt \
6637 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006638 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6639 hs_timeout=10000-60000 \
6640 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006641 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006642 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006643 -s "found fragmented DTLS handshake message" \
6644 -c "found fragmented DTLS handshake message" \
6645 -C "error"
6646
Andrzej Kurek7311c782018-10-11 06:49:41 -04006647not_with_valgrind # spurious autoreduction due to timeout
6648requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6649requires_config_enabled MBEDTLS_RSA_C
6650requires_config_enabled MBEDTLS_ECDSA_C
6651run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006652 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006653 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6654 crt_file=data_files/server7_int-ca.crt \
6655 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006656 hs_timeout=10000-60000 \
6657 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006658 "$P_CLI dtls=1 debug_level=2 \
6659 crt_file=data_files/server8_int-ca2.crt \
6660 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006661 hs_timeout=10000-60000 \
6662 mtu=1024 nbio=2" \
6663 0 \
6664 -S "autoreduction" \
6665 -s "found fragmented DTLS handshake message" \
6666 -c "found fragmented DTLS handshake message" \
6667 -C "error"
6668
Andrzej Kurek77826052018-10-11 07:34:08 -04006669# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006670not_with_valgrind # spurious autoreduction due to timeout
6671requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6672requires_config_enabled MBEDTLS_RSA_C
6673requires_config_enabled MBEDTLS_ECDSA_C
6674requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6675requires_config_enabled MBEDTLS_AES_C
6676requires_config_enabled MBEDTLS_GCM_C
6677run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6678 -p "$P_PXY mtu=512" \
6679 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6680 crt_file=data_files/server7_int-ca.crt \
6681 key_file=data_files/server7.key \
6682 hs_timeout=10000-60000 \
6683 mtu=512 nbio=2" \
6684 "$P_CLI dtls=1 debug_level=2 \
6685 crt_file=data_files/server8_int-ca2.crt \
6686 key_file=data_files/server8.key \
6687 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6688 hs_timeout=10000-60000 \
6689 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006690 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006691 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006692 -s "found fragmented DTLS handshake message" \
6693 -c "found fragmented DTLS handshake message" \
6694 -C "error"
6695
Andrzej Kurek77826052018-10-11 07:34:08 -04006696# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006697# This ensures things still work after session_reset().
6698# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006699# Since we don't support reading fragmented ClientHello yet,
6700# up the MTU to 1450 (larger than ClientHello with session ticket,
6701# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006702# An autoreduction on the client-side might happen if the server is
6703# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006704# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006705# resumed listening, which would result in a spurious autoreduction.
6706not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006707requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6708requires_config_enabled MBEDTLS_RSA_C
6709requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006710requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6711requires_config_enabled MBEDTLS_AES_C
6712requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006713run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6714 -p "$P_PXY mtu=1450" \
6715 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6716 crt_file=data_files/server7_int-ca.crt \
6717 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006718 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006719 mtu=1450" \
6720 "$P_CLI dtls=1 debug_level=2 \
6721 crt_file=data_files/server8_int-ca2.crt \
6722 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006723 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006724 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006725 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006726 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006727 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006728 -s "found fragmented DTLS handshake message" \
6729 -c "found fragmented DTLS handshake message" \
6730 -C "error"
6731
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006732# An autoreduction on the client-side might happen if the server is
6733# slow to reset, therefore omitting '-C "autoreduction"' below.
6734not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006735requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6736requires_config_enabled MBEDTLS_RSA_C
6737requires_config_enabled MBEDTLS_ECDSA_C
6738requires_config_enabled MBEDTLS_SHA256_C
6739requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6740requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6741requires_config_enabled MBEDTLS_CHACHAPOLY_C
6742run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6743 -p "$P_PXY mtu=512" \
6744 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6745 crt_file=data_files/server7_int-ca.crt \
6746 key_file=data_files/server7.key \
6747 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006748 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006749 mtu=512" \
6750 "$P_CLI dtls=1 debug_level=2 \
6751 crt_file=data_files/server8_int-ca2.crt \
6752 key_file=data_files/server8.key \
6753 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006754 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006755 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006756 mtu=512" \
6757 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006758 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006759 -s "found fragmented DTLS handshake message" \
6760 -c "found fragmented DTLS handshake message" \
6761 -C "error"
6762
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006763# An autoreduction on the client-side might happen if the server is
6764# slow to reset, therefore omitting '-C "autoreduction"' below.
6765not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006766requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6767requires_config_enabled MBEDTLS_RSA_C
6768requires_config_enabled MBEDTLS_ECDSA_C
6769requires_config_enabled MBEDTLS_SHA256_C
6770requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6771requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6772requires_config_enabled MBEDTLS_AES_C
6773requires_config_enabled MBEDTLS_GCM_C
6774run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6775 -p "$P_PXY mtu=512" \
6776 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6777 crt_file=data_files/server7_int-ca.crt \
6778 key_file=data_files/server7.key \
6779 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006780 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006781 mtu=512" \
6782 "$P_CLI dtls=1 debug_level=2 \
6783 crt_file=data_files/server8_int-ca2.crt \
6784 key_file=data_files/server8.key \
6785 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006786 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006787 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006788 mtu=512" \
6789 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006790 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006791 -s "found fragmented DTLS handshake message" \
6792 -c "found fragmented DTLS handshake message" \
6793 -C "error"
6794
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006795# An autoreduction on the client-side might happen if the server is
6796# slow to reset, therefore omitting '-C "autoreduction"' below.
6797not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006798requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6799requires_config_enabled MBEDTLS_RSA_C
6800requires_config_enabled MBEDTLS_ECDSA_C
6801requires_config_enabled MBEDTLS_SHA256_C
6802requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6803requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6804requires_config_enabled MBEDTLS_AES_C
6805requires_config_enabled MBEDTLS_CCM_C
6806run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006807 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006808 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6809 crt_file=data_files/server7_int-ca.crt \
6810 key_file=data_files/server7.key \
6811 exchanges=2 renegotiation=1 \
6812 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006813 hs_timeout=10000-60000 \
6814 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006815 "$P_CLI dtls=1 debug_level=2 \
6816 crt_file=data_files/server8_int-ca2.crt \
6817 key_file=data_files/server8.key \
6818 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006819 hs_timeout=10000-60000 \
6820 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006821 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006822 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006823 -s "found fragmented DTLS handshake message" \
6824 -c "found fragmented DTLS handshake message" \
6825 -C "error"
6826
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006827# An autoreduction on the client-side might happen if the server is
6828# slow to reset, therefore omitting '-C "autoreduction"' below.
6829not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006830requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6831requires_config_enabled MBEDTLS_RSA_C
6832requires_config_enabled MBEDTLS_ECDSA_C
6833requires_config_enabled MBEDTLS_SHA256_C
6834requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6835requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6836requires_config_enabled MBEDTLS_AES_C
6837requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6838requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6839run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006840 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006841 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6842 crt_file=data_files/server7_int-ca.crt \
6843 key_file=data_files/server7.key \
6844 exchanges=2 renegotiation=1 \
6845 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006846 hs_timeout=10000-60000 \
6847 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006848 "$P_CLI dtls=1 debug_level=2 \
6849 crt_file=data_files/server8_int-ca2.crt \
6850 key_file=data_files/server8.key \
6851 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006852 hs_timeout=10000-60000 \
6853 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006854 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006855 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006856 -s "found fragmented DTLS handshake message" \
6857 -c "found fragmented DTLS handshake message" \
6858 -C "error"
6859
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006860# An autoreduction on the client-side might happen if the server is
6861# slow to reset, therefore omitting '-C "autoreduction"' below.
6862not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006863requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6864requires_config_enabled MBEDTLS_RSA_C
6865requires_config_enabled MBEDTLS_ECDSA_C
6866requires_config_enabled MBEDTLS_SHA256_C
6867requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6868requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6869requires_config_enabled MBEDTLS_AES_C
6870requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6871run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006872 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006873 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6874 crt_file=data_files/server7_int-ca.crt \
6875 key_file=data_files/server7.key \
6876 exchanges=2 renegotiation=1 \
6877 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006878 hs_timeout=10000-60000 \
6879 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006880 "$P_CLI dtls=1 debug_level=2 \
6881 crt_file=data_files/server8_int-ca2.crt \
6882 key_file=data_files/server8.key \
6883 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006884 hs_timeout=10000-60000 \
6885 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006886 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006887 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006888 -s "found fragmented DTLS handshake message" \
6889 -c "found fragmented DTLS handshake message" \
6890 -C "error"
6891
Andrzej Kurek77826052018-10-11 07:34:08 -04006892# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006893requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6894requires_config_enabled MBEDTLS_RSA_C
6895requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006896requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6897requires_config_enabled MBEDTLS_AES_C
6898requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006899client_needs_more_time 2
6900run_test "DTLS fragmenting: proxy MTU + 3d" \
6901 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006902 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006903 crt_file=data_files/server7_int-ca.crt \
6904 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006905 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006906 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006907 crt_file=data_files/server8_int-ca2.crt \
6908 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006909 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006910 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006911 0 \
6912 -s "found fragmented DTLS handshake message" \
6913 -c "found fragmented DTLS handshake message" \
6914 -C "error"
6915
Andrzej Kurek77826052018-10-11 07:34:08 -04006916# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006917requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6918requires_config_enabled MBEDTLS_RSA_C
6919requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006920requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6921requires_config_enabled MBEDTLS_AES_C
6922requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006923client_needs_more_time 2
6924run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
6925 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
6926 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6927 crt_file=data_files/server7_int-ca.crt \
6928 key_file=data_files/server7.key \
6929 hs_timeout=250-10000 mtu=512 nbio=2" \
6930 "$P_CLI dtls=1 debug_level=2 \
6931 crt_file=data_files/server8_int-ca2.crt \
6932 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006933 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006934 hs_timeout=250-10000 mtu=512 nbio=2" \
6935 0 \
6936 -s "found fragmented DTLS handshake message" \
6937 -c "found fragmented DTLS handshake message" \
6938 -C "error"
6939
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006940# interop tests for DTLS fragmentating with reliable connection
6941#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006942# here and below we just want to test that the we fragment in a way that
6943# pleases other implementations, so we don't need the peer to fragment
6944requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6945requires_config_enabled MBEDTLS_RSA_C
6946requires_config_enabled MBEDTLS_ECDSA_C
6947requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006948requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006949run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6950 "$G_SRV -u" \
6951 "$P_CLI dtls=1 debug_level=2 \
6952 crt_file=data_files/server8_int-ca2.crt \
6953 key_file=data_files/server8.key \
6954 mtu=512 force_version=dtls1_2" \
6955 0 \
6956 -c "fragmenting handshake message" \
6957 -C "error"
6958
6959requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6960requires_config_enabled MBEDTLS_RSA_C
6961requires_config_enabled MBEDTLS_ECDSA_C
6962requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006963requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006964run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6965 "$G_SRV -u" \
6966 "$P_CLI dtls=1 debug_level=2 \
6967 crt_file=data_files/server8_int-ca2.crt \
6968 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006969 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006970 0 \
6971 -c "fragmenting handshake message" \
6972 -C "error"
6973
Hanno Beckerb9a00862018-08-28 10:20:22 +01006974# We use --insecure for the GnuTLS client because it expects
6975# the hostname / IP it connects to to be the name used in the
6976# certificate obtained from the server. Here, however, it
6977# connects to 127.0.0.1 while our test certificates use 'localhost'
6978# as the server name in the certificate. This will make the
6979# certifiate validation fail, but passing --insecure makes
6980# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006981requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6982requires_config_enabled MBEDTLS_RSA_C
6983requires_config_enabled MBEDTLS_ECDSA_C
6984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006985requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006986requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006987run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006988 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006989 crt_file=data_files/server7_int-ca.crt \
6990 key_file=data_files/server7.key \
6991 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006992 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006993 0 \
6994 -s "fragmenting handshake message"
6995
Hanno Beckerb9a00862018-08-28 10:20:22 +01006996# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006997requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6998requires_config_enabled MBEDTLS_RSA_C
6999requires_config_enabled MBEDTLS_ECDSA_C
7000requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007001requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007002requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007003run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007004 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007005 crt_file=data_files/server7_int-ca.crt \
7006 key_file=data_files/server7.key \
7007 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007008 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007009 0 \
7010 -s "fragmenting handshake message"
7011
7012requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7013requires_config_enabled MBEDTLS_RSA_C
7014requires_config_enabled MBEDTLS_ECDSA_C
7015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7016run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7017 "$O_SRV -dtls1_2 -verify 10" \
7018 "$P_CLI dtls=1 debug_level=2 \
7019 crt_file=data_files/server8_int-ca2.crt \
7020 key_file=data_files/server8.key \
7021 mtu=512 force_version=dtls1_2" \
7022 0 \
7023 -c "fragmenting handshake message" \
7024 -C "error"
7025
7026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7027requires_config_enabled MBEDTLS_RSA_C
7028requires_config_enabled MBEDTLS_ECDSA_C
7029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7030run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
7031 "$O_SRV -dtls1 -verify 10" \
7032 "$P_CLI dtls=1 debug_level=2 \
7033 crt_file=data_files/server8_int-ca2.crt \
7034 key_file=data_files/server8.key \
7035 mtu=512 force_version=dtls1" \
7036 0 \
7037 -c "fragmenting handshake message" \
7038 -C "error"
7039
7040requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7041requires_config_enabled MBEDTLS_RSA_C
7042requires_config_enabled MBEDTLS_ECDSA_C
7043requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7044run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7045 "$P_SRV dtls=1 debug_level=2 \
7046 crt_file=data_files/server7_int-ca.crt \
7047 key_file=data_files/server7.key \
7048 mtu=512 force_version=dtls1_2" \
7049 "$O_CLI -dtls1_2" \
7050 0 \
7051 -s "fragmenting handshake message"
7052
7053requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7054requires_config_enabled MBEDTLS_RSA_C
7055requires_config_enabled MBEDTLS_ECDSA_C
7056requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7057run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
7058 "$P_SRV dtls=1 debug_level=2 \
7059 crt_file=data_files/server7_int-ca.crt \
7060 key_file=data_files/server7.key \
7061 mtu=512 force_version=dtls1" \
7062 "$O_CLI -dtls1" \
7063 0 \
7064 -s "fragmenting handshake message"
7065
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007066# interop tests for DTLS fragmentating with unreliable connection
7067#
7068# again we just want to test that the we fragment in a way that
7069# pleases other implementations, so we don't need the peer to fragment
7070requires_gnutls_next
7071requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7072requires_config_enabled MBEDTLS_RSA_C
7073requires_config_enabled MBEDTLS_ECDSA_C
7074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007075client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007076run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7077 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7078 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007079 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007080 crt_file=data_files/server8_int-ca2.crt \
7081 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007082 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007083 0 \
7084 -c "fragmenting handshake message" \
7085 -C "error"
7086
7087requires_gnutls_next
7088requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7089requires_config_enabled MBEDTLS_RSA_C
7090requires_config_enabled MBEDTLS_ECDSA_C
7091requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007092client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007093run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
7094 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7095 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007096 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007097 crt_file=data_files/server8_int-ca2.crt \
7098 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007099 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007100 0 \
7101 -c "fragmenting handshake message" \
7102 -C "error"
7103
k-stachowiak17a38d32019-02-18 15:29:56 +01007104requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007105requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7106requires_config_enabled MBEDTLS_RSA_C
7107requires_config_enabled MBEDTLS_ECDSA_C
7108requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7109client_needs_more_time 4
7110run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7111 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7112 "$P_SRV dtls=1 debug_level=2 \
7113 crt_file=data_files/server7_int-ca.crt \
7114 key_file=data_files/server7.key \
7115 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007116 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007117 0 \
7118 -s "fragmenting handshake message"
7119
k-stachowiak17a38d32019-02-18 15:29:56 +01007120requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007121requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7122requires_config_enabled MBEDTLS_RSA_C
7123requires_config_enabled MBEDTLS_ECDSA_C
7124requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7125client_needs_more_time 4
7126run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
7127 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7128 "$P_SRV dtls=1 debug_level=2 \
7129 crt_file=data_files/server7_int-ca.crt \
7130 key_file=data_files/server7.key \
7131 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007132 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007133 0 \
7134 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007135
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007136## Interop test with OpenSSL might trigger a bug in recent versions (including
7137## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007138## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007139## They should be re-enabled once a fixed version of OpenSSL is available
7140## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007141skip_next_test
7142requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7143requires_config_enabled MBEDTLS_RSA_C
7144requires_config_enabled MBEDTLS_ECDSA_C
7145requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7146client_needs_more_time 4
7147run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7148 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7149 "$O_SRV -dtls1_2 -verify 10" \
7150 "$P_CLI dtls=1 debug_level=2 \
7151 crt_file=data_files/server8_int-ca2.crt \
7152 key_file=data_files/server8.key \
7153 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7154 0 \
7155 -c "fragmenting handshake message" \
7156 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007157
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007158skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007159requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7160requires_config_enabled MBEDTLS_RSA_C
7161requires_config_enabled MBEDTLS_ECDSA_C
7162requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007163client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007164run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7165 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007166 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007167 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007168 crt_file=data_files/server8_int-ca2.crt \
7169 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007170 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007171 0 \
7172 -c "fragmenting handshake message" \
7173 -C "error"
7174
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007175skip_next_test
7176requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7177requires_config_enabled MBEDTLS_RSA_C
7178requires_config_enabled MBEDTLS_ECDSA_C
7179requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7180client_needs_more_time 4
7181run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7182 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7183 "$P_SRV dtls=1 debug_level=2 \
7184 crt_file=data_files/server7_int-ca.crt \
7185 key_file=data_files/server7.key \
7186 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7187 "$O_CLI -dtls1_2" \
7188 0 \
7189 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007190
7191# -nbio is added to prevent s_client from blocking in case of duplicated
7192# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007193skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007194requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7195requires_config_enabled MBEDTLS_RSA_C
7196requires_config_enabled MBEDTLS_ECDSA_C
7197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007198client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007199run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7200 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007201 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007202 crt_file=data_files/server7_int-ca.crt \
7203 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007204 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007205 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007206 0 \
7207 -s "fragmenting handshake message"
7208
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007209# Tests for specific things with "unreliable" UDP connection
7210
7211not_with_valgrind # spurious resend due to timeout
7212run_test "DTLS proxy: reference" \
7213 -p "$P_PXY" \
7214 "$P_SRV dtls=1 debug_level=2" \
7215 "$P_CLI dtls=1 debug_level=2" \
7216 0 \
7217 -C "replayed record" \
7218 -S "replayed record" \
7219 -C "record from another epoch" \
7220 -S "record from another epoch" \
7221 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007222 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007223 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007224 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007225 -c "HTTP/1.0 200 OK"
7226
7227not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007228run_test "DTLS proxy: duplicate every packet" \
7229 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007230 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7231 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007232 0 \
7233 -c "replayed record" \
7234 -s "replayed record" \
7235 -c "record from another epoch" \
7236 -s "record from another epoch" \
7237 -S "resend" \
7238 -s "Extra-header:" \
7239 -c "HTTP/1.0 200 OK"
7240
7241run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7242 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007243 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7244 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007245 0 \
7246 -c "replayed record" \
7247 -S "replayed record" \
7248 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007249 -s "record from another epoch" \
7250 -c "resend" \
7251 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007252 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007253 -c "HTTP/1.0 200 OK"
7254
7255run_test "DTLS proxy: multiple records in same datagram" \
7256 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007257 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7258 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007259 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007260 -c "next record in same datagram" \
7261 -s "next record in same datagram"
7262
7263run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7264 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007265 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7266 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007267 0 \
7268 -c "next record in same datagram" \
7269 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007270
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007271run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7272 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007273 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7274 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007275 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007276 -c "discarding invalid record (mac)" \
7277 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007278 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007279 -c "HTTP/1.0 200 OK" \
7280 -S "too many records with bad MAC" \
7281 -S "Verification of the message MAC failed"
7282
7283run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7284 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007285 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7286 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007287 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007288 -C "discarding invalid record (mac)" \
7289 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007290 -S "Extra-header:" \
7291 -C "HTTP/1.0 200 OK" \
7292 -s "too many records with bad MAC" \
7293 -s "Verification of the message MAC failed"
7294
7295run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7296 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007297 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7298 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007299 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007300 -c "discarding invalid record (mac)" \
7301 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007302 -s "Extra-header:" \
7303 -c "HTTP/1.0 200 OK" \
7304 -S "too many records with bad MAC" \
7305 -S "Verification of the message MAC failed"
7306
7307run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7308 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007309 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7310 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007311 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007312 -c "discarding invalid record (mac)" \
7313 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007314 -s "Extra-header:" \
7315 -c "HTTP/1.0 200 OK" \
7316 -s "too many records with bad MAC" \
7317 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007318
7319run_test "DTLS proxy: delay ChangeCipherSpec" \
7320 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007321 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7322 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007323 0 \
7324 -c "record from another epoch" \
7325 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007326 -s "Extra-header:" \
7327 -c "HTTP/1.0 200 OK"
7328
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007329# Tests for reordering support with DTLS
7330
Hanno Becker56cdfd12018-08-17 13:42:15 +01007331run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7332 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007333 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7334 hs_timeout=2500-60000" \
7335 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7336 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007337 0 \
7338 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007339 -c "Next handshake message has been buffered - load"\
7340 -S "Buffering HS message" \
7341 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007342 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007343 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007344 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007345 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007346
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007347run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7348 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007349 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7350 hs_timeout=2500-60000" \
7351 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7352 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007353 0 \
7354 -c "Buffering HS message" \
7355 -c "found fragmented DTLS handshake message"\
7356 -c "Next handshake message 1 not or only partially bufffered" \
7357 -c "Next handshake message has been buffered - load"\
7358 -S "Buffering HS message" \
7359 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007360 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007361 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007362 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007363 -S "Remember CCS message"
7364
Hanno Beckera1adcca2018-08-24 14:41:07 +01007365# The client buffers the ServerKeyExchange before receiving the fragmented
7366# Certificate message; at the time of writing, together these are aroudn 1200b
7367# in size, so that the bound below ensures that the certificate can be reassembled
7368# while keeping the ServerKeyExchange.
7369requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7370run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007371 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007372 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7373 hs_timeout=2500-60000" \
7374 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7375 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007376 0 \
7377 -c "Buffering HS message" \
7378 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007379 -C "attempt to make space by freeing buffered messages" \
7380 -S "Buffering HS message" \
7381 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007382 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007383 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007384 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007385 -S "Remember CCS message"
7386
7387# The size constraints ensure that the delayed certificate message can't
7388# be reassembled while keeping the ServerKeyExchange message, but it can
7389# when dropping it first.
7390requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7391requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7392run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7393 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007394 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7395 hs_timeout=2500-60000" \
7396 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7397 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007398 0 \
7399 -c "Buffering HS message" \
7400 -c "attempt to make space by freeing buffered future messages" \
7401 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007402 -S "Buffering HS message" \
7403 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007404 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007405 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007406 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007407 -S "Remember CCS message"
7408
Hanno Becker56cdfd12018-08-17 13:42:15 +01007409run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7410 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007411 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7412 hs_timeout=2500-60000" \
7413 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7414 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007415 0 \
7416 -C "Buffering HS message" \
7417 -C "Next handshake message has been buffered - load"\
7418 -s "Buffering HS message" \
7419 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007420 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007421 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007422 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007423 -S "Remember CCS message"
7424
7425run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7426 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007427 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7428 hs_timeout=2500-60000" \
7429 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7430 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007431 0 \
7432 -C "Buffering HS message" \
7433 -C "Next handshake message has been buffered - load"\
7434 -S "Buffering HS message" \
7435 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007436 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007437 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007438 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007439 -S "Remember CCS message"
7440
7441run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7442 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007443 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7444 hs_timeout=2500-60000" \
7445 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7446 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007447 0 \
7448 -C "Buffering HS message" \
7449 -C "Next handshake message has been buffered - load"\
7450 -S "Buffering HS message" \
7451 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007452 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007453 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007454 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007455 -s "Remember CCS message"
7456
Hanno Beckera1adcca2018-08-24 14:41:07 +01007457run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007458 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007459 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7460 hs_timeout=2500-60000" \
7461 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7462 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007463 0 \
7464 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007465 -s "Found buffered record from current epoch - load" \
7466 -c "Buffer record from epoch 1" \
7467 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007468
Hanno Beckera1adcca2018-08-24 14:41:07 +01007469# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7470# from the server are delayed, so that the encrypted Finished message
7471# is received and buffered. When the fragmented NewSessionTicket comes
7472# in afterwards, the encrypted Finished message must be freed in order
7473# to make space for the NewSessionTicket to be reassembled.
7474# This works only in very particular circumstances:
7475# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7476# of the NewSessionTicket, but small enough to also allow buffering of
7477# the encrypted Finished message.
7478# - The MTU setting on the server must be so small that the NewSessionTicket
7479# needs to be fragmented.
7480# - All messages sent by the server must be small enough to be either sent
7481# without fragmentation or be reassembled within the bounds of
7482# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7483# handshake, omitting CRTs.
7484requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7485requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7486run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7487 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7488 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7489 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7490 0 \
7491 -s "Buffer record from epoch 1" \
7492 -s "Found buffered record from current epoch - load" \
7493 -c "Buffer record from epoch 1" \
7494 -C "Found buffered record from current epoch - load" \
7495 -c "Enough space available after freeing future epoch record"
7496
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007497# Tests for "randomly unreliable connection": try a variety of flows and peers
7498
7499client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007500run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7501 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007502 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007503 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007504 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007505 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7506 0 \
7507 -s "Extra-header:" \
7508 -c "HTTP/1.0 200 OK"
7509
Janos Follath74537a62016-09-02 13:45:28 +01007510client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007511run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7512 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007513 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7514 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007515 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7516 0 \
7517 -s "Extra-header:" \
7518 -c "HTTP/1.0 200 OK"
7519
Janos Follath74537a62016-09-02 13:45:28 +01007520client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007521run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7522 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007523 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7524 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007525 0 \
7526 -s "Extra-header:" \
7527 -c "HTTP/1.0 200 OK"
7528
Janos Follath74537a62016-09-02 13:45:28 +01007529client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007530run_test "DTLS proxy: 3d, FS, client auth" \
7531 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007532 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7533 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007534 0 \
7535 -s "Extra-header:" \
7536 -c "HTTP/1.0 200 OK"
7537
Janos Follath74537a62016-09-02 13:45:28 +01007538client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007539run_test "DTLS proxy: 3d, FS, ticket" \
7540 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007541 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7542 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007543 0 \
7544 -s "Extra-header:" \
7545 -c "HTTP/1.0 200 OK"
7546
Janos Follath74537a62016-09-02 13:45:28 +01007547client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007548run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7549 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007550 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7551 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007552 0 \
7553 -s "Extra-header:" \
7554 -c "HTTP/1.0 200 OK"
7555
Janos Follath74537a62016-09-02 13:45:28 +01007556client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007557run_test "DTLS proxy: 3d, max handshake, nbio" \
7558 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007559 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007560 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007561 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007562 0 \
7563 -s "Extra-header:" \
7564 -c "HTTP/1.0 200 OK"
7565
Janos Follath74537a62016-09-02 13:45:28 +01007566client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007567run_test "DTLS proxy: 3d, min handshake, resumption" \
7568 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007569 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007570 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007571 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007572 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7573 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7574 0 \
7575 -s "a session has been resumed" \
7576 -c "a session has been resumed" \
7577 -s "Extra-header:" \
7578 -c "HTTP/1.0 200 OK"
7579
Janos Follath74537a62016-09-02 13:45:28 +01007580client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007581run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7582 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007583 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007584 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007585 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007586 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7587 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7588 0 \
7589 -s "a session has been resumed" \
7590 -c "a session has been resumed" \
7591 -s "Extra-header:" \
7592 -c "HTTP/1.0 200 OK"
7593
Janos Follath74537a62016-09-02 13:45:28 +01007594client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007595requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007596run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007597 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007598 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007599 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007600 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007601 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007602 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7603 0 \
7604 -c "=> renegotiate" \
7605 -s "=> renegotiate" \
7606 -s "Extra-header:" \
7607 -c "HTTP/1.0 200 OK"
7608
Janos Follath74537a62016-09-02 13:45:28 +01007609client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007610requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007611run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7612 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007613 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007614 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007615 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007616 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007617 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7618 0 \
7619 -c "=> renegotiate" \
7620 -s "=> renegotiate" \
7621 -s "Extra-header:" \
7622 -c "HTTP/1.0 200 OK"
7623
Janos Follath74537a62016-09-02 13:45:28 +01007624client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007625requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007626run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007627 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007628 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007629 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007630 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007631 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007632 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007633 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7634 0 \
7635 -c "=> renegotiate" \
7636 -s "=> renegotiate" \
7637 -s "Extra-header:" \
7638 -c "HTTP/1.0 200 OK"
7639
Janos Follath74537a62016-09-02 13:45:28 +01007640client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007641requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007642run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007643 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007644 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007645 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007646 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007647 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007648 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007649 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7650 0 \
7651 -c "=> renegotiate" \
7652 -s "=> renegotiate" \
7653 -s "Extra-header:" \
7654 -c "HTTP/1.0 200 OK"
7655
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007656## Interop tests with OpenSSL might trigger a bug in recent versions (including
7657## all versions installed on the CI machines), reported here:
7658## Bug report: https://github.com/openssl/openssl/issues/6902
7659## They should be re-enabled once a fixed version of OpenSSL is available
7660## (this should happen in some 1.1.1_ release according to the ticket).
7661skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007662client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007663not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007664run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007665 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7666 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007667 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007668 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007669 -c "HTTP/1.0 200 OK"
7670
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007671skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007672client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007673not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007674run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7675 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7676 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007677 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007678 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007679 -c "HTTP/1.0 200 OK"
7680
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007681skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007682client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007683not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007684run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7685 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7686 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007687 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007688 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007689 -c "HTTP/1.0 200 OK"
7690
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007691requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007692client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007693not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007694run_test "DTLS proxy: 3d, gnutls server" \
7695 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7696 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007697 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007698 0 \
7699 -s "Extra-header:" \
7700 -c "Extra-header:"
7701
k-stachowiak17a38d32019-02-18 15:29:56 +01007702requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007703client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007704not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007705run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7706 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007707 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007708 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007709 0 \
7710 -s "Extra-header:" \
7711 -c "Extra-header:"
7712
k-stachowiak17a38d32019-02-18 15:29:56 +01007713requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007714client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007715not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007716run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7717 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007718 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007719 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007720 0 \
7721 -s "Extra-header:" \
7722 -c "Extra-header:"
7723
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007724# Final report
7725
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007726echo "------------------------------------------------------------------------"
7727
7728if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007729 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007730else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007731 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007732fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007733PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007734echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007735
7736exit $FAILS