blob: bcf3c14250d7044d7de2a07bf2b20057ac59263f [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010029# default values, can be overriden by the environment
30: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Hanno Becker5cd017f2018-08-24 14:40:12 +0100168 NAME="$1"
Hanno Beckere6045562018-08-28 11:24:55 +0100169 DEF_VAL=$( grep ".*#define.*${NAME}" ../include/mbedtls/config.h |
Hanno Becker5cd017f2018-08-24 14:40:12 +0100170 sed 's/^.*\s\([0-9]*\)$/\1/' )
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171 ../scripts/config.pl get $NAME || echo "$DEF_VAL"
172}
173
174requires_config_value_at_least() {
175 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100176 if [ "$VAL" -lt "$2" ]; then
177 SKIP_NEXT="YES"
178 fi
179}
180
181requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100182 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100183 if [ "$VAL" -gt "$2" ]; then
184 SKIP_NEXT="YES"
185 fi
186}
187
Hanno Becker9d76d562018-11-16 17:27:29 +0000188requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000189 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000190 SKIP_NEXT="YES"
191 fi
192}
193
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200194# skip next test if OpenSSL doesn't support FALLBACK_SCSV
195requires_openssl_with_fallback_scsv() {
196 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
197 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
198 then
199 OPENSSL_HAS_FBSCSV="YES"
200 else
201 OPENSSL_HAS_FBSCSV="NO"
202 fi
203 fi
204 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
205 SKIP_NEXT="YES"
206 fi
207}
208
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200209# skip next test if GnuTLS isn't available
210requires_gnutls() {
211 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200212 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200213 GNUTLS_AVAILABLE="YES"
214 else
215 GNUTLS_AVAILABLE="NO"
216 fi
217 fi
218 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
219 SKIP_NEXT="YES"
220 fi
221}
222
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200223# skip next test if GnuTLS-next isn't available
224requires_gnutls_next() {
225 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
226 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
227 GNUTLS_NEXT_AVAILABLE="YES"
228 else
229 GNUTLS_NEXT_AVAILABLE="NO"
230 fi
231 fi
232 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
233 SKIP_NEXT="YES"
234 fi
235}
236
237# skip next test if OpenSSL-legacy isn't available
238requires_openssl_legacy() {
239 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
240 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
241 OPENSSL_LEGACY_AVAILABLE="YES"
242 else
243 OPENSSL_LEGACY_AVAILABLE="NO"
244 fi
245 fi
246 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
247 SKIP_NEXT="YES"
248 fi
249}
250
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200251# skip next test if IPv6 isn't available on this host
252requires_ipv6() {
253 if [ -z "${HAS_IPV6:-}" ]; then
254 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
255 SRV_PID=$!
256 sleep 1
257 kill $SRV_PID >/dev/null 2>&1
258 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
259 HAS_IPV6="NO"
260 else
261 HAS_IPV6="YES"
262 fi
263 rm -r $SRV_OUT
264 fi
265
266 if [ "$HAS_IPV6" = "NO" ]; then
267 SKIP_NEXT="YES"
268 fi
269}
270
Andrzej Kurekb4593462018-10-11 08:43:30 -0400271# skip next test if it's i686 or uname is not available
272requires_not_i686() {
273 if [ -z "${IS_I686:-}" ]; then
274 IS_I686="YES"
275 if which "uname" >/dev/null 2>&1; then
276 if [ -z "$(uname -a | grep i686)" ]; then
277 IS_I686="NO"
278 fi
279 fi
280 fi
281 if [ "$IS_I686" = "YES" ]; then
282 SKIP_NEXT="YES"
283 fi
284}
285
Angus Grattonc4dd0732018-04-11 16:28:39 +1000286# Calculate the input & output maximum content lengths set in the config
287MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
288MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
289MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
290
291if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
292 MAX_CONTENT_LEN="$MAX_IN_LEN"
293fi
294if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
295 MAX_CONTENT_LEN="$MAX_OUT_LEN"
296fi
297
298# skip the next test if the SSL output buffer is less than 16KB
299requires_full_size_output_buffer() {
300 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
301 SKIP_NEXT="YES"
302 fi
303}
304
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200305# skip the next test if valgrind is in use
306not_with_valgrind() {
307 if [ "$MEMCHECK" -gt 0 ]; then
308 SKIP_NEXT="YES"
309 fi
310}
311
Paul Bakker362689d2016-05-13 10:33:25 +0100312# skip the next test if valgrind is NOT in use
313only_with_valgrind() {
314 if [ "$MEMCHECK" -eq 0 ]; then
315 SKIP_NEXT="YES"
316 fi
317}
318
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200319# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100320client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200321 CLI_DELAY_FACTOR=$1
322}
323
Janos Follath74537a62016-09-02 13:45:28 +0100324# wait for the given seconds after the client finished in the next test
325server_needs_more_time() {
326 SRV_DELAY_SECONDS=$1
327}
328
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100329# print_name <name>
330print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100331 TESTS=$(( $TESTS + 1 ))
332 LINE=""
333
334 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
335 LINE="$TESTS "
336 fi
337
338 LINE="$LINE$1"
339 printf "$LINE "
340 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100341 for i in `seq 1 $LEN`; do printf '.'; done
342 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100343
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100344}
345
346# fail <message>
347fail() {
348 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100349 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100350
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200351 mv $SRV_OUT o-srv-${TESTS}.log
352 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200353 if [ -n "$PXY_CMD" ]; then
354 mv $PXY_OUT o-pxy-${TESTS}.log
355 fi
356 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100357
Azim Khan19d13732018-03-29 11:04:20 +0100358 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200359 echo " ! server output:"
360 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200361 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200362 echo " ! client output:"
363 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200364 if [ -n "$PXY_CMD" ]; then
365 echo " ! ========================================================"
366 echo " ! proxy output:"
367 cat o-pxy-${TESTS}.log
368 fi
369 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200370 fi
371
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200372 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100373}
374
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100375# is_polar <cmd_line>
376is_polar() {
377 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
378}
379
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200380# openssl s_server doesn't have -www with DTLS
381check_osrv_dtls() {
382 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
383 NEEDS_INPUT=1
384 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
385 else
386 NEEDS_INPUT=0
387 fi
388}
389
390# provide input to commands that need it
391provide_input() {
392 if [ $NEEDS_INPUT -eq 0 ]; then
393 return
394 fi
395
396 while true; do
397 echo "HTTP/1.0 200 OK"
398 sleep 1
399 done
400}
401
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100402# has_mem_err <log_file_name>
403has_mem_err() {
404 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
405 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
406 then
407 return 1 # false: does not have errors
408 else
409 return 0 # true: has errors
410 fi
411}
412
Gilles Peskine418b5362017-12-14 18:58:42 +0100413# Wait for process $2 to be listening on port $1
414if type lsof >/dev/null 2>/dev/null; then
415 wait_server_start() {
416 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200417 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100418 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200419 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100420 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200421 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100422 # Make a tight loop, server normally takes less than 1s to start.
423 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
424 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
425 echo "SERVERSTART TIMEOUT"
426 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
427 break
428 fi
429 # Linux and *BSD support decimal arguments to sleep. On other
430 # OSes this may be a tight loop.
431 sleep 0.1 2>/dev/null || true
432 done
433 }
434else
Gilles Peskinea9312652018-06-29 15:48:13 +0200435 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100436 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200437 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100438 }
439fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200440
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100441# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100442# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100443# acceptable bounds
444check_server_hello_time() {
445 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100446 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100447 # Get the Unix timestamp for now
448 CUR_TIME=$(date +'%s')
449 THRESHOLD_IN_SECS=300
450
451 # Check if the ServerHello time was printed
452 if [ -z "$SERVER_HELLO_TIME" ]; then
453 return 1
454 fi
455
456 # Check the time in ServerHello is within acceptable bounds
457 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
458 # The time in ServerHello is at least 5 minutes before now
459 return 1
460 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100461 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100462 return 1
463 else
464 return 0
465 fi
466}
467
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200468# wait for client to terminate and set CLI_EXIT
469# must be called right after starting the client
470wait_client_done() {
471 CLI_PID=$!
472
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200473 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
474 CLI_DELAY_FACTOR=1
475
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200476 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200477 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200478
479 wait $CLI_PID
480 CLI_EXIT=$?
481
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200482 kill $DOG_PID >/dev/null 2>&1
483 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200484
485 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100486
487 sleep $SRV_DELAY_SECONDS
488 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200489}
490
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200491# check if the given command uses dtls and sets global variable DTLS
492detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200493 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200494 DTLS=1
495 else
496 DTLS=0
497 fi
498}
499
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200500# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100501# Options: -s pattern pattern that must be present in server output
502# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100503# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100504# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100505# -S pattern pattern that must be absent in server output
506# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100507# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100508# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100509run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100510 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200511 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100512
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100513 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
514 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200515 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100516 return
517 fi
518
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100519 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100520
Paul Bakkerb7584a52016-05-10 10:50:43 +0100521 # Do we only run numbered tests?
522 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
523 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
524 else
525 SKIP_NEXT="YES"
526 fi
527
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200528 # does this test use a proxy?
529 if [ "X$1" = "X-p" ]; then
530 PXY_CMD="$2"
531 shift 2
532 else
533 PXY_CMD=""
534 fi
535
536 # get commands and client output
537 SRV_CMD="$1"
538 CLI_CMD="$2"
539 CLI_EXPECT="$3"
540 shift 3
541
Hanno Becker9d76d562018-11-16 17:27:29 +0000542 # Check if server forces ciphersuite
543 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
544 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
545 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
546 fi
547
548 # Check if client forces ciphersuite
549 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
550 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
551 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
552 fi
553
554 # should we skip?
555 if [ "X$SKIP_NEXT" = "XYES" ]; then
556 SKIP_NEXT="NO"
557 echo "SKIP"
558 SKIPS=$(( $SKIPS + 1 ))
559 return
560 fi
561
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200562 # fix client port
563 if [ -n "$PXY_CMD" ]; then
564 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
565 else
566 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
567 fi
568
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200569 # update DTLS variable
570 detect_dtls "$SRV_CMD"
571
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100572 # prepend valgrind to our commands if active
573 if [ "$MEMCHECK" -gt 0 ]; then
574 if is_polar "$SRV_CMD"; then
575 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
576 fi
577 if is_polar "$CLI_CMD"; then
578 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
579 fi
580 fi
581
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200582 TIMES_LEFT=2
583 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200584 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200585
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200586 # run the commands
587 if [ -n "$PXY_CMD" ]; then
588 echo "$PXY_CMD" > $PXY_OUT
589 $PXY_CMD >> $PXY_OUT 2>&1 &
590 PXY_PID=$!
591 # assume proxy starts faster than server
592 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200593
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200594 check_osrv_dtls
595 echo "$SRV_CMD" > $SRV_OUT
596 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
597 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100598 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200599
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200600 echo "$CLI_CMD" > $CLI_OUT
601 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
602 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100603
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100604 sleep 0.05
605
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 # terminate the server (and the proxy)
607 kill $SRV_PID
608 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100609
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200610 if [ -n "$PXY_CMD" ]; then
611 kill $PXY_PID >/dev/null 2>&1
612 wait $PXY_PID
613 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100614
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200615 # retry only on timeouts
616 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
617 printf "RETRY "
618 else
619 TIMES_LEFT=0
620 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200621 done
622
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100623 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200624 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100625 # expected client exit to incorrectly succeed in case of catastrophic
626 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100627 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200628 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100629 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100630 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100631 return
632 fi
633 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100634 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200635 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100636 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100637 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100638 return
639 fi
640 fi
641
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100642 # check server exit code
643 if [ $? != 0 ]; then
644 fail "server fail"
645 return
646 fi
647
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100648 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100649 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
650 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100651 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200652 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100653 return
654 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100655
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100656 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200657 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100658 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100659 while [ $# -gt 0 ]
660 do
661 case $1 in
662 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100663 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100664 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
667 ;;
668
669 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100670 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100671 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100672 return
673 fi
674 ;;
675
676 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100677 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100678 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100679 return
680 fi
681 ;;
682
683 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100684 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100685 fail "pattern '$2' MUST NOT be present in the Client output"
686 return
687 fi
688 ;;
689
690 # The filtering in the following two options (-u and -U) do the following
691 # - ignore valgrind output
692 # - filter out everything but lines right after the pattern occurances
693 # - keep one of each non-unique line
694 # - count how many lines remain
695 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
696 # if there were no duplicates.
697 "-U")
698 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
699 fail "lines following pattern '$2' must be unique in Server output"
700 return
701 fi
702 ;;
703
704 "-u")
705 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
706 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100707 return
708 fi
709 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100710 "-F")
711 if ! $2 "$SRV_OUT"; then
712 fail "function call to '$2' failed on Server output"
713 return
714 fi
715 ;;
716 "-f")
717 if ! $2 "$CLI_OUT"; then
718 fail "function call to '$2' failed on Client output"
719 return
720 fi
721 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100722
723 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200724 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100725 exit 1
726 esac
727 shift 2
728 done
729
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100730 # check valgrind's results
731 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200732 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100733 fail "Server has memory errors"
734 return
735 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200736 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100737 fail "Client has memory errors"
738 return
739 fi
740 fi
741
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100742 # if we're here, everything is ok
743 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100744 if [ "$PRESERVE_LOGS" -gt 0 ]; then
745 mv $SRV_OUT o-srv-${TESTS}.log
746 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100747 if [ -n "$PXY_CMD" ]; then
748 mv $PXY_OUT o-pxy-${TESTS}.log
749 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100750 fi
751
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200752 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100753}
754
Hanno Becker9b5853c2018-11-16 17:28:40 +0000755run_test_psa() {
756 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000757 run_test "PSA-supported ciphersuite: $1" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500758 "$P_SRV debug_level=2 force_version=tls1_2" \
759 "$P_CLI debug_level=2 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000760 0 \
761 -c "Successfully setup PSA-based decryption cipher context" \
762 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500763 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500764 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000765 -s "Successfully setup PSA-based decryption cipher context" \
766 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500767 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500768 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000769 -C "Failed to setup PSA-based cipher context"\
770 -S "Failed to setup PSA-based cipher context"\
771 -s "Protocol is TLSv1.2" \
Andrzej Kureke85414e2019-01-15 05:23:59 -0500772 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000773 -S "error" \
774 -C "error"
775}
776
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100777cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200778 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200779 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
780 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
781 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
782 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100783 exit 1
784}
785
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100786#
787# MAIN
788#
789
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100790get_options "$@"
791
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100792# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100793P_SRV_BIN="${P_SRV%%[ ]*}"
794P_CLI_BIN="${P_CLI%%[ ]*}"
795P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100796if [ ! -x "$P_SRV_BIN" ]; then
797 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100798 exit 1
799fi
Hanno Becker17c04932017-10-10 14:44:53 +0100800if [ ! -x "$P_CLI_BIN" ]; then
801 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100802 exit 1
803fi
Hanno Becker17c04932017-10-10 14:44:53 +0100804if [ ! -x "$P_PXY_BIN" ]; then
805 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200806 exit 1
807fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100808if [ "$MEMCHECK" -gt 0 ]; then
809 if which valgrind >/dev/null 2>&1; then :; else
810 echo "Memcheck not possible. Valgrind not found"
811 exit 1
812 fi
813fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100814if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
815 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100816 exit 1
817fi
818
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200819# used by watchdog
820MAIN_PID="$$"
821
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100822# We use somewhat arbitrary delays for tests:
823# - how long do we wait for the server to start (when lsof not available)?
824# - how long do we allow for the client to finish?
825# (not to check performance, just to avoid waiting indefinitely)
826# Things are slower with valgrind, so give extra time here.
827#
828# Note: without lsof, there is a trade-off between the running time of this
829# script and the risk of spurious errors because we didn't wait long enough.
830# The watchdog delay on the other hand doesn't affect normal running time of
831# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200832if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100833 START_DELAY=6
834 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200835else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100836 START_DELAY=2
837 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200838fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100839
840# some particular tests need more time:
841# - for the client, we multiply the usual watchdog limit by a factor
842# - for the server, we sleep for a number of seconds after the client exits
843# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200844CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100845SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200846
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200847# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000848# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200849P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
850P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100851P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200852O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200853O_CLI="$O_CLI -connect localhost:+SRV_PORT"
854G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200855G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200856
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200857if [ -n "${OPENSSL_LEGACY:-}" ]; then
858 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
859 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
860fi
861
Hanno Becker58e9dc32018-08-17 15:53:21 +0100862if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200863 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
864fi
865
Hanno Becker58e9dc32018-08-17 15:53:21 +0100866if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200867 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200868fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100869
Gilles Peskine62469d92017-05-10 10:13:59 +0200870# Allow SHA-1, because many of our test certificates use it
871P_SRV="$P_SRV allow_sha1=1"
872P_CLI="$P_CLI allow_sha1=1"
873
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200874# Also pick a unique name for intermediate files
875SRV_OUT="srv_out.$$"
876CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200877PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200878SESSION="session.$$"
879
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200880SKIP_NEXT="NO"
881
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100882trap cleanup INT TERM HUP
883
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200884# Basic test
885
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200886# Checks that:
887# - things work with all ciphersuites active (used with config-full in all.sh)
888# - the expected (highest security) parameters are selected
889# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200890run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200891 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200892 "$P_CLI" \
893 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200894 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200895 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200896 -s "client hello v3, signature_algorithm ext: 6" \
897 -s "ECDHE curve: secp521r1" \
898 -S "error" \
899 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200900
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000901run_test "Default, DTLS" \
902 "$P_SRV dtls=1" \
903 "$P_CLI dtls=1" \
904 0 \
905 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200906 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000907
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100908# Test using an opaque private key for client authentication
909requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
910requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
911requires_config_enabled MBEDTLS_ECDSA_C
912requires_config_enabled MBEDTLS_SHA256_C
913run_test "Opaque key for client authentication" \
914 "$P_SRV auth_mode=required" \
915 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
916 key_file=data_files/server5.key" \
917 0 \
918 -c "key type: Opaque" \
919 -s "Verifying peer X.509 certificate... ok" \
920 -S "error" \
921 -C "error"
922
Hanno Becker9b5853c2018-11-16 17:28:40 +0000923# Test ciphersuites which we expect to be fully supported by PSA Crypto
924# and check that we don't fall back to Mbed TLS' internal crypto primitives.
925run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
926run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
927run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
928run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
929run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
930run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
931run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
932run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
933run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
934
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100935# Test current time in ServerHello
936requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200937run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100938 "$P_SRV debug_level=3" \
939 "$P_CLI debug_level=3" \
940 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100941 -f "check_server_hello_time" \
942 -F "check_server_hello_time"
943
Simon Butcher8e004102016-10-14 00:48:33 +0100944# Test for uniqueness of IVs in AEAD ciphersuites
945run_test "Unique IV in GCM" \
946 "$P_SRV exchanges=20 debug_level=4" \
947 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
948 0 \
949 -u "IV used" \
950 -U "IV used"
951
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100952# Tests for rc4 option
953
Simon Butchera410af52016-05-19 22:12:18 +0100954requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100955run_test "RC4: server disabled, client enabled" \
956 "$P_SRV" \
957 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
958 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100959 -s "SSL - The server has no ciphersuites in common"
960
Simon Butchera410af52016-05-19 22:12:18 +0100961requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100962run_test "RC4: server half, client enabled" \
963 "$P_SRV arc4=1" \
964 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
965 1 \
966 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100967
968run_test "RC4: server enabled, client disabled" \
969 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
970 "$P_CLI" \
971 1 \
972 -s "SSL - The server has no ciphersuites in common"
973
974run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100975 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100976 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
977 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +0100978 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100979 -S "SSL - The server has no ciphersuites in common"
980
Hanno Beckerd26bb202018-08-17 09:54:10 +0100981# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
982
983requires_gnutls
984requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
985run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
986 "$G_SRV"\
987 "$P_CLI force_version=tls1_1" \
988 0
989
990requires_gnutls
991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
992run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
993 "$G_SRV"\
994 "$P_CLI force_version=tls1" \
995 0
996
Gilles Peskinebc70a182017-05-09 15:59:24 +0200997# Tests for SHA-1 support
998
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200999requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001000run_test "SHA-1 forbidden by default in server certificate" \
1001 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1002 "$P_CLI debug_level=2 allow_sha1=0" \
1003 1 \
1004 -c "The certificate is signed with an unacceptable hash"
1005
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001006requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1007run_test "SHA-1 forbidden by default in server certificate" \
1008 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1009 "$P_CLI debug_level=2 allow_sha1=0" \
1010 0
1011
Gilles Peskinebc70a182017-05-09 15:59:24 +02001012run_test "SHA-1 explicitly allowed in server certificate" \
1013 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1014 "$P_CLI allow_sha1=1" \
1015 0
1016
1017run_test "SHA-256 allowed by default in server certificate" \
1018 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1019 "$P_CLI allow_sha1=0" \
1020 0
1021
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001022requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001023run_test "SHA-1 forbidden by default in client certificate" \
1024 "$P_SRV auth_mode=required allow_sha1=0" \
1025 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1026 1 \
1027 -s "The certificate is signed with an unacceptable hash"
1028
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001029requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1030run_test "SHA-1 forbidden by default in client certificate" \
1031 "$P_SRV auth_mode=required allow_sha1=0" \
1032 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1033 0
1034
Gilles Peskinebc70a182017-05-09 15:59:24 +02001035run_test "SHA-1 explicitly allowed in client certificate" \
1036 "$P_SRV auth_mode=required allow_sha1=1" \
1037 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1038 0
1039
1040run_test "SHA-256 allowed by default in client certificate" \
1041 "$P_SRV auth_mode=required allow_sha1=0" \
1042 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1043 0
1044
Hanno Becker7ae8a762018-08-14 15:43:35 +01001045# Tests for datagram packing
1046run_test "DTLS: multiple records in same datagram, client and server" \
1047 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1048 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1049 0 \
1050 -c "next record in same datagram" \
1051 -s "next record in same datagram"
1052
1053run_test "DTLS: multiple records in same datagram, client only" \
1054 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1055 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1056 0 \
1057 -s "next record in same datagram" \
1058 -C "next record in same datagram"
1059
1060run_test "DTLS: multiple records in same datagram, server only" \
1061 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1062 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1063 0 \
1064 -S "next record in same datagram" \
1065 -c "next record in same datagram"
1066
1067run_test "DTLS: multiple records in same datagram, neither client nor server" \
1068 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1069 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1070 0 \
1071 -S "next record in same datagram" \
1072 -C "next record in same datagram"
1073
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001074# Tests for Truncated HMAC extension
1075
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001076run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001077 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001078 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001079 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001080 -s "dumping 'expected mac' (20 bytes)" \
1081 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001082
Hanno Becker32c55012017-11-10 08:42:54 +00001083requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001084run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001085 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001086 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001087 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001088 -s "dumping 'expected mac' (20 bytes)" \
1089 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001090
Hanno Becker32c55012017-11-10 08:42:54 +00001091requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001092run_test "Truncated HMAC: client enabled, server default" \
1093 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001094 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001095 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001096 -s "dumping 'expected mac' (20 bytes)" \
1097 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001098
Hanno Becker32c55012017-11-10 08:42:54 +00001099requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001100run_test "Truncated HMAC: client enabled, server disabled" \
1101 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001102 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001103 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001104 -s "dumping 'expected mac' (20 bytes)" \
1105 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001106
Hanno Becker32c55012017-11-10 08:42:54 +00001107requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001108run_test "Truncated HMAC: client disabled, server enabled" \
1109 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001110 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001111 0 \
1112 -s "dumping 'expected mac' (20 bytes)" \
1113 -S "dumping 'expected mac' (10 bytes)"
1114
1115requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001116run_test "Truncated HMAC: client enabled, server enabled" \
1117 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001118 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001119 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001120 -S "dumping 'expected mac' (20 bytes)" \
1121 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001122
Hanno Becker4c4f4102017-11-10 09:16:05 +00001123run_test "Truncated HMAC, DTLS: client default, server default" \
1124 "$P_SRV dtls=1 debug_level=4" \
1125 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1126 0 \
1127 -s "dumping 'expected mac' (20 bytes)" \
1128 -S "dumping 'expected mac' (10 bytes)"
1129
1130requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1131run_test "Truncated HMAC, DTLS: client disabled, server default" \
1132 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001133 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001134 0 \
1135 -s "dumping 'expected mac' (20 bytes)" \
1136 -S "dumping 'expected mac' (10 bytes)"
1137
1138requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1139run_test "Truncated HMAC, DTLS: client enabled, server default" \
1140 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001141 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001142 0 \
1143 -s "dumping 'expected mac' (20 bytes)" \
1144 -S "dumping 'expected mac' (10 bytes)"
1145
1146requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1147run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1148 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001149 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001150 0 \
1151 -s "dumping 'expected mac' (20 bytes)" \
1152 -S "dumping 'expected mac' (10 bytes)"
1153
1154requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1155run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1156 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001157 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001158 0 \
1159 -s "dumping 'expected mac' (20 bytes)" \
1160 -S "dumping 'expected mac' (10 bytes)"
1161
1162requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1163run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1164 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001165 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001166 0 \
1167 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001168 -s "dumping 'expected mac' (10 bytes)"
1169
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001170# Tests for Encrypt-then-MAC extension
1171
1172run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001173 "$P_SRV debug_level=3 \
1174 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001175 "$P_CLI debug_level=3" \
1176 0 \
1177 -c "client hello, adding encrypt_then_mac extension" \
1178 -s "found encrypt then mac extension" \
1179 -s "server hello, adding encrypt then mac extension" \
1180 -c "found encrypt_then_mac extension" \
1181 -c "using encrypt then mac" \
1182 -s "using encrypt then mac"
1183
1184run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001185 "$P_SRV debug_level=3 etm=0 \
1186 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001187 "$P_CLI debug_level=3 etm=1" \
1188 0 \
1189 -c "client hello, adding encrypt_then_mac extension" \
1190 -s "found encrypt then mac extension" \
1191 -S "server hello, adding encrypt then mac extension" \
1192 -C "found encrypt_then_mac extension" \
1193 -C "using encrypt then mac" \
1194 -S "using encrypt then mac"
1195
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001196run_test "Encrypt then MAC: client enabled, aead cipher" \
1197 "$P_SRV debug_level=3 etm=1 \
1198 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1199 "$P_CLI debug_level=3 etm=1" \
1200 0 \
1201 -c "client hello, adding encrypt_then_mac extension" \
1202 -s "found encrypt then mac extension" \
1203 -S "server hello, adding encrypt then mac extension" \
1204 -C "found encrypt_then_mac extension" \
1205 -C "using encrypt then mac" \
1206 -S "using encrypt then mac"
1207
1208run_test "Encrypt then MAC: client enabled, stream cipher" \
1209 "$P_SRV debug_level=3 etm=1 \
1210 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001211 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001212 0 \
1213 -c "client hello, adding encrypt_then_mac extension" \
1214 -s "found encrypt then mac extension" \
1215 -S "server hello, adding encrypt then mac extension" \
1216 -C "found encrypt_then_mac extension" \
1217 -C "using encrypt then mac" \
1218 -S "using encrypt then mac"
1219
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001220run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001221 "$P_SRV debug_level=3 etm=1 \
1222 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001223 "$P_CLI debug_level=3 etm=0" \
1224 0 \
1225 -C "client hello, adding encrypt_then_mac extension" \
1226 -S "found encrypt then mac extension" \
1227 -S "server hello, adding encrypt then mac extension" \
1228 -C "found encrypt_then_mac extension" \
1229 -C "using encrypt then mac" \
1230 -S "using encrypt then mac"
1231
Janos Follathe2681a42016-03-07 15:57:05 +00001232requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001233run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001234 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001235 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001236 "$P_CLI debug_level=3 force_version=ssl3" \
1237 0 \
1238 -C "client hello, adding encrypt_then_mac extension" \
1239 -S "found encrypt then mac extension" \
1240 -S "server hello, adding encrypt then mac extension" \
1241 -C "found encrypt_then_mac extension" \
1242 -C "using encrypt then mac" \
1243 -S "using encrypt then mac"
1244
Janos Follathe2681a42016-03-07 15:57:05 +00001245requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001246run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001247 "$P_SRV debug_level=3 force_version=ssl3 \
1248 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001249 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001250 0 \
1251 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001252 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001253 -S "server hello, adding encrypt then mac extension" \
1254 -C "found encrypt_then_mac extension" \
1255 -C "using encrypt then mac" \
1256 -S "using encrypt then mac"
1257
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001258# Tests for Extended Master Secret extension
1259
1260run_test "Extended Master Secret: default" \
1261 "$P_SRV debug_level=3" \
1262 "$P_CLI debug_level=3" \
1263 0 \
1264 -c "client hello, adding extended_master_secret extension" \
1265 -s "found extended master secret extension" \
1266 -s "server hello, adding extended master secret extension" \
1267 -c "found extended_master_secret extension" \
1268 -c "using extended master secret" \
1269 -s "using extended master secret"
1270
1271run_test "Extended Master Secret: client enabled, server disabled" \
1272 "$P_SRV debug_level=3 extended_ms=0" \
1273 "$P_CLI debug_level=3 extended_ms=1" \
1274 0 \
1275 -c "client hello, adding extended_master_secret extension" \
1276 -s "found extended master secret extension" \
1277 -S "server hello, adding extended master secret extension" \
1278 -C "found extended_master_secret extension" \
1279 -C "using extended master secret" \
1280 -S "using extended master secret"
1281
1282run_test "Extended Master Secret: client disabled, server enabled" \
1283 "$P_SRV debug_level=3 extended_ms=1" \
1284 "$P_CLI debug_level=3 extended_ms=0" \
1285 0 \
1286 -C "client hello, adding extended_master_secret extension" \
1287 -S "found extended master secret extension" \
1288 -S "server hello, adding extended master secret extension" \
1289 -C "found extended_master_secret extension" \
1290 -C "using extended master secret" \
1291 -S "using extended master secret"
1292
Janos Follathe2681a42016-03-07 15:57:05 +00001293requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001294run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001295 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001296 "$P_CLI debug_level=3 force_version=ssl3" \
1297 0 \
1298 -C "client hello, adding extended_master_secret extension" \
1299 -S "found extended master secret extension" \
1300 -S "server hello, adding extended master secret extension" \
1301 -C "found extended_master_secret extension" \
1302 -C "using extended master secret" \
1303 -S "using extended master secret"
1304
Janos Follathe2681a42016-03-07 15:57:05 +00001305requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001306run_test "Extended Master Secret: client enabled, server SSLv3" \
1307 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001308 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001309 0 \
1310 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001311 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001312 -S "server hello, adding extended master secret extension" \
1313 -C "found extended_master_secret extension" \
1314 -C "using extended master secret" \
1315 -S "using extended master secret"
1316
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001317# Tests for FALLBACK_SCSV
1318
1319run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001320 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001321 "$P_CLI debug_level=3 force_version=tls1_1" \
1322 0 \
1323 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001324 -S "received FALLBACK_SCSV" \
1325 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001326 -C "is a fatal alert message (msg 86)"
1327
1328run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001329 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001330 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1331 0 \
1332 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001333 -S "received FALLBACK_SCSV" \
1334 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001335 -C "is a fatal alert message (msg 86)"
1336
1337run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001338 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001339 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001340 1 \
1341 -c "adding FALLBACK_SCSV" \
1342 -s "received FALLBACK_SCSV" \
1343 -s "inapropriate fallback" \
1344 -c "is a fatal alert message (msg 86)"
1345
1346run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001347 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001348 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001349 0 \
1350 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001351 -s "received FALLBACK_SCSV" \
1352 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001353 -C "is a fatal alert message (msg 86)"
1354
1355requires_openssl_with_fallback_scsv
1356run_test "Fallback SCSV: default, openssl server" \
1357 "$O_SRV" \
1358 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1359 0 \
1360 -C "adding FALLBACK_SCSV" \
1361 -C "is a fatal alert message (msg 86)"
1362
1363requires_openssl_with_fallback_scsv
1364run_test "Fallback SCSV: enabled, openssl server" \
1365 "$O_SRV" \
1366 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1367 1 \
1368 -c "adding FALLBACK_SCSV" \
1369 -c "is a fatal alert message (msg 86)"
1370
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001371requires_openssl_with_fallback_scsv
1372run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001373 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001374 "$O_CLI -tls1_1" \
1375 0 \
1376 -S "received FALLBACK_SCSV" \
1377 -S "inapropriate fallback"
1378
1379requires_openssl_with_fallback_scsv
1380run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001381 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001382 "$O_CLI -tls1_1 -fallback_scsv" \
1383 1 \
1384 -s "received FALLBACK_SCSV" \
1385 -s "inapropriate fallback"
1386
1387requires_openssl_with_fallback_scsv
1388run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001389 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001390 "$O_CLI -fallback_scsv" \
1391 0 \
1392 -s "received FALLBACK_SCSV" \
1393 -S "inapropriate fallback"
1394
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001395# Test sending and receiving empty application data records
1396
1397run_test "Encrypt then MAC: empty application data record" \
1398 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1399 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1400 0 \
1401 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1402 -s "dumping 'input payload after decrypt' (0 bytes)" \
1403 -c "0 bytes written in 1 fragments"
1404
1405run_test "Default, no Encrypt then MAC: empty application data record" \
1406 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1407 "$P_CLI auth_mode=none etm=0 request_size=0" \
1408 0 \
1409 -s "dumping 'input payload after decrypt' (0 bytes)" \
1410 -c "0 bytes written in 1 fragments"
1411
1412run_test "Encrypt then MAC, DTLS: empty application data record" \
1413 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1414 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1415 0 \
1416 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1417 -s "dumping 'input payload after decrypt' (0 bytes)" \
1418 -c "0 bytes written in 1 fragments"
1419
1420run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1421 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1422 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1423 0 \
1424 -s "dumping 'input payload after decrypt' (0 bytes)" \
1425 -c "0 bytes written in 1 fragments"
1426
Gilles Peskined50177f2017-05-16 17:53:03 +02001427## ClientHello generated with
1428## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1429## then manually twiddling the ciphersuite list.
1430## The ClientHello content is spelled out below as a hex string as
1431## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1432## The expected response is an inappropriate_fallback alert.
1433requires_openssl_with_fallback_scsv
1434run_test "Fallback SCSV: beginning of list" \
1435 "$P_SRV debug_level=2" \
1436 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1437 0 \
1438 -s "received FALLBACK_SCSV" \
1439 -s "inapropriate fallback"
1440
1441requires_openssl_with_fallback_scsv
1442run_test "Fallback SCSV: end of list" \
1443 "$P_SRV debug_level=2" \
1444 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1445 0 \
1446 -s "received FALLBACK_SCSV" \
1447 -s "inapropriate fallback"
1448
1449## Here the expected response is a valid ServerHello prefix, up to the random.
1450requires_openssl_with_fallback_scsv
1451run_test "Fallback SCSV: not in list" \
1452 "$P_SRV debug_level=2" \
1453 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1454 0 \
1455 -S "received FALLBACK_SCSV" \
1456 -S "inapropriate fallback"
1457
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001458# Tests for CBC 1/n-1 record splitting
1459
1460run_test "CBC Record splitting: TLS 1.2, no splitting" \
1461 "$P_SRV" \
1462 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1463 request_size=123 force_version=tls1_2" \
1464 0 \
1465 -s "Read from client: 123 bytes read" \
1466 -S "Read from client: 1 bytes read" \
1467 -S "122 bytes read"
1468
1469run_test "CBC Record splitting: TLS 1.1, no splitting" \
1470 "$P_SRV" \
1471 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1472 request_size=123 force_version=tls1_1" \
1473 0 \
1474 -s "Read from client: 123 bytes read" \
1475 -S "Read from client: 1 bytes read" \
1476 -S "122 bytes read"
1477
1478run_test "CBC Record splitting: TLS 1.0, splitting" \
1479 "$P_SRV" \
1480 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1481 request_size=123 force_version=tls1" \
1482 0 \
1483 -S "Read from client: 123 bytes read" \
1484 -s "Read from client: 1 bytes read" \
1485 -s "122 bytes read"
1486
Janos Follathe2681a42016-03-07 15:57:05 +00001487requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001488run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001489 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001490 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1491 request_size=123 force_version=ssl3" \
1492 0 \
1493 -S "Read from client: 123 bytes read" \
1494 -s "Read from client: 1 bytes read" \
1495 -s "122 bytes read"
1496
1497run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001498 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001499 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1500 request_size=123 force_version=tls1" \
1501 0 \
1502 -s "Read from client: 123 bytes read" \
1503 -S "Read from client: 1 bytes read" \
1504 -S "122 bytes read"
1505
1506run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1507 "$P_SRV" \
1508 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1509 request_size=123 force_version=tls1 recsplit=0" \
1510 0 \
1511 -s "Read from client: 123 bytes read" \
1512 -S "Read from client: 1 bytes read" \
1513 -S "122 bytes read"
1514
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001515run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1516 "$P_SRV nbio=2" \
1517 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1518 request_size=123 force_version=tls1" \
1519 0 \
1520 -S "Read from client: 123 bytes read" \
1521 -s "Read from client: 1 bytes read" \
1522 -s "122 bytes read"
1523
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001524# Tests for Session Tickets
1525
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001526run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001527 "$P_SRV debug_level=3 tickets=1" \
1528 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001529 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001530 -c "client hello, adding session ticket extension" \
1531 -s "found session ticket extension" \
1532 -s "server hello, adding session ticket extension" \
1533 -c "found session_ticket extension" \
1534 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001535 -S "session successfully restored from cache" \
1536 -s "session successfully restored from ticket" \
1537 -s "a session has been resumed" \
1538 -c "a session has been resumed"
1539
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001540run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001541 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1542 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001543 0 \
1544 -c "client hello, adding session ticket extension" \
1545 -s "found session ticket extension" \
1546 -s "server hello, adding session ticket extension" \
1547 -c "found session_ticket extension" \
1548 -c "parse new session ticket" \
1549 -S "session successfully restored from cache" \
1550 -s "session successfully restored from ticket" \
1551 -s "a session has been resumed" \
1552 -c "a session has been resumed"
1553
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001554run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001555 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1556 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001557 0 \
1558 -c "client hello, adding session ticket extension" \
1559 -s "found session ticket extension" \
1560 -s "server hello, adding session ticket extension" \
1561 -c "found session_ticket extension" \
1562 -c "parse new session ticket" \
1563 -S "session successfully restored from cache" \
1564 -S "session successfully restored from ticket" \
1565 -S "a session has been resumed" \
1566 -C "a session has been resumed"
1567
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001568run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001569 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001570 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001571 0 \
1572 -c "client hello, adding session ticket extension" \
1573 -c "found session_ticket extension" \
1574 -c "parse new session ticket" \
1575 -c "a session has been resumed"
1576
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001577run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001578 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001579 "( $O_CLI -sess_out $SESSION; \
1580 $O_CLI -sess_in $SESSION; \
1581 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001582 0 \
1583 -s "found session ticket extension" \
1584 -s "server hello, adding session ticket extension" \
1585 -S "session successfully restored from cache" \
1586 -s "session successfully restored from ticket" \
1587 -s "a session has been resumed"
1588
Hanno Becker1d739932018-08-21 13:55:22 +01001589# Tests for Session Tickets with DTLS
1590
1591run_test "Session resume using tickets, DTLS: basic" \
1592 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1593 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1594 0 \
1595 -c "client hello, adding session ticket extension" \
1596 -s "found session ticket extension" \
1597 -s "server hello, adding session ticket extension" \
1598 -c "found session_ticket extension" \
1599 -c "parse new session ticket" \
1600 -S "session successfully restored from cache" \
1601 -s "session successfully restored from ticket" \
1602 -s "a session has been resumed" \
1603 -c "a session has been resumed"
1604
1605run_test "Session resume using tickets, DTLS: cache disabled" \
1606 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1607 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1608 0 \
1609 -c "client hello, adding session ticket extension" \
1610 -s "found session ticket extension" \
1611 -s "server hello, adding session ticket extension" \
1612 -c "found session_ticket extension" \
1613 -c "parse new session ticket" \
1614 -S "session successfully restored from cache" \
1615 -s "session successfully restored from ticket" \
1616 -s "a session has been resumed" \
1617 -c "a session has been resumed"
1618
1619run_test "Session resume using tickets, DTLS: timeout" \
1620 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1621 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1622 0 \
1623 -c "client hello, adding session ticket extension" \
1624 -s "found session ticket extension" \
1625 -s "server hello, adding session ticket extension" \
1626 -c "found session_ticket extension" \
1627 -c "parse new session ticket" \
1628 -S "session successfully restored from cache" \
1629 -S "session successfully restored from ticket" \
1630 -S "a session has been resumed" \
1631 -C "a session has been resumed"
1632
1633run_test "Session resume using tickets, DTLS: openssl server" \
1634 "$O_SRV -dtls1" \
1635 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1636 0 \
1637 -c "client hello, adding session ticket extension" \
1638 -c "found session_ticket extension" \
1639 -c "parse new session ticket" \
1640 -c "a session has been resumed"
1641
1642run_test "Session resume using tickets, DTLS: openssl client" \
1643 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1644 "( $O_CLI -dtls1 -sess_out $SESSION; \
1645 $O_CLI -dtls1 -sess_in $SESSION; \
1646 rm -f $SESSION )" \
1647 0 \
1648 -s "found session ticket extension" \
1649 -s "server hello, adding session ticket extension" \
1650 -S "session successfully restored from cache" \
1651 -s "session successfully restored from ticket" \
1652 -s "a session has been resumed"
1653
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001654# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001655
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001656run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001657 "$P_SRV debug_level=3 tickets=0" \
1658 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001659 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001660 -c "client hello, adding session ticket extension" \
1661 -s "found session ticket extension" \
1662 -S "server hello, adding session ticket extension" \
1663 -C "found session_ticket extension" \
1664 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001665 -s "session successfully restored from cache" \
1666 -S "session successfully restored from ticket" \
1667 -s "a session has been resumed" \
1668 -c "a session has been resumed"
1669
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001670run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001671 "$P_SRV debug_level=3 tickets=1" \
1672 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001673 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001674 -C "client hello, adding session ticket extension" \
1675 -S "found session ticket extension" \
1676 -S "server hello, adding session ticket extension" \
1677 -C "found session_ticket extension" \
1678 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001679 -s "session successfully restored from cache" \
1680 -S "session successfully restored from ticket" \
1681 -s "a session has been resumed" \
1682 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001683
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001684run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001685 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1686 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001687 0 \
1688 -S "session successfully restored from cache" \
1689 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001690 -S "a session has been resumed" \
1691 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001692
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001693run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001694 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1695 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001696 0 \
1697 -s "session successfully restored from cache" \
1698 -S "session successfully restored from ticket" \
1699 -s "a session has been resumed" \
1700 -c "a session has been resumed"
1701
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001702run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001703 "$P_SRV debug_level=3 tickets=0" \
1704 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001705 0 \
1706 -s "session successfully restored from cache" \
1707 -S "session successfully restored from ticket" \
1708 -s "a session has been resumed" \
1709 -c "a session has been resumed"
1710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001711run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001712 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1713 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001714 0 \
1715 -S "session successfully restored from cache" \
1716 -S "session successfully restored from ticket" \
1717 -S "a session has been resumed" \
1718 -C "a session has been resumed"
1719
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001720run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001721 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1722 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001723 0 \
1724 -s "session successfully restored from cache" \
1725 -S "session successfully restored from ticket" \
1726 -s "a session has been resumed" \
1727 -c "a session has been resumed"
1728
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001729run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001730 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001731 "( $O_CLI -sess_out $SESSION; \
1732 $O_CLI -sess_in $SESSION; \
1733 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001734 0 \
1735 -s "found session ticket extension" \
1736 -S "server hello, adding session ticket extension" \
1737 -s "session successfully restored from cache" \
1738 -S "session successfully restored from ticket" \
1739 -s "a session has been resumed"
1740
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001741run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001742 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001743 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001744 0 \
1745 -C "found session_ticket extension" \
1746 -C "parse new session ticket" \
1747 -c "a session has been resumed"
1748
Hanno Becker1d739932018-08-21 13:55:22 +01001749# Tests for Session Resume based on session-ID and cache, DTLS
1750
1751run_test "Session resume using cache, DTLS: tickets enabled on client" \
1752 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1753 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1754 0 \
1755 -c "client hello, adding session ticket extension" \
1756 -s "found session ticket extension" \
1757 -S "server hello, adding session ticket extension" \
1758 -C "found session_ticket extension" \
1759 -C "parse new session ticket" \
1760 -s "session successfully restored from cache" \
1761 -S "session successfully restored from ticket" \
1762 -s "a session has been resumed" \
1763 -c "a session has been resumed"
1764
1765run_test "Session resume using cache, DTLS: tickets enabled on server" \
1766 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1767 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1768 0 \
1769 -C "client hello, adding session ticket extension" \
1770 -S "found session ticket extension" \
1771 -S "server hello, adding session ticket extension" \
1772 -C "found session_ticket extension" \
1773 -C "parse new session ticket" \
1774 -s "session successfully restored from cache" \
1775 -S "session successfully restored from ticket" \
1776 -s "a session has been resumed" \
1777 -c "a session has been resumed"
1778
1779run_test "Session resume using cache, DTLS: cache_max=0" \
1780 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1781 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1782 0 \
1783 -S "session successfully restored from cache" \
1784 -S "session successfully restored from ticket" \
1785 -S "a session has been resumed" \
1786 -C "a session has been resumed"
1787
1788run_test "Session resume using cache, DTLS: cache_max=1" \
1789 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1790 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1791 0 \
1792 -s "session successfully restored from cache" \
1793 -S "session successfully restored from ticket" \
1794 -s "a session has been resumed" \
1795 -c "a session has been resumed"
1796
1797run_test "Session resume using cache, DTLS: timeout > delay" \
1798 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1799 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1800 0 \
1801 -s "session successfully restored from cache" \
1802 -S "session successfully restored from ticket" \
1803 -s "a session has been resumed" \
1804 -c "a session has been resumed"
1805
1806run_test "Session resume using cache, DTLS: timeout < delay" \
1807 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1808 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1809 0 \
1810 -S "session successfully restored from cache" \
1811 -S "session successfully restored from ticket" \
1812 -S "a session has been resumed" \
1813 -C "a session has been resumed"
1814
1815run_test "Session resume using cache, DTLS: no timeout" \
1816 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1817 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1818 0 \
1819 -s "session successfully restored from cache" \
1820 -S "session successfully restored from ticket" \
1821 -s "a session has been resumed" \
1822 -c "a session has been resumed"
1823
1824run_test "Session resume using cache, DTLS: openssl client" \
1825 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1826 "( $O_CLI -dtls1 -sess_out $SESSION; \
1827 $O_CLI -dtls1 -sess_in $SESSION; \
1828 rm -f $SESSION )" \
1829 0 \
1830 -s "found session ticket extension" \
1831 -S "server hello, adding session ticket extension" \
1832 -s "session successfully restored from cache" \
1833 -S "session successfully restored from ticket" \
1834 -s "a session has been resumed"
1835
1836run_test "Session resume using cache, DTLS: openssl server" \
1837 "$O_SRV -dtls1" \
1838 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1839 0 \
1840 -C "found session_ticket extension" \
1841 -C "parse new session ticket" \
1842 -c "a session has been resumed"
1843
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001844# Tests for Max Fragment Length extension
1845
Angus Grattonc4dd0732018-04-11 16:28:39 +10001846if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1847 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001848 exit 1
1849fi
1850
Angus Grattonc4dd0732018-04-11 16:28:39 +10001851if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1852 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1853fi
1854
Hanno Becker4aed27e2017-09-18 15:00:34 +01001855requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001856run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001857 "$P_SRV debug_level=3" \
1858 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001859 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001860 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1861 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001862 -C "client hello, adding max_fragment_length extension" \
1863 -S "found max fragment length extension" \
1864 -S "server hello, max_fragment_length extension" \
1865 -C "found max_fragment_length extension"
1866
Hanno Becker4aed27e2017-09-18 15:00:34 +01001867requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001868run_test "Max fragment length: enabled, default, larger message" \
1869 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001870 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001871 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001872 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1873 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001874 -C "client hello, adding max_fragment_length extension" \
1875 -S "found max fragment length extension" \
1876 -S "server hello, max_fragment_length extension" \
1877 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001878 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1879 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001880 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001881
1882requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1883run_test "Max fragment length, DTLS: enabled, default, larger message" \
1884 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001885 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001886 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001887 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1888 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001889 -C "client hello, adding max_fragment_length extension" \
1890 -S "found max fragment length extension" \
1891 -S "server hello, max_fragment_length extension" \
1892 -C "found max_fragment_length extension" \
1893 -c "fragment larger than.*maximum "
1894
Angus Grattonc4dd0732018-04-11 16:28:39 +10001895# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1896# (session fragment length will be 16384 regardless of mbedtls
1897# content length configuration.)
1898
Hanno Beckerc5266962017-09-18 15:01:50 +01001899requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1900run_test "Max fragment length: disabled, larger message" \
1901 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001902 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001903 0 \
1904 -C "Maximum fragment length is 16384" \
1905 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001906 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1907 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001908 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001909
1910requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1911run_test "Max fragment length DTLS: disabled, larger message" \
1912 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001913 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001914 1 \
1915 -C "Maximum fragment length is 16384" \
1916 -S "Maximum fragment length is 16384" \
1917 -c "fragment larger than.*maximum "
1918
1919requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001920run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001921 "$P_SRV debug_level=3" \
1922 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001923 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001924 -c "Maximum fragment length is 4096" \
1925 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001926 -c "client hello, adding max_fragment_length extension" \
1927 -s "found max fragment length extension" \
1928 -s "server hello, max_fragment_length extension" \
1929 -c "found max_fragment_length extension"
1930
Hanno Becker4aed27e2017-09-18 15:00:34 +01001931requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001932run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001933 "$P_SRV debug_level=3 max_frag_len=4096" \
1934 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001935 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001936 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001937 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001938 -C "client hello, adding max_fragment_length extension" \
1939 -S "found max fragment length extension" \
1940 -S "server hello, max_fragment_length extension" \
1941 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001942
Hanno Becker4aed27e2017-09-18 15:00:34 +01001943requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001944requires_gnutls
1945run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001946 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001947 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001948 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001949 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001950 -c "client hello, adding max_fragment_length extension" \
1951 -c "found max_fragment_length extension"
1952
Hanno Becker4aed27e2017-09-18 15:00:34 +01001953requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001954run_test "Max fragment length: client, message just fits" \
1955 "$P_SRV debug_level=3" \
1956 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
1957 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001958 -c "Maximum fragment length is 2048" \
1959 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001960 -c "client hello, adding max_fragment_length extension" \
1961 -s "found max fragment length extension" \
1962 -s "server hello, max_fragment_length extension" \
1963 -c "found max_fragment_length extension" \
1964 -c "2048 bytes written in 1 fragments" \
1965 -s "2048 bytes read"
1966
Hanno Becker4aed27e2017-09-18 15:00:34 +01001967requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001968run_test "Max fragment length: client, larger message" \
1969 "$P_SRV debug_level=3" \
1970 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
1971 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001972 -c "Maximum fragment length is 2048" \
1973 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001974 -c "client hello, adding max_fragment_length extension" \
1975 -s "found max fragment length extension" \
1976 -s "server hello, max_fragment_length extension" \
1977 -c "found max_fragment_length extension" \
1978 -c "2345 bytes written in 2 fragments" \
1979 -s "2048 bytes read" \
1980 -s "297 bytes read"
1981
Hanno Becker4aed27e2017-09-18 15:00:34 +01001982requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00001983run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001984 "$P_SRV debug_level=3 dtls=1" \
1985 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
1986 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001987 -c "Maximum fragment length is 2048" \
1988 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001989 -c "client hello, adding max_fragment_length extension" \
1990 -s "found max fragment length extension" \
1991 -s "server hello, max_fragment_length extension" \
1992 -c "found max_fragment_length extension" \
1993 -c "fragment larger than.*maximum"
1994
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001995# Tests for renegotiation
1996
Hanno Becker6a243642017-10-12 15:18:45 +01001997# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001998run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001999 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002000 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002001 0 \
2002 -C "client hello, adding renegotiation extension" \
2003 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2004 -S "found renegotiation extension" \
2005 -s "server hello, secure renegotiation extension" \
2006 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002007 -C "=> renegotiate" \
2008 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002009 -S "write hello request"
2010
Hanno Becker6a243642017-10-12 15:18:45 +01002011requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002012run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002013 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002014 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002015 0 \
2016 -c "client hello, adding renegotiation extension" \
2017 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2018 -s "found renegotiation extension" \
2019 -s "server hello, secure renegotiation extension" \
2020 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002021 -c "=> renegotiate" \
2022 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002023 -S "write hello request"
2024
Hanno Becker6a243642017-10-12 15:18:45 +01002025requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002026run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002027 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002028 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002029 0 \
2030 -c "client hello, adding renegotiation extension" \
2031 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2032 -s "found renegotiation extension" \
2033 -s "server hello, secure renegotiation extension" \
2034 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002035 -c "=> renegotiate" \
2036 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002037 -s "write hello request"
2038
Janos Follathb0f148c2017-10-05 12:29:42 +01002039# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2040# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2041# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002042requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002043run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2044 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2045 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2046 0 \
2047 -c "client hello, adding renegotiation extension" \
2048 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2049 -s "found renegotiation extension" \
2050 -s "server hello, secure renegotiation extension" \
2051 -c "found renegotiation extension" \
2052 -c "=> renegotiate" \
2053 -s "=> renegotiate" \
2054 -S "write hello request" \
2055 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2056
2057# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2058# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2059# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002061run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2062 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2063 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2064 0 \
2065 -c "client hello, adding renegotiation extension" \
2066 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2067 -s "found renegotiation extension" \
2068 -s "server hello, secure renegotiation extension" \
2069 -c "found renegotiation extension" \
2070 -c "=> renegotiate" \
2071 -s "=> renegotiate" \
2072 -s "write hello request" \
2073 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2074
Hanno Becker6a243642017-10-12 15:18:45 +01002075requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002076run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002077 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002078 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002079 0 \
2080 -c "client hello, adding renegotiation extension" \
2081 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2082 -s "found renegotiation extension" \
2083 -s "server hello, secure renegotiation extension" \
2084 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002085 -c "=> renegotiate" \
2086 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002087 -s "write hello request"
2088
Hanno Becker6a243642017-10-12 15:18:45 +01002089requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002090run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002091 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002092 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002093 1 \
2094 -c "client hello, adding renegotiation extension" \
2095 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2096 -S "found renegotiation extension" \
2097 -s "server hello, secure renegotiation extension" \
2098 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002099 -c "=> renegotiate" \
2100 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002101 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002102 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002103 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002104
Hanno Becker6a243642017-10-12 15:18:45 +01002105requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002106run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002107 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002108 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002109 0 \
2110 -C "client hello, adding renegotiation extension" \
2111 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2112 -S "found renegotiation extension" \
2113 -s "server hello, secure renegotiation extension" \
2114 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002115 -C "=> renegotiate" \
2116 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002117 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002118 -S "SSL - An unexpected message was received from our peer" \
2119 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002120
Hanno Becker6a243642017-10-12 15:18:45 +01002121requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002122run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002123 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002124 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002125 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002126 0 \
2127 -C "client hello, adding renegotiation extension" \
2128 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2129 -S "found renegotiation extension" \
2130 -s "server hello, secure renegotiation extension" \
2131 -c "found renegotiation extension" \
2132 -C "=> renegotiate" \
2133 -S "=> renegotiate" \
2134 -s "write hello request" \
2135 -S "SSL - An unexpected message was received from our peer" \
2136 -S "failed"
2137
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002138# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002139requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002140run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002141 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002142 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002143 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002144 0 \
2145 -C "client hello, adding renegotiation extension" \
2146 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2147 -S "found renegotiation extension" \
2148 -s "server hello, secure renegotiation extension" \
2149 -c "found renegotiation extension" \
2150 -C "=> renegotiate" \
2151 -S "=> renegotiate" \
2152 -s "write hello request" \
2153 -S "SSL - An unexpected message was received from our peer" \
2154 -S "failed"
2155
Hanno Becker6a243642017-10-12 15:18:45 +01002156requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002157run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002158 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002159 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002160 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002161 0 \
2162 -C "client hello, adding renegotiation extension" \
2163 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2164 -S "found renegotiation extension" \
2165 -s "server hello, secure renegotiation extension" \
2166 -c "found renegotiation extension" \
2167 -C "=> renegotiate" \
2168 -S "=> renegotiate" \
2169 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002170 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002171
Hanno Becker6a243642017-10-12 15:18:45 +01002172requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002173run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002174 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002175 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002176 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002177 0 \
2178 -c "client hello, adding renegotiation extension" \
2179 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2180 -s "found renegotiation extension" \
2181 -s "server hello, secure renegotiation extension" \
2182 -c "found renegotiation extension" \
2183 -c "=> renegotiate" \
2184 -s "=> renegotiate" \
2185 -s "write hello request" \
2186 -S "SSL - An unexpected message was received from our peer" \
2187 -S "failed"
2188
Hanno Becker6a243642017-10-12 15:18:45 +01002189requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002190run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002191 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002192 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2193 0 \
2194 -C "client hello, adding renegotiation extension" \
2195 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2196 -S "found renegotiation extension" \
2197 -s "server hello, secure renegotiation extension" \
2198 -c "found renegotiation extension" \
2199 -S "record counter limit reached: renegotiate" \
2200 -C "=> renegotiate" \
2201 -S "=> renegotiate" \
2202 -S "write hello request" \
2203 -S "SSL - An unexpected message was received from our peer" \
2204 -S "failed"
2205
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002206# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002207requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002208run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002209 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002210 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002211 0 \
2212 -c "client hello, adding renegotiation extension" \
2213 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2214 -s "found renegotiation extension" \
2215 -s "server hello, secure renegotiation extension" \
2216 -c "found renegotiation extension" \
2217 -s "record counter limit reached: renegotiate" \
2218 -c "=> renegotiate" \
2219 -s "=> renegotiate" \
2220 -s "write hello request" \
2221 -S "SSL - An unexpected message was received from our peer" \
2222 -S "failed"
2223
Hanno Becker6a243642017-10-12 15:18:45 +01002224requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002225run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002226 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002227 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002228 0 \
2229 -c "client hello, adding renegotiation extension" \
2230 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2231 -s "found renegotiation extension" \
2232 -s "server hello, secure renegotiation extension" \
2233 -c "found renegotiation extension" \
2234 -s "record counter limit reached: renegotiate" \
2235 -c "=> renegotiate" \
2236 -s "=> renegotiate" \
2237 -s "write hello request" \
2238 -S "SSL - An unexpected message was received from our peer" \
2239 -S "failed"
2240
Hanno Becker6a243642017-10-12 15:18:45 +01002241requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002242run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002243 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002244 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2245 0 \
2246 -C "client hello, adding renegotiation extension" \
2247 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2248 -S "found renegotiation extension" \
2249 -s "server hello, secure renegotiation extension" \
2250 -c "found renegotiation extension" \
2251 -S "record counter limit reached: renegotiate" \
2252 -C "=> renegotiate" \
2253 -S "=> renegotiate" \
2254 -S "write hello request" \
2255 -S "SSL - An unexpected message was received from our peer" \
2256 -S "failed"
2257
Hanno Becker6a243642017-10-12 15:18:45 +01002258requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002259run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002260 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002261 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002262 0 \
2263 -c "client hello, adding renegotiation extension" \
2264 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2265 -s "found renegotiation extension" \
2266 -s "server hello, secure renegotiation extension" \
2267 -c "found renegotiation extension" \
2268 -c "=> renegotiate" \
2269 -s "=> renegotiate" \
2270 -S "write hello request"
2271
Hanno Becker6a243642017-10-12 15:18:45 +01002272requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002273run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002274 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002275 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002276 0 \
2277 -c "client hello, adding renegotiation extension" \
2278 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2279 -s "found renegotiation extension" \
2280 -s "server hello, secure renegotiation extension" \
2281 -c "found renegotiation extension" \
2282 -c "=> renegotiate" \
2283 -s "=> renegotiate" \
2284 -s "write hello request"
2285
Hanno Becker6a243642017-10-12 15:18:45 +01002286requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002287run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002288 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002289 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002290 0 \
2291 -c "client hello, adding renegotiation extension" \
2292 -c "found renegotiation extension" \
2293 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002294 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002295 -C "error" \
2296 -c "HTTP/1.0 200 [Oo][Kk]"
2297
Paul Bakker539d9722015-02-08 16:18:35 +01002298requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002299requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002300run_test "Renegotiation: gnutls server strict, client-initiated" \
2301 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002302 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002303 0 \
2304 -c "client hello, adding renegotiation extension" \
2305 -c "found renegotiation extension" \
2306 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002307 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002308 -C "error" \
2309 -c "HTTP/1.0 200 [Oo][Kk]"
2310
Paul Bakker539d9722015-02-08 16:18:35 +01002311requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002312requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002313run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2314 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2315 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2316 1 \
2317 -c "client hello, adding renegotiation extension" \
2318 -C "found renegotiation extension" \
2319 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002320 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002321 -c "error" \
2322 -C "HTTP/1.0 200 [Oo][Kk]"
2323
Paul Bakker539d9722015-02-08 16:18:35 +01002324requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002325requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002326run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2327 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2328 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2329 allow_legacy=0" \
2330 1 \
2331 -c "client hello, adding renegotiation extension" \
2332 -C "found renegotiation extension" \
2333 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002334 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002335 -c "error" \
2336 -C "HTTP/1.0 200 [Oo][Kk]"
2337
Paul Bakker539d9722015-02-08 16:18:35 +01002338requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002339requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002340run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2341 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2342 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2343 allow_legacy=1" \
2344 0 \
2345 -c "client hello, adding renegotiation extension" \
2346 -C "found renegotiation extension" \
2347 -c "=> renegotiate" \
2348 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002349 -C "error" \
2350 -c "HTTP/1.0 200 [Oo][Kk]"
2351
Hanno Becker6a243642017-10-12 15:18:45 +01002352requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002353run_test "Renegotiation: DTLS, client-initiated" \
2354 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2355 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2356 0 \
2357 -c "client hello, adding renegotiation extension" \
2358 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2359 -s "found renegotiation extension" \
2360 -s "server hello, secure renegotiation extension" \
2361 -c "found renegotiation extension" \
2362 -c "=> renegotiate" \
2363 -s "=> renegotiate" \
2364 -S "write hello request"
2365
Hanno Becker6a243642017-10-12 15:18:45 +01002366requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002367run_test "Renegotiation: DTLS, server-initiated" \
2368 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002369 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2370 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002371 0 \
2372 -c "client hello, adding renegotiation extension" \
2373 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2374 -s "found renegotiation extension" \
2375 -s "server hello, secure renegotiation extension" \
2376 -c "found renegotiation extension" \
2377 -c "=> renegotiate" \
2378 -s "=> renegotiate" \
2379 -s "write hello request"
2380
Hanno Becker6a243642017-10-12 15:18:45 +01002381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002382run_test "Renegotiation: DTLS, renego_period overflow" \
2383 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2384 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2385 0 \
2386 -c "client hello, adding renegotiation extension" \
2387 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2388 -s "found renegotiation extension" \
2389 -s "server hello, secure renegotiation extension" \
2390 -s "record counter limit reached: renegotiate" \
2391 -c "=> renegotiate" \
2392 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002393 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002394
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002395requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002396requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002397run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2398 "$G_SRV -u --mtu 4096" \
2399 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2400 0 \
2401 -c "client hello, adding renegotiation extension" \
2402 -c "found renegotiation extension" \
2403 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002404 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002405 -C "error" \
2406 -s "Extra-header:"
2407
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002408# Test for the "secure renegotation" extension only (no actual renegotiation)
2409
Paul Bakker539d9722015-02-08 16:18:35 +01002410requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002411run_test "Renego ext: gnutls server strict, client default" \
2412 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2413 "$P_CLI debug_level=3" \
2414 0 \
2415 -c "found renegotiation extension" \
2416 -C "error" \
2417 -c "HTTP/1.0 200 [Oo][Kk]"
2418
Paul Bakker539d9722015-02-08 16:18:35 +01002419requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002420run_test "Renego ext: gnutls server unsafe, client default" \
2421 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2422 "$P_CLI debug_level=3" \
2423 0 \
2424 -C "found renegotiation extension" \
2425 -C "error" \
2426 -c "HTTP/1.0 200 [Oo][Kk]"
2427
Paul Bakker539d9722015-02-08 16:18:35 +01002428requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002429run_test "Renego ext: gnutls server unsafe, client break legacy" \
2430 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2431 "$P_CLI debug_level=3 allow_legacy=-1" \
2432 1 \
2433 -C "found renegotiation extension" \
2434 -c "error" \
2435 -C "HTTP/1.0 200 [Oo][Kk]"
2436
Paul Bakker539d9722015-02-08 16:18:35 +01002437requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002438run_test "Renego ext: gnutls client strict, server default" \
2439 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002440 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002441 0 \
2442 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2443 -s "server hello, secure renegotiation extension"
2444
Paul Bakker539d9722015-02-08 16:18:35 +01002445requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002446run_test "Renego ext: gnutls client unsafe, server default" \
2447 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002448 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002449 0 \
2450 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2451 -S "server hello, secure renegotiation extension"
2452
Paul Bakker539d9722015-02-08 16:18:35 +01002453requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002454run_test "Renego ext: gnutls client unsafe, server break legacy" \
2455 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002456 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002457 1 \
2458 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2459 -S "server hello, secure renegotiation extension"
2460
Janos Follath0b242342016-02-17 10:11:21 +00002461# Tests for silently dropping trailing extra bytes in .der certificates
2462
2463requires_gnutls
2464run_test "DER format: no trailing bytes" \
2465 "$P_SRV crt_file=data_files/server5-der0.crt \
2466 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002467 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002468 0 \
2469 -c "Handshake was completed" \
2470
2471requires_gnutls
2472run_test "DER format: with a trailing zero byte" \
2473 "$P_SRV crt_file=data_files/server5-der1a.crt \
2474 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002475 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002476 0 \
2477 -c "Handshake was completed" \
2478
2479requires_gnutls
2480run_test "DER format: with a trailing random byte" \
2481 "$P_SRV crt_file=data_files/server5-der1b.crt \
2482 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002483 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002484 0 \
2485 -c "Handshake was completed" \
2486
2487requires_gnutls
2488run_test "DER format: with 2 trailing random bytes" \
2489 "$P_SRV crt_file=data_files/server5-der2.crt \
2490 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002491 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002492 0 \
2493 -c "Handshake was completed" \
2494
2495requires_gnutls
2496run_test "DER format: with 4 trailing random bytes" \
2497 "$P_SRV crt_file=data_files/server5-der4.crt \
2498 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002499 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002500 0 \
2501 -c "Handshake was completed" \
2502
2503requires_gnutls
2504run_test "DER format: with 8 trailing random bytes" \
2505 "$P_SRV crt_file=data_files/server5-der8.crt \
2506 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002507 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002508 0 \
2509 -c "Handshake was completed" \
2510
2511requires_gnutls
2512run_test "DER format: with 9 trailing random bytes" \
2513 "$P_SRV crt_file=data_files/server5-der9.crt \
2514 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002515 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002516 0 \
2517 -c "Handshake was completed" \
2518
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002519# Tests for auth_mode
2520
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002521run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002522 "$P_SRV crt_file=data_files/server5-badsign.crt \
2523 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002524 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002525 1 \
2526 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002527 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002528 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002529 -c "X509 - Certificate verification failed"
2530
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002531run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002532 "$P_SRV crt_file=data_files/server5-badsign.crt \
2533 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002534 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002535 0 \
2536 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002537 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002538 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002539 -C "X509 - Certificate verification failed"
2540
Hanno Beckere6706e62017-05-15 16:05:15 +01002541run_test "Authentication: server goodcert, client optional, no trusted CA" \
2542 "$P_SRV" \
2543 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2544 0 \
2545 -c "x509_verify_cert() returned" \
2546 -c "! The certificate is not correctly signed by the trusted CA" \
2547 -c "! Certificate verification flags"\
2548 -C "! mbedtls_ssl_handshake returned" \
2549 -C "X509 - Certificate verification failed" \
2550 -C "SSL - No CA Chain is set, but required to operate"
2551
2552run_test "Authentication: server goodcert, client required, no trusted CA" \
2553 "$P_SRV" \
2554 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2555 1 \
2556 -c "x509_verify_cert() returned" \
2557 -c "! The certificate is not correctly signed by the trusted CA" \
2558 -c "! Certificate verification flags"\
2559 -c "! mbedtls_ssl_handshake returned" \
2560 -c "SSL - No CA Chain is set, but required to operate"
2561
2562# The purpose of the next two tests is to test the client's behaviour when receiving a server
2563# certificate with an unsupported elliptic curve. This should usually not happen because
2564# the client informs the server about the supported curves - it does, though, in the
2565# corner case of a static ECDH suite, because the server doesn't check the curve on that
2566# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2567# different means to have the server ignoring the client's supported curve list.
2568
2569requires_config_enabled MBEDTLS_ECP_C
2570run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2571 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2572 crt_file=data_files/server5.ku-ka.crt" \
2573 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2574 1 \
2575 -c "bad certificate (EC key curve)"\
2576 -c "! Certificate verification flags"\
2577 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2578
2579requires_config_enabled MBEDTLS_ECP_C
2580run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2581 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2582 crt_file=data_files/server5.ku-ka.crt" \
2583 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2584 1 \
2585 -c "bad certificate (EC key curve)"\
2586 -c "! Certificate verification flags"\
2587 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2588
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002589run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002590 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002591 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002592 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002593 0 \
2594 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002595 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002596 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002597 -C "X509 - Certificate verification failed"
2598
Simon Butcher99000142016-10-13 17:21:01 +01002599run_test "Authentication: client SHA256, server required" \
2600 "$P_SRV auth_mode=required" \
2601 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2602 key_file=data_files/server6.key \
2603 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2604 0 \
2605 -c "Supported Signature Algorithm found: 4," \
2606 -c "Supported Signature Algorithm found: 5,"
2607
2608run_test "Authentication: client SHA384, server required" \
2609 "$P_SRV auth_mode=required" \
2610 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2611 key_file=data_files/server6.key \
2612 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2613 0 \
2614 -c "Supported Signature Algorithm found: 4," \
2615 -c "Supported Signature Algorithm found: 5,"
2616
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002617requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2618run_test "Authentication: client has no cert, server required (SSLv3)" \
2619 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2620 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2621 key_file=data_files/server5.key" \
2622 1 \
2623 -S "skip write certificate request" \
2624 -C "skip parse certificate request" \
2625 -c "got a certificate request" \
2626 -c "got no certificate to send" \
2627 -S "x509_verify_cert() returned" \
2628 -s "client has no certificate" \
2629 -s "! mbedtls_ssl_handshake returned" \
2630 -c "! mbedtls_ssl_handshake returned" \
2631 -s "No client certification received from the client, but required by the authentication mode"
2632
2633run_test "Authentication: client has no cert, server required (TLS)" \
2634 "$P_SRV debug_level=3 auth_mode=required" \
2635 "$P_CLI debug_level=3 crt_file=none \
2636 key_file=data_files/server5.key" \
2637 1 \
2638 -S "skip write certificate request" \
2639 -C "skip parse certificate request" \
2640 -c "got a certificate request" \
2641 -c "= write certificate$" \
2642 -C "skip write certificate$" \
2643 -S "x509_verify_cert() returned" \
2644 -s "client has no certificate" \
2645 -s "! mbedtls_ssl_handshake returned" \
2646 -c "! mbedtls_ssl_handshake returned" \
2647 -s "No client certification received from the client, but required by the authentication mode"
2648
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002649run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002650 "$P_SRV debug_level=3 auth_mode=required" \
2651 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002652 key_file=data_files/server5.key" \
2653 1 \
2654 -S "skip write certificate request" \
2655 -C "skip parse certificate request" \
2656 -c "got a certificate request" \
2657 -C "skip write certificate" \
2658 -C "skip write certificate verify" \
2659 -S "skip parse certificate verify" \
2660 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002661 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002662 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002663 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002664 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002665 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002666# We don't check that the client receives the alert because it might
2667# detect that its write end of the connection is closed and abort
2668# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002669
Janos Follath89baba22017-04-10 14:34:35 +01002670run_test "Authentication: client cert not trusted, server required" \
2671 "$P_SRV debug_level=3 auth_mode=required" \
2672 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2673 key_file=data_files/server5.key" \
2674 1 \
2675 -S "skip write certificate request" \
2676 -C "skip parse certificate request" \
2677 -c "got a certificate request" \
2678 -C "skip write certificate" \
2679 -C "skip write certificate verify" \
2680 -S "skip parse certificate verify" \
2681 -s "x509_verify_cert() returned" \
2682 -s "! The certificate is not correctly signed by the trusted CA" \
2683 -s "! mbedtls_ssl_handshake returned" \
2684 -c "! mbedtls_ssl_handshake returned" \
2685 -s "X509 - Certificate verification failed"
2686
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002687run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002688 "$P_SRV debug_level=3 auth_mode=optional" \
2689 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002690 key_file=data_files/server5.key" \
2691 0 \
2692 -S "skip write certificate request" \
2693 -C "skip parse certificate request" \
2694 -c "got a certificate request" \
2695 -C "skip write certificate" \
2696 -C "skip write certificate verify" \
2697 -S "skip parse certificate verify" \
2698 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002699 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700 -S "! mbedtls_ssl_handshake returned" \
2701 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002702 -S "X509 - Certificate verification failed"
2703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002704run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002705 "$P_SRV debug_level=3 auth_mode=none" \
2706 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002707 key_file=data_files/server5.key" \
2708 0 \
2709 -s "skip write certificate request" \
2710 -C "skip parse certificate request" \
2711 -c "got no certificate request" \
2712 -c "skip write certificate" \
2713 -c "skip write certificate verify" \
2714 -s "skip parse certificate verify" \
2715 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002716 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002717 -S "! mbedtls_ssl_handshake returned" \
2718 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002719 -S "X509 - Certificate verification failed"
2720
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002721run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002722 "$P_SRV debug_level=3 auth_mode=optional" \
2723 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002724 0 \
2725 -S "skip write certificate request" \
2726 -C "skip parse certificate request" \
2727 -c "got a certificate request" \
2728 -C "skip write certificate$" \
2729 -C "got no certificate to send" \
2730 -S "SSLv3 client has no certificate" \
2731 -c "skip write certificate verify" \
2732 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002733 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002734 -S "! mbedtls_ssl_handshake returned" \
2735 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002736 -S "X509 - Certificate verification failed"
2737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002738run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002739 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002740 "$O_CLI" \
2741 0 \
2742 -S "skip write certificate request" \
2743 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002744 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002746 -S "X509 - Certificate verification failed"
2747
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002748run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002749 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002750 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002751 0 \
2752 -C "skip parse certificate request" \
2753 -c "got a certificate request" \
2754 -C "skip write certificate$" \
2755 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002756 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002757
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002758run_test "Authentication: client no cert, openssl server required" \
2759 "$O_SRV -Verify 10" \
2760 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2761 1 \
2762 -C "skip parse certificate request" \
2763 -c "got a certificate request" \
2764 -C "skip write certificate$" \
2765 -c "skip write certificate verify" \
2766 -c "! mbedtls_ssl_handshake returned"
2767
Janos Follathe2681a42016-03-07 15:57:05 +00002768requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002769run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002770 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002771 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002772 0 \
2773 -S "skip write certificate request" \
2774 -C "skip parse certificate request" \
2775 -c "got a certificate request" \
2776 -C "skip write certificate$" \
2777 -c "skip write certificate verify" \
2778 -c "got no certificate to send" \
2779 -s "SSLv3 client has no certificate" \
2780 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002781 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002782 -S "! mbedtls_ssl_handshake returned" \
2783 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002784 -S "X509 - Certificate verification failed"
2785
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002786# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2787# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002788
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002789MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002790MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002791
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002792if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002793 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002794 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002795 printf "test value of ${MAX_IM_CA}. \n"
2796 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002797 printf "The tests assume this value and if it changes, the tests in this\n"
2798 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002799 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002800
2801 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002802fi
2803
Angus Grattonc4dd0732018-04-11 16:28:39 +10002804requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002805run_test "Authentication: server max_int chain, client default" \
2806 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2807 key_file=data_files/dir-maxpath/09.key" \
2808 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2809 0 \
2810 -C "X509 - A fatal error occured"
2811
Angus Grattonc4dd0732018-04-11 16:28:39 +10002812requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002813run_test "Authentication: server max_int+1 chain, client default" \
2814 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2815 key_file=data_files/dir-maxpath/10.key" \
2816 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2817 1 \
2818 -c "X509 - A fatal error occured"
2819
Angus Grattonc4dd0732018-04-11 16:28:39 +10002820requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002821run_test "Authentication: server max_int+1 chain, client optional" \
2822 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2823 key_file=data_files/dir-maxpath/10.key" \
2824 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2825 auth_mode=optional" \
2826 1 \
2827 -c "X509 - A fatal error occured"
2828
Angus Grattonc4dd0732018-04-11 16:28:39 +10002829requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002830run_test "Authentication: server max_int+1 chain, client none" \
2831 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2832 key_file=data_files/dir-maxpath/10.key" \
2833 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2834 auth_mode=none" \
2835 0 \
2836 -C "X509 - A fatal error occured"
2837
Angus Grattonc4dd0732018-04-11 16:28:39 +10002838requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002839run_test "Authentication: client max_int+1 chain, server default" \
2840 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2841 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2842 key_file=data_files/dir-maxpath/10.key" \
2843 0 \
2844 -S "X509 - A fatal error occured"
2845
Angus Grattonc4dd0732018-04-11 16:28:39 +10002846requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002847run_test "Authentication: client max_int+1 chain, server optional" \
2848 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2849 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2850 key_file=data_files/dir-maxpath/10.key" \
2851 1 \
2852 -s "X509 - A fatal error occured"
2853
Angus Grattonc4dd0732018-04-11 16:28:39 +10002854requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002855run_test "Authentication: client max_int+1 chain, server required" \
2856 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2857 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2858 key_file=data_files/dir-maxpath/10.key" \
2859 1 \
2860 -s "X509 - A fatal error occured"
2861
Angus Grattonc4dd0732018-04-11 16:28:39 +10002862requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002863run_test "Authentication: client max_int chain, server required" \
2864 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2865 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2866 key_file=data_files/dir-maxpath/09.key" \
2867 0 \
2868 -S "X509 - A fatal error occured"
2869
Janos Follath89baba22017-04-10 14:34:35 +01002870# Tests for CA list in CertificateRequest messages
2871
2872run_test "Authentication: send CA list in CertificateRequest (default)" \
2873 "$P_SRV debug_level=3 auth_mode=required" \
2874 "$P_CLI crt_file=data_files/server6.crt \
2875 key_file=data_files/server6.key" \
2876 0 \
2877 -s "requested DN"
2878
2879run_test "Authentication: do not send CA list in CertificateRequest" \
2880 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2881 "$P_CLI crt_file=data_files/server6.crt \
2882 key_file=data_files/server6.key" \
2883 0 \
2884 -S "requested DN"
2885
2886run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2887 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2888 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2889 key_file=data_files/server5.key" \
2890 1 \
2891 -S "requested DN" \
2892 -s "x509_verify_cert() returned" \
2893 -s "! The certificate is not correctly signed by the trusted CA" \
2894 -s "! mbedtls_ssl_handshake returned" \
2895 -c "! mbedtls_ssl_handshake returned" \
2896 -s "X509 - Certificate verification failed"
2897
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002898# Tests for certificate selection based on SHA verson
2899
2900run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2901 "$P_SRV crt_file=data_files/server5.crt \
2902 key_file=data_files/server5.key \
2903 crt_file2=data_files/server5-sha1.crt \
2904 key_file2=data_files/server5.key" \
2905 "$P_CLI force_version=tls1_2" \
2906 0 \
2907 -c "signed using.*ECDSA with SHA256" \
2908 -C "signed using.*ECDSA with SHA1"
2909
2910run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2911 "$P_SRV crt_file=data_files/server5.crt \
2912 key_file=data_files/server5.key \
2913 crt_file2=data_files/server5-sha1.crt \
2914 key_file2=data_files/server5.key" \
2915 "$P_CLI force_version=tls1_1" \
2916 0 \
2917 -C "signed using.*ECDSA with SHA256" \
2918 -c "signed using.*ECDSA with SHA1"
2919
2920run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
2921 "$P_SRV crt_file=data_files/server5.crt \
2922 key_file=data_files/server5.key \
2923 crt_file2=data_files/server5-sha1.crt \
2924 key_file2=data_files/server5.key" \
2925 "$P_CLI force_version=tls1" \
2926 0 \
2927 -C "signed using.*ECDSA with SHA256" \
2928 -c "signed using.*ECDSA with SHA1"
2929
2930run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
2931 "$P_SRV crt_file=data_files/server5.crt \
2932 key_file=data_files/server5.key \
2933 crt_file2=data_files/server6.crt \
2934 key_file2=data_files/server6.key" \
2935 "$P_CLI force_version=tls1_1" \
2936 0 \
2937 -c "serial number.*09" \
2938 -c "signed using.*ECDSA with SHA256" \
2939 -C "signed using.*ECDSA with SHA1"
2940
2941run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
2942 "$P_SRV crt_file=data_files/server6.crt \
2943 key_file=data_files/server6.key \
2944 crt_file2=data_files/server5.crt \
2945 key_file2=data_files/server5.key" \
2946 "$P_CLI force_version=tls1_1" \
2947 0 \
2948 -c "serial number.*0A" \
2949 -c "signed using.*ECDSA with SHA256" \
2950 -C "signed using.*ECDSA with SHA1"
2951
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002952# tests for SNI
2953
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002954run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002955 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002956 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002957 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002958 0 \
2959 -S "parse ServerName extension" \
2960 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2961 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002962
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002963run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002964 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002965 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002966 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002967 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002968 0 \
2969 -s "parse ServerName extension" \
2970 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2971 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002972
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002973run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002974 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002975 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002976 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002977 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002978 0 \
2979 -s "parse ServerName extension" \
2980 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2981 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002982
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002983run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002984 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002985 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002986 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002987 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002988 1 \
2989 -s "parse ServerName extension" \
2990 -s "ssl_sni_wrapper() returned" \
2991 -s "mbedtls_ssl_handshake returned" \
2992 -c "mbedtls_ssl_handshake returned" \
2993 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002994
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002995run_test "SNI: client auth no override: optional" \
2996 "$P_SRV debug_level=3 auth_mode=optional \
2997 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2998 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
2999 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003000 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003001 -S "skip write certificate request" \
3002 -C "skip parse certificate request" \
3003 -c "got a certificate request" \
3004 -C "skip write certificate" \
3005 -C "skip write certificate verify" \
3006 -S "skip parse certificate verify"
3007
3008run_test "SNI: client auth override: none -> optional" \
3009 "$P_SRV debug_level=3 auth_mode=none \
3010 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3011 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3012 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003013 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003014 -S "skip write certificate request" \
3015 -C "skip parse certificate request" \
3016 -c "got a certificate request" \
3017 -C "skip write certificate" \
3018 -C "skip write certificate verify" \
3019 -S "skip parse certificate verify"
3020
3021run_test "SNI: client auth override: optional -> none" \
3022 "$P_SRV debug_level=3 auth_mode=optional \
3023 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3024 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3025 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003026 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003027 -s "skip write certificate request" \
3028 -C "skip parse certificate request" \
3029 -c "got no certificate request" \
3030 -c "skip write certificate" \
3031 -c "skip write certificate verify" \
3032 -s "skip parse certificate verify"
3033
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003034run_test "SNI: CA no override" \
3035 "$P_SRV debug_level=3 auth_mode=optional \
3036 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3037 ca_file=data_files/test-ca.crt \
3038 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3039 "$P_CLI debug_level=3 server_name=localhost \
3040 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3041 1 \
3042 -S "skip write certificate request" \
3043 -C "skip parse certificate request" \
3044 -c "got a certificate request" \
3045 -C "skip write certificate" \
3046 -C "skip write certificate verify" \
3047 -S "skip parse certificate verify" \
3048 -s "x509_verify_cert() returned" \
3049 -s "! The certificate is not correctly signed by the trusted CA" \
3050 -S "The certificate has been revoked (is on a CRL)"
3051
3052run_test "SNI: CA override" \
3053 "$P_SRV debug_level=3 auth_mode=optional \
3054 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3055 ca_file=data_files/test-ca.crt \
3056 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3057 "$P_CLI debug_level=3 server_name=localhost \
3058 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3059 0 \
3060 -S "skip write certificate request" \
3061 -C "skip parse certificate request" \
3062 -c "got a certificate request" \
3063 -C "skip write certificate" \
3064 -C "skip write certificate verify" \
3065 -S "skip parse certificate verify" \
3066 -S "x509_verify_cert() returned" \
3067 -S "! The certificate is not correctly signed by the trusted CA" \
3068 -S "The certificate has been revoked (is on a CRL)"
3069
3070run_test "SNI: CA override with CRL" \
3071 "$P_SRV debug_level=3 auth_mode=optional \
3072 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3073 ca_file=data_files/test-ca.crt \
3074 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3075 "$P_CLI debug_level=3 server_name=localhost \
3076 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3077 1 \
3078 -S "skip write certificate request" \
3079 -C "skip parse certificate request" \
3080 -c "got a certificate request" \
3081 -C "skip write certificate" \
3082 -C "skip write certificate verify" \
3083 -S "skip parse certificate verify" \
3084 -s "x509_verify_cert() returned" \
3085 -S "! The certificate is not correctly signed by the trusted CA" \
3086 -s "The certificate has been revoked (is on a CRL)"
3087
Andres AG1a834452016-12-07 10:01:30 +00003088# Tests for SNI and DTLS
3089
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003090run_test "SNI: DTLS, no SNI callback" \
3091 "$P_SRV debug_level=3 dtls=1 \
3092 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3093 "$P_CLI server_name=localhost dtls=1" \
3094 0 \
3095 -S "parse ServerName extension" \
3096 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3097 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3098
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003099run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003100 "$P_SRV debug_level=3 dtls=1 \
3101 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3102 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3103 "$P_CLI server_name=localhost dtls=1" \
3104 0 \
3105 -s "parse ServerName extension" \
3106 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3107 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3108
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003109run_test "SNI: DTLS, matching cert 2" \
3110 "$P_SRV debug_level=3 dtls=1 \
3111 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3112 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3113 "$P_CLI server_name=polarssl.example dtls=1" \
3114 0 \
3115 -s "parse ServerName extension" \
3116 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3117 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3118
3119run_test "SNI: DTLS, no matching cert" \
3120 "$P_SRV debug_level=3 dtls=1 \
3121 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3122 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3123 "$P_CLI server_name=nonesuch.example dtls=1" \
3124 1 \
3125 -s "parse ServerName extension" \
3126 -s "ssl_sni_wrapper() returned" \
3127 -s "mbedtls_ssl_handshake returned" \
3128 -c "mbedtls_ssl_handshake returned" \
3129 -c "SSL - A fatal alert message was received from our peer"
3130
3131run_test "SNI: DTLS, client auth no override: optional" \
3132 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3133 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3134 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3135 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3136 0 \
3137 -S "skip write certificate request" \
3138 -C "skip parse certificate request" \
3139 -c "got a certificate request" \
3140 -C "skip write certificate" \
3141 -C "skip write certificate verify" \
3142 -S "skip parse certificate verify"
3143
3144run_test "SNI: DTLS, client auth override: none -> optional" \
3145 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3146 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3147 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3148 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3149 0 \
3150 -S "skip write certificate request" \
3151 -C "skip parse certificate request" \
3152 -c "got a certificate request" \
3153 -C "skip write certificate" \
3154 -C "skip write certificate verify" \
3155 -S "skip parse certificate verify"
3156
3157run_test "SNI: DTLS, client auth override: optional -> none" \
3158 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3159 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3160 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3161 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3162 0 \
3163 -s "skip write certificate request" \
3164 -C "skip parse certificate request" \
3165 -c "got no certificate request" \
3166 -c "skip write certificate" \
3167 -c "skip write certificate verify" \
3168 -s "skip parse certificate verify"
3169
3170run_test "SNI: DTLS, CA no override" \
3171 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3172 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3173 ca_file=data_files/test-ca.crt \
3174 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3175 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3176 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3177 1 \
3178 -S "skip write certificate request" \
3179 -C "skip parse certificate request" \
3180 -c "got a certificate request" \
3181 -C "skip write certificate" \
3182 -C "skip write certificate verify" \
3183 -S "skip parse certificate verify" \
3184 -s "x509_verify_cert() returned" \
3185 -s "! The certificate is not correctly signed by the trusted CA" \
3186 -S "The certificate has been revoked (is on a CRL)"
3187
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003188run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003189 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3190 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3191 ca_file=data_files/test-ca.crt \
3192 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3193 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3194 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3195 0 \
3196 -S "skip write certificate request" \
3197 -C "skip parse certificate request" \
3198 -c "got a certificate request" \
3199 -C "skip write certificate" \
3200 -C "skip write certificate verify" \
3201 -S "skip parse certificate verify" \
3202 -S "x509_verify_cert() returned" \
3203 -S "! The certificate is not correctly signed by the trusted CA" \
3204 -S "The certificate has been revoked (is on a CRL)"
3205
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003206run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003207 "$P_SRV debug_level=3 auth_mode=optional \
3208 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3209 ca_file=data_files/test-ca.crt \
3210 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3211 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3212 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3213 1 \
3214 -S "skip write certificate request" \
3215 -C "skip parse certificate request" \
3216 -c "got a certificate request" \
3217 -C "skip write certificate" \
3218 -C "skip write certificate verify" \
3219 -S "skip parse certificate verify" \
3220 -s "x509_verify_cert() returned" \
3221 -S "! The certificate is not correctly signed by the trusted CA" \
3222 -s "The certificate has been revoked (is on a CRL)"
3223
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003224# Tests for non-blocking I/O: exercise a variety of handshake flows
3225
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003226run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003227 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3228 "$P_CLI nbio=2 tickets=0" \
3229 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003230 -S "mbedtls_ssl_handshake returned" \
3231 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003232 -c "Read from server: .* bytes read"
3233
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003234run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003235 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3236 "$P_CLI nbio=2 tickets=0" \
3237 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003238 -S "mbedtls_ssl_handshake returned" \
3239 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003240 -c "Read from server: .* bytes read"
3241
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003242run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003243 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3244 "$P_CLI nbio=2 tickets=1" \
3245 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003246 -S "mbedtls_ssl_handshake returned" \
3247 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003248 -c "Read from server: .* bytes read"
3249
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003250run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003251 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3252 "$P_CLI nbio=2 tickets=1" \
3253 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003254 -S "mbedtls_ssl_handshake returned" \
3255 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003256 -c "Read from server: .* bytes read"
3257
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003258run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003259 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3260 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3261 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003262 -S "mbedtls_ssl_handshake returned" \
3263 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003264 -c "Read from server: .* bytes read"
3265
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003266run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003267 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3268 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3269 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003270 -S "mbedtls_ssl_handshake returned" \
3271 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003272 -c "Read from server: .* bytes read"
3273
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003274run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003275 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3276 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3277 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003278 -S "mbedtls_ssl_handshake returned" \
3279 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003280 -c "Read from server: .* bytes read"
3281
Hanno Becker00076712017-11-15 16:39:08 +00003282# Tests for event-driven I/O: exercise a variety of handshake flows
3283
3284run_test "Event-driven I/O: basic handshake" \
3285 "$P_SRV event=1 tickets=0 auth_mode=none" \
3286 "$P_CLI event=1 tickets=0" \
3287 0 \
3288 -S "mbedtls_ssl_handshake returned" \
3289 -C "mbedtls_ssl_handshake returned" \
3290 -c "Read from server: .* bytes read"
3291
3292run_test "Event-driven I/O: client auth" \
3293 "$P_SRV event=1 tickets=0 auth_mode=required" \
3294 "$P_CLI event=1 tickets=0" \
3295 0 \
3296 -S "mbedtls_ssl_handshake returned" \
3297 -C "mbedtls_ssl_handshake returned" \
3298 -c "Read from server: .* bytes read"
3299
3300run_test "Event-driven I/O: ticket" \
3301 "$P_SRV event=1 tickets=1 auth_mode=none" \
3302 "$P_CLI event=1 tickets=1" \
3303 0 \
3304 -S "mbedtls_ssl_handshake returned" \
3305 -C "mbedtls_ssl_handshake returned" \
3306 -c "Read from server: .* bytes read"
3307
3308run_test "Event-driven I/O: ticket + client auth" \
3309 "$P_SRV event=1 tickets=1 auth_mode=required" \
3310 "$P_CLI event=1 tickets=1" \
3311 0 \
3312 -S "mbedtls_ssl_handshake returned" \
3313 -C "mbedtls_ssl_handshake returned" \
3314 -c "Read from server: .* bytes read"
3315
3316run_test "Event-driven I/O: ticket + client auth + resume" \
3317 "$P_SRV event=1 tickets=1 auth_mode=required" \
3318 "$P_CLI event=1 tickets=1 reconnect=1" \
3319 0 \
3320 -S "mbedtls_ssl_handshake returned" \
3321 -C "mbedtls_ssl_handshake returned" \
3322 -c "Read from server: .* bytes read"
3323
3324run_test "Event-driven I/O: ticket + resume" \
3325 "$P_SRV event=1 tickets=1 auth_mode=none" \
3326 "$P_CLI event=1 tickets=1 reconnect=1" \
3327 0 \
3328 -S "mbedtls_ssl_handshake returned" \
3329 -C "mbedtls_ssl_handshake returned" \
3330 -c "Read from server: .* bytes read"
3331
3332run_test "Event-driven I/O: session-id resume" \
3333 "$P_SRV event=1 tickets=0 auth_mode=none" \
3334 "$P_CLI event=1 tickets=0 reconnect=1" \
3335 0 \
3336 -S "mbedtls_ssl_handshake returned" \
3337 -C "mbedtls_ssl_handshake returned" \
3338 -c "Read from server: .* bytes read"
3339
Hanno Becker6a33f592018-03-13 11:38:46 +00003340run_test "Event-driven I/O, DTLS: basic handshake" \
3341 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3342 "$P_CLI dtls=1 event=1 tickets=0" \
3343 0 \
3344 -c "Read from server: .* bytes read"
3345
3346run_test "Event-driven I/O, DTLS: client auth" \
3347 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3348 "$P_CLI dtls=1 event=1 tickets=0" \
3349 0 \
3350 -c "Read from server: .* bytes read"
3351
3352run_test "Event-driven I/O, DTLS: ticket" \
3353 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3354 "$P_CLI dtls=1 event=1 tickets=1" \
3355 0 \
3356 -c "Read from server: .* bytes read"
3357
3358run_test "Event-driven I/O, DTLS: ticket + client auth" \
3359 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3360 "$P_CLI dtls=1 event=1 tickets=1" \
3361 0 \
3362 -c "Read from server: .* bytes read"
3363
3364run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3365 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3366 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3367 0 \
3368 -c "Read from server: .* bytes read"
3369
3370run_test "Event-driven I/O, DTLS: ticket + resume" \
3371 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3372 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3373 0 \
3374 -c "Read from server: .* bytes read"
3375
3376run_test "Event-driven I/O, DTLS: session-id resume" \
3377 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3378 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3379 0 \
3380 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003381
3382# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3383# During session resumption, the client will send its ApplicationData record
3384# within the same datagram as the Finished messages. In this situation, the
3385# server MUST NOT idle on the underlying transport after handshake completion,
3386# because the ApplicationData request has already been queued internally.
3387run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003388 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003389 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3390 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3391 0 \
3392 -c "Read from server: .* bytes read"
3393
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003394# Tests for version negotiation
3395
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003396run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003397 "$P_SRV" \
3398 "$P_CLI" \
3399 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003400 -S "mbedtls_ssl_handshake returned" \
3401 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003402 -s "Protocol is TLSv1.2" \
3403 -c "Protocol is TLSv1.2"
3404
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003405run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003406 "$P_SRV" \
3407 "$P_CLI max_version=tls1_1" \
3408 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003409 -S "mbedtls_ssl_handshake returned" \
3410 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003411 -s "Protocol is TLSv1.1" \
3412 -c "Protocol is TLSv1.1"
3413
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003414run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003415 "$P_SRV max_version=tls1_1" \
3416 "$P_CLI" \
3417 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003418 -S "mbedtls_ssl_handshake returned" \
3419 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003420 -s "Protocol is TLSv1.1" \
3421 -c "Protocol is TLSv1.1"
3422
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003423run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003424 "$P_SRV max_version=tls1_1" \
3425 "$P_CLI max_version=tls1_1" \
3426 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003427 -S "mbedtls_ssl_handshake returned" \
3428 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003429 -s "Protocol is TLSv1.1" \
3430 -c "Protocol is TLSv1.1"
3431
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003432run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003433 "$P_SRV min_version=tls1_1" \
3434 "$P_CLI max_version=tls1_1" \
3435 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003436 -S "mbedtls_ssl_handshake returned" \
3437 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003438 -s "Protocol is TLSv1.1" \
3439 -c "Protocol is TLSv1.1"
3440
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003441run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003442 "$P_SRV max_version=tls1_1" \
3443 "$P_CLI min_version=tls1_1" \
3444 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003445 -S "mbedtls_ssl_handshake returned" \
3446 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003447 -s "Protocol is TLSv1.1" \
3448 -c "Protocol is TLSv1.1"
3449
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003450run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003451 "$P_SRV max_version=tls1_1" \
3452 "$P_CLI min_version=tls1_2" \
3453 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003454 -s "mbedtls_ssl_handshake returned" \
3455 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003456 -c "SSL - Handshake protocol not within min/max boundaries"
3457
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003458run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003459 "$P_SRV min_version=tls1_2" \
3460 "$P_CLI max_version=tls1_1" \
3461 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003462 -s "mbedtls_ssl_handshake returned" \
3463 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003464 -s "SSL - Handshake protocol not within min/max boundaries"
3465
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003466# Tests for ALPN extension
3467
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003468run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003469 "$P_SRV debug_level=3" \
3470 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003471 0 \
3472 -C "client hello, adding alpn extension" \
3473 -S "found alpn extension" \
3474 -C "got an alert message, type: \\[2:120]" \
3475 -S "server hello, adding alpn extension" \
3476 -C "found alpn extension " \
3477 -C "Application Layer Protocol is" \
3478 -S "Application Layer Protocol is"
3479
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003480run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003481 "$P_SRV debug_level=3" \
3482 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003483 0 \
3484 -c "client hello, adding alpn extension" \
3485 -s "found alpn extension" \
3486 -C "got an alert message, type: \\[2:120]" \
3487 -S "server hello, adding alpn extension" \
3488 -C "found alpn extension " \
3489 -c "Application Layer Protocol is (none)" \
3490 -S "Application Layer Protocol is"
3491
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003492run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003493 "$P_SRV debug_level=3 alpn=abc,1234" \
3494 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003495 0 \
3496 -C "client hello, adding alpn extension" \
3497 -S "found alpn extension" \
3498 -C "got an alert message, type: \\[2:120]" \
3499 -S "server hello, adding alpn extension" \
3500 -C "found alpn extension " \
3501 -C "Application Layer Protocol is" \
3502 -s "Application Layer Protocol is (none)"
3503
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003504run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003505 "$P_SRV debug_level=3 alpn=abc,1234" \
3506 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003507 0 \
3508 -c "client hello, adding alpn extension" \
3509 -s "found alpn extension" \
3510 -C "got an alert message, type: \\[2:120]" \
3511 -s "server hello, adding alpn extension" \
3512 -c "found alpn extension" \
3513 -c "Application Layer Protocol is abc" \
3514 -s "Application Layer Protocol is abc"
3515
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003516run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003517 "$P_SRV debug_level=3 alpn=abc,1234" \
3518 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003519 0 \
3520 -c "client hello, adding alpn extension" \
3521 -s "found alpn extension" \
3522 -C "got an alert message, type: \\[2:120]" \
3523 -s "server hello, adding alpn extension" \
3524 -c "found alpn extension" \
3525 -c "Application Layer Protocol is abc" \
3526 -s "Application Layer Protocol is abc"
3527
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003528run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003529 "$P_SRV debug_level=3 alpn=abc,1234" \
3530 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003531 0 \
3532 -c "client hello, adding alpn extension" \
3533 -s "found alpn extension" \
3534 -C "got an alert message, type: \\[2:120]" \
3535 -s "server hello, adding alpn extension" \
3536 -c "found alpn extension" \
3537 -c "Application Layer Protocol is 1234" \
3538 -s "Application Layer Protocol is 1234"
3539
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003540run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003541 "$P_SRV debug_level=3 alpn=abc,123" \
3542 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003543 1 \
3544 -c "client hello, adding alpn extension" \
3545 -s "found alpn extension" \
3546 -c "got an alert message, type: \\[2:120]" \
3547 -S "server hello, adding alpn extension" \
3548 -C "found alpn extension" \
3549 -C "Application Layer Protocol is 1234" \
3550 -S "Application Layer Protocol is 1234"
3551
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003552
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003553# Tests for keyUsage in leaf certificates, part 1:
3554# server-side certificate/suite selection
3555
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003556run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003557 "$P_SRV key_file=data_files/server2.key \
3558 crt_file=data_files/server2.ku-ds.crt" \
3559 "$P_CLI" \
3560 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003561 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003562
3563
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003564run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003565 "$P_SRV key_file=data_files/server2.key \
3566 crt_file=data_files/server2.ku-ke.crt" \
3567 "$P_CLI" \
3568 0 \
3569 -c "Ciphersuite is TLS-RSA-WITH-"
3570
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003571run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003572 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003573 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003574 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003575 1 \
3576 -C "Ciphersuite is "
3577
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003578run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003579 "$P_SRV key_file=data_files/server5.key \
3580 crt_file=data_files/server5.ku-ds.crt" \
3581 "$P_CLI" \
3582 0 \
3583 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3584
3585
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003586run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003587 "$P_SRV key_file=data_files/server5.key \
3588 crt_file=data_files/server5.ku-ka.crt" \
3589 "$P_CLI" \
3590 0 \
3591 -c "Ciphersuite is TLS-ECDH-"
3592
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003593run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003594 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003595 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003596 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003597 1 \
3598 -C "Ciphersuite is "
3599
3600# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003601# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003602
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003603run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003604 "$O_SRV -key data_files/server2.key \
3605 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003606 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003607 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3608 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003609 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003610 -C "Processing of the Certificate handshake message failed" \
3611 -c "Ciphersuite is TLS-"
3612
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003613run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003614 "$O_SRV -key data_files/server2.key \
3615 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003616 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003617 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3618 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003619 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003620 -C "Processing of the Certificate handshake message failed" \
3621 -c "Ciphersuite is TLS-"
3622
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003623run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003624 "$O_SRV -key data_files/server2.key \
3625 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003626 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003627 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3628 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003629 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003630 -C "Processing of the Certificate handshake message failed" \
3631 -c "Ciphersuite is TLS-"
3632
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003633run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003634 "$O_SRV -key data_files/server2.key \
3635 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003636 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003637 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3638 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003639 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003640 -c "Processing of the Certificate handshake message failed" \
3641 -C "Ciphersuite is TLS-"
3642
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003643run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3644 "$O_SRV -key data_files/server2.key \
3645 -cert data_files/server2.ku-ke.crt" \
3646 "$P_CLI debug_level=1 auth_mode=optional \
3647 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3648 0 \
3649 -c "bad certificate (usage extensions)" \
3650 -C "Processing of the Certificate handshake message failed" \
3651 -c "Ciphersuite is TLS-" \
3652 -c "! Usage does not match the keyUsage extension"
3653
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003654run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003655 "$O_SRV -key data_files/server2.key \
3656 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003657 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003658 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3659 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003660 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003661 -C "Processing of the Certificate handshake message failed" \
3662 -c "Ciphersuite is TLS-"
3663
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003664run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003665 "$O_SRV -key data_files/server2.key \
3666 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003667 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003668 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3669 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003670 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003671 -c "Processing of the Certificate handshake message failed" \
3672 -C "Ciphersuite is TLS-"
3673
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003674run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3675 "$O_SRV -key data_files/server2.key \
3676 -cert data_files/server2.ku-ds.crt" \
3677 "$P_CLI debug_level=1 auth_mode=optional \
3678 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3679 0 \
3680 -c "bad certificate (usage extensions)" \
3681 -C "Processing of the Certificate handshake message failed" \
3682 -c "Ciphersuite is TLS-" \
3683 -c "! Usage does not match the keyUsage extension"
3684
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003685# Tests for keyUsage in leaf certificates, part 3:
3686# server-side checking of client cert
3687
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003688run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003689 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003690 "$O_CLI -key data_files/server2.key \
3691 -cert data_files/server2.ku-ds.crt" \
3692 0 \
3693 -S "bad certificate (usage extensions)" \
3694 -S "Processing of the Certificate handshake message failed"
3695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003696run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003697 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003698 "$O_CLI -key data_files/server2.key \
3699 -cert data_files/server2.ku-ke.crt" \
3700 0 \
3701 -s "bad certificate (usage extensions)" \
3702 -S "Processing of the Certificate handshake message failed"
3703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003704run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003705 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003706 "$O_CLI -key data_files/server2.key \
3707 -cert data_files/server2.ku-ke.crt" \
3708 1 \
3709 -s "bad certificate (usage extensions)" \
3710 -s "Processing of the Certificate handshake message failed"
3711
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003712run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003713 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003714 "$O_CLI -key data_files/server5.key \
3715 -cert data_files/server5.ku-ds.crt" \
3716 0 \
3717 -S "bad certificate (usage extensions)" \
3718 -S "Processing of the Certificate handshake message failed"
3719
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003720run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003721 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003722 "$O_CLI -key data_files/server5.key \
3723 -cert data_files/server5.ku-ka.crt" \
3724 0 \
3725 -s "bad certificate (usage extensions)" \
3726 -S "Processing of the Certificate handshake message failed"
3727
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003728# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3729
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003730run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003731 "$P_SRV key_file=data_files/server5.key \
3732 crt_file=data_files/server5.eku-srv.crt" \
3733 "$P_CLI" \
3734 0
3735
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003736run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003737 "$P_SRV key_file=data_files/server5.key \
3738 crt_file=data_files/server5.eku-srv.crt" \
3739 "$P_CLI" \
3740 0
3741
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003742run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003743 "$P_SRV key_file=data_files/server5.key \
3744 crt_file=data_files/server5.eku-cs_any.crt" \
3745 "$P_CLI" \
3746 0
3747
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003748run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003749 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003750 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003751 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003752 1
3753
3754# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3755
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003756run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003757 "$O_SRV -key data_files/server5.key \
3758 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003759 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003760 0 \
3761 -C "bad certificate (usage extensions)" \
3762 -C "Processing of the Certificate handshake message failed" \
3763 -c "Ciphersuite is TLS-"
3764
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003765run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003766 "$O_SRV -key data_files/server5.key \
3767 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003768 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003769 0 \
3770 -C "bad certificate (usage extensions)" \
3771 -C "Processing of the Certificate handshake message failed" \
3772 -c "Ciphersuite is TLS-"
3773
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003774run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003775 "$O_SRV -key data_files/server5.key \
3776 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003777 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003778 0 \
3779 -C "bad certificate (usage extensions)" \
3780 -C "Processing of the Certificate handshake message failed" \
3781 -c "Ciphersuite is TLS-"
3782
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003783run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003784 "$O_SRV -key data_files/server5.key \
3785 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003786 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003787 1 \
3788 -c "bad certificate (usage extensions)" \
3789 -c "Processing of the Certificate handshake message failed" \
3790 -C "Ciphersuite is TLS-"
3791
3792# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3793
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003794run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003795 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003796 "$O_CLI -key data_files/server5.key \
3797 -cert data_files/server5.eku-cli.crt" \
3798 0 \
3799 -S "bad certificate (usage extensions)" \
3800 -S "Processing of the Certificate handshake message failed"
3801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003802run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003803 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003804 "$O_CLI -key data_files/server5.key \
3805 -cert data_files/server5.eku-srv_cli.crt" \
3806 0 \
3807 -S "bad certificate (usage extensions)" \
3808 -S "Processing of the Certificate handshake message failed"
3809
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003810run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003811 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003812 "$O_CLI -key data_files/server5.key \
3813 -cert data_files/server5.eku-cs_any.crt" \
3814 0 \
3815 -S "bad certificate (usage extensions)" \
3816 -S "Processing of the Certificate handshake message failed"
3817
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003818run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003819 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003820 "$O_CLI -key data_files/server5.key \
3821 -cert data_files/server5.eku-cs.crt" \
3822 0 \
3823 -s "bad certificate (usage extensions)" \
3824 -S "Processing of the Certificate handshake message failed"
3825
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003826run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003827 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003828 "$O_CLI -key data_files/server5.key \
3829 -cert data_files/server5.eku-cs.crt" \
3830 1 \
3831 -s "bad certificate (usage extensions)" \
3832 -s "Processing of the Certificate handshake message failed"
3833
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003834# Tests for DHM parameters loading
3835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003836run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003837 "$P_SRV" \
3838 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3839 debug_level=3" \
3840 0 \
3841 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003842 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003843
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003844run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003845 "$P_SRV dhm_file=data_files/dhparams.pem" \
3846 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3847 debug_level=3" \
3848 0 \
3849 -c "value of 'DHM: P ' (1024 bits)" \
3850 -c "value of 'DHM: G ' (2 bits)"
3851
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003852# Tests for DHM client-side size checking
3853
3854run_test "DHM size: server default, client default, OK" \
3855 "$P_SRV" \
3856 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3857 debug_level=1" \
3858 0 \
3859 -C "DHM prime too short:"
3860
3861run_test "DHM size: server default, client 2048, OK" \
3862 "$P_SRV" \
3863 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3864 debug_level=1 dhmlen=2048" \
3865 0 \
3866 -C "DHM prime too short:"
3867
3868run_test "DHM size: server 1024, client default, OK" \
3869 "$P_SRV dhm_file=data_files/dhparams.pem" \
3870 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3871 debug_level=1" \
3872 0 \
3873 -C "DHM prime too short:"
3874
3875run_test "DHM size: server 1000, client default, rejected" \
3876 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3877 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3878 debug_level=1" \
3879 1 \
3880 -c "DHM prime too short:"
3881
3882run_test "DHM size: server default, client 2049, rejected" \
3883 "$P_SRV" \
3884 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3885 debug_level=1 dhmlen=2049" \
3886 1 \
3887 -c "DHM prime too short:"
3888
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003889# Tests for PSK callback
3890
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003891run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003892 "$P_SRV psk=abc123 psk_identity=foo" \
3893 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3894 psk_identity=foo psk=abc123" \
3895 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003896 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003897 -S "SSL - Unknown identity received" \
3898 -S "SSL - Verification of the message MAC failed"
3899
Hanno Beckerf7027512018-10-23 15:27:39 +01003900requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3901run_test "PSK callback: opaque psk on client, no callback" \
3902 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3903 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003904 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003905 0 \
3906 -c "skip PMS generation for opaque PSK"\
3907 -S "skip PMS generation for opaque PSK"\
3908 -C "using extended master secret"\
3909 -S "using extended master secret"\
3910 -S "SSL - None of the common ciphersuites is usable" \
3911 -S "SSL - Unknown identity received" \
3912 -S "SSL - Verification of the message MAC failed"
3913
3914requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3915run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
3916 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3917 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003918 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003919 0 \
3920 -c "skip PMS generation for opaque PSK"\
3921 -S "skip PMS generation for opaque PSK"\
3922 -C "using extended master secret"\
3923 -S "using extended master secret"\
3924 -S "SSL - None of the common ciphersuites is usable" \
3925 -S "SSL - Unknown identity received" \
3926 -S "SSL - Verification of the message MAC failed"
3927
3928requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3929run_test "PSK callback: opaque psk on client, no callback, EMS" \
3930 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
3931 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003932 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003933 0 \
3934 -c "skip PMS generation for opaque PSK"\
3935 -S "skip PMS generation for opaque PSK"\
3936 -c "using extended master secret"\
3937 -s "using extended master secret"\
3938 -S "SSL - None of the common ciphersuites is usable" \
3939 -S "SSL - Unknown identity received" \
3940 -S "SSL - Verification of the message MAC failed"
3941
3942requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3943run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
3944 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
3945 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003946 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003947 0 \
3948 -c "skip PMS generation for opaque PSK"\
3949 -S "skip PMS generation for opaque PSK"\
3950 -c "using extended master secret"\
3951 -s "using extended master secret"\
3952 -S "SSL - None of the common ciphersuites is usable" \
3953 -S "SSL - Unknown identity received" \
3954 -S "SSL - Verification of the message MAC failed"
3955
Hanno Becker28c79dc2018-10-26 13:15:08 +01003956requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3957run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003958 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003959 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3960 psk_identity=foo psk=abc123" \
3961 0 \
3962 -C "skip PMS generation for opaque PSK"\
3963 -s "skip PMS generation for opaque PSK"\
3964 -C "using extended master secret"\
3965 -S "using extended master secret"\
3966 -S "SSL - None of the common ciphersuites is usable" \
3967 -S "SSL - Unknown identity received" \
3968 -S "SSL - Verification of the message MAC failed"
3969
3970requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3971run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003972 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003973 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
3974 psk_identity=foo psk=abc123" \
3975 0 \
3976 -C "skip PMS generation for opaque PSK"\
3977 -s "skip PMS generation for opaque PSK"\
3978 -C "using extended master secret"\
3979 -S "using extended master secret"\
3980 -S "SSL - None of the common ciphersuites is usable" \
3981 -S "SSL - Unknown identity received" \
3982 -S "SSL - Verification of the message MAC failed"
3983
3984requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3985run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003986 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003987 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
3988 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3989 psk_identity=foo psk=abc123 extended_ms=1" \
3990 0 \
3991 -c "using extended master secret"\
3992 -s "using extended master secret"\
3993 -C "skip PMS generation for opaque PSK"\
3994 -s "skip PMS generation for opaque PSK"\
3995 -S "SSL - None of the common ciphersuites is usable" \
3996 -S "SSL - Unknown identity received" \
3997 -S "SSL - Verification of the message MAC failed"
3998
3999requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4000run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004001 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004002 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4003 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4004 psk_identity=foo psk=abc123 extended_ms=1" \
4005 0 \
4006 -c "using extended master secret"\
4007 -s "using extended master secret"\
4008 -C "skip PMS generation for opaque PSK"\
4009 -s "skip PMS generation for opaque PSK"\
4010 -S "SSL - None of the common ciphersuites is usable" \
4011 -S "SSL - Unknown identity received" \
4012 -S "SSL - Verification of the message MAC failed"
4013
4014requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4015run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004016 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004017 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4018 psk_identity=def psk=beef" \
4019 0 \
4020 -C "skip PMS generation for opaque PSK"\
4021 -s "skip PMS generation for opaque PSK"\
4022 -C "using extended master secret"\
4023 -S "using extended master secret"\
4024 -S "SSL - None of the common ciphersuites is usable" \
4025 -S "SSL - Unknown identity received" \
4026 -S "SSL - Verification of the message MAC failed"
4027
4028requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4029run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004030 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004031 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4032 psk_identity=def psk=beef" \
4033 0 \
4034 -C "skip PMS generation for opaque PSK"\
4035 -s "skip PMS generation for opaque PSK"\
4036 -C "using extended master secret"\
4037 -S "using extended master secret"\
4038 -S "SSL - None of the common ciphersuites is usable" \
4039 -S "SSL - Unknown identity received" \
4040 -S "SSL - Verification of the message MAC failed"
4041
4042requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4043run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004044 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004045 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4046 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4047 psk_identity=abc psk=dead extended_ms=1" \
4048 0 \
4049 -c "using extended master secret"\
4050 -s "using extended master secret"\
4051 -C "skip PMS generation for opaque PSK"\
4052 -s "skip PMS generation for opaque PSK"\
4053 -S "SSL - None of the common ciphersuites is usable" \
4054 -S "SSL - Unknown identity received" \
4055 -S "SSL - Verification of the message MAC failed"
4056
4057requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4058run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004059 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004060 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4061 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4062 psk_identity=abc psk=dead extended_ms=1" \
4063 0 \
4064 -c "using extended master secret"\
4065 -s "using extended master secret"\
4066 -C "skip PMS generation for opaque PSK"\
4067 -s "skip PMS generation for opaque PSK"\
4068 -S "SSL - None of the common ciphersuites is usable" \
4069 -S "SSL - Unknown identity received" \
4070 -S "SSL - Verification of the message MAC failed"
4071
4072requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4073run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004074 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004075 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4076 psk_identity=def psk=beef" \
4077 0 \
4078 -C "skip PMS generation for opaque PSK"\
4079 -s "skip PMS generation for opaque PSK"\
4080 -C "using extended master secret"\
4081 -S "using extended master secret"\
4082 -S "SSL - None of the common ciphersuites is usable" \
4083 -S "SSL - Unknown identity received" \
4084 -S "SSL - Verification of the message MAC failed"
4085
4086requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4087run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004088 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004089 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4090 psk_identity=def psk=beef" \
4091 0 \
4092 -C "skip PMS generation for opaque PSK"\
4093 -s "skip PMS generation for opaque PSK"\
4094 -C "using extended master secret"\
4095 -S "using extended master secret"\
4096 -S "SSL - None of the common ciphersuites is usable" \
4097 -S "SSL - Unknown identity received" \
4098 -S "SSL - Verification of the message MAC failed"
4099
4100requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4101run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004102 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004103 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4104 psk_identity=def psk=beef" \
4105 0 \
4106 -C "skip PMS generation for opaque PSK"\
4107 -C "using extended master secret"\
4108 -S "using extended master secret"\
4109 -S "SSL - None of the common ciphersuites is usable" \
4110 -S "SSL - Unknown identity received" \
4111 -S "SSL - Verification of the message MAC failed"
4112
4113requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4114run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004115 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004116 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4117 psk_identity=def psk=beef" \
4118 0 \
4119 -C "skip PMS generation for opaque PSK"\
4120 -C "using extended master secret"\
4121 -S "using extended master secret"\
4122 -S "SSL - None of the common ciphersuites is usable" \
4123 -S "SSL - Unknown identity received" \
4124 -S "SSL - Verification of the message MAC failed"
4125
4126requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4127run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004128 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004129 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4130 psk_identity=def psk=beef" \
4131 1 \
4132 -s "SSL - Verification of the message MAC failed"
4133
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004134run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004135 "$P_SRV" \
4136 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4137 psk_identity=foo psk=abc123" \
4138 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004139 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004140 -S "SSL - Unknown identity received" \
4141 -S "SSL - Verification of the message MAC failed"
4142
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004143run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004144 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4145 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4146 psk_identity=foo psk=abc123" \
4147 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004148 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004149 -s "SSL - Unknown identity received" \
4150 -S "SSL - Verification of the message MAC failed"
4151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004152run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004153 "$P_SRV psk_list=abc,dead,def,beef" \
4154 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4155 psk_identity=abc psk=dead" \
4156 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004157 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004158 -S "SSL - Unknown identity received" \
4159 -S "SSL - Verification of the message MAC failed"
4160
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004161run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004162 "$P_SRV psk_list=abc,dead,def,beef" \
4163 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4164 psk_identity=def psk=beef" \
4165 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004166 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004167 -S "SSL - Unknown identity received" \
4168 -S "SSL - Verification of the message MAC failed"
4169
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004170run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004171 "$P_SRV psk_list=abc,dead,def,beef" \
4172 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4173 psk_identity=ghi psk=beef" \
4174 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004175 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004176 -s "SSL - Unknown identity received" \
4177 -S "SSL - Verification of the message MAC failed"
4178
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004179run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004180 "$P_SRV psk_list=abc,dead,def,beef" \
4181 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4182 psk_identity=abc psk=beef" \
4183 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004184 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004185 -S "SSL - Unknown identity received" \
4186 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004187
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004188# Tests for EC J-PAKE
4189
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004190requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004191run_test "ECJPAKE: client not configured" \
4192 "$P_SRV debug_level=3" \
4193 "$P_CLI debug_level=3" \
4194 0 \
4195 -C "add ciphersuite: c0ff" \
4196 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004197 -S "found ecjpake kkpp extension" \
4198 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004199 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004200 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004201 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004202 -S "None of the common ciphersuites is usable"
4203
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004204requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004205run_test "ECJPAKE: server not configured" \
4206 "$P_SRV debug_level=3" \
4207 "$P_CLI debug_level=3 ecjpake_pw=bla \
4208 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4209 1 \
4210 -c "add ciphersuite: c0ff" \
4211 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004212 -s "found ecjpake kkpp extension" \
4213 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004214 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004215 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004216 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004217 -s "None of the common ciphersuites is usable"
4218
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004219requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004220run_test "ECJPAKE: working, TLS" \
4221 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4222 "$P_CLI debug_level=3 ecjpake_pw=bla \
4223 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004224 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004225 -c "add ciphersuite: c0ff" \
4226 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004227 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004228 -s "found ecjpake kkpp extension" \
4229 -S "skip ecjpake kkpp extension" \
4230 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004231 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004232 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004233 -S "None of the common ciphersuites is usable" \
4234 -S "SSL - Verification of the message MAC failed"
4235
Janos Follath74537a62016-09-02 13:45:28 +01004236server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004237requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004238run_test "ECJPAKE: password mismatch, TLS" \
4239 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4240 "$P_CLI debug_level=3 ecjpake_pw=bad \
4241 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4242 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004243 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004244 -s "SSL - Verification of the message MAC failed"
4245
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004246requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004247run_test "ECJPAKE: working, DTLS" \
4248 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4249 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4250 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4251 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004252 -c "re-using cached ecjpake parameters" \
4253 -S "SSL - Verification of the message MAC failed"
4254
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004255requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004256run_test "ECJPAKE: working, DTLS, no cookie" \
4257 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4258 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4259 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4260 0 \
4261 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004262 -S "SSL - Verification of the message MAC failed"
4263
Janos Follath74537a62016-09-02 13:45:28 +01004264server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004265requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004266run_test "ECJPAKE: password mismatch, DTLS" \
4267 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4268 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4269 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4270 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004271 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004272 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004273
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004274# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004275requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004276run_test "ECJPAKE: working, DTLS, nolog" \
4277 "$P_SRV dtls=1 ecjpake_pw=bla" \
4278 "$P_CLI dtls=1 ecjpake_pw=bla \
4279 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4280 0
4281
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004282# Tests for ciphersuites per version
4283
Janos Follathe2681a42016-03-07 15:57:05 +00004284requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004285run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004286 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004287 "$P_CLI force_version=ssl3" \
4288 0 \
4289 -c "Ciphersuite is TLS-RSA-WITH-3DES-EDE-CBC-SHA"
4290
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004291run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004292 "$P_SRV arc4=1 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004293 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004294 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004295 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004296
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004297run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004298 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004299 "$P_CLI force_version=tls1_1" \
4300 0 \
4301 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4302
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004303run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004304 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004305 "$P_CLI force_version=tls1_2" \
4306 0 \
4307 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4308
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004309# Test for ClientHello without extensions
4310
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004311requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004312run_test "ClientHello without extensions, SHA-1 allowed" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004313 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004314 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004315 0 \
4316 -s "dumping 'client hello extensions' (0 bytes)"
4317
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004318requires_gnutls
4319run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4320 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004321 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004322 0 \
4323 -s "dumping 'client hello extensions' (0 bytes)"
4324
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004325# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004326
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004327run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004328 "$P_SRV" \
4329 "$P_CLI request_size=100" \
4330 0 \
4331 -s "Read from client: 100 bytes read$"
4332
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004333run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004334 "$P_SRV" \
4335 "$P_CLI request_size=500" \
4336 0 \
4337 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004338
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004339# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004340
Janos Follathe2681a42016-03-07 15:57:05 +00004341requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004342run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004343 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004344 "$P_CLI request_size=1 force_version=ssl3 \
4345 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4346 0 \
4347 -s "Read from client: 1 bytes read"
4348
Janos Follathe2681a42016-03-07 15:57:05 +00004349requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004350run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004351 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004352 "$P_CLI request_size=1 force_version=ssl3 \
4353 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4354 0 \
4355 -s "Read from client: 1 bytes read"
4356
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004357run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004358 "$P_SRV" \
4359 "$P_CLI request_size=1 force_version=tls1 \
4360 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4361 0 \
4362 -s "Read from client: 1 bytes read"
4363
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004364run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004365 "$P_SRV" \
4366 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4367 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4368 0 \
4369 -s "Read from client: 1 bytes read"
4370
Hanno Becker32c55012017-11-10 08:42:54 +00004371requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004372run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004373 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004374 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004375 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004376 0 \
4377 -s "Read from client: 1 bytes read"
4378
Hanno Becker32c55012017-11-10 08:42:54 +00004379requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004380run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004381 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004382 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004383 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004384 0 \
4385 -s "Read from client: 1 bytes read"
4386
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004387run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004388 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004389 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004390 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4391 0 \
4392 -s "Read from client: 1 bytes read"
4393
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004394run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004395 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4396 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004397 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004398 0 \
4399 -s "Read from client: 1 bytes read"
4400
4401requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004402run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004403 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004404 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004405 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004406 0 \
4407 -s "Read from client: 1 bytes read"
4408
Hanno Becker8501f982017-11-10 08:59:04 +00004409requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004410run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004411 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4412 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4413 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004414 0 \
4415 -s "Read from client: 1 bytes read"
4416
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004417run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004418 "$P_SRV" \
4419 "$P_CLI request_size=1 force_version=tls1_1 \
4420 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4421 0 \
4422 -s "Read from client: 1 bytes read"
4423
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004424run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004425 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004426 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004427 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004428 0 \
4429 -s "Read from client: 1 bytes read"
4430
4431requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004432run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004433 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004434 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004435 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004436 0 \
4437 -s "Read from client: 1 bytes read"
4438
4439requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004440run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004441 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004442 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004443 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004444 0 \
4445 -s "Read from client: 1 bytes read"
4446
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004447run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004448 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004449 "$P_CLI request_size=1 force_version=tls1_1 \
4450 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4451 0 \
4452 -s "Read from client: 1 bytes read"
4453
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004454run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004455 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004456 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004457 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004458 0 \
4459 -s "Read from client: 1 bytes read"
4460
Hanno Becker8501f982017-11-10 08:59:04 +00004461requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004462run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004463 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004464 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004465 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004466 0 \
4467 -s "Read from client: 1 bytes read"
4468
Hanno Becker32c55012017-11-10 08:42:54 +00004469requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004470run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004471 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004472 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004473 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004474 0 \
4475 -s "Read from client: 1 bytes read"
4476
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004477run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004478 "$P_SRV" \
4479 "$P_CLI request_size=1 force_version=tls1_2 \
4480 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4481 0 \
4482 -s "Read from client: 1 bytes read"
4483
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004484run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004485 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004486 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004487 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004488 0 \
4489 -s "Read from client: 1 bytes read"
4490
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004491run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004492 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004493 "$P_CLI request_size=1 force_version=tls1_2 \
4494 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004495 0 \
4496 -s "Read from client: 1 bytes read"
4497
Hanno Becker32c55012017-11-10 08:42:54 +00004498requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004499run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004500 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004501 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004502 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004503 0 \
4504 -s "Read from client: 1 bytes read"
4505
Hanno Becker8501f982017-11-10 08:59:04 +00004506requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004507run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004508 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004509 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004510 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004511 0 \
4512 -s "Read from client: 1 bytes read"
4513
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004514run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004515 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004516 "$P_CLI request_size=1 force_version=tls1_2 \
4517 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4518 0 \
4519 -s "Read from client: 1 bytes read"
4520
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004521run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004522 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004523 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004524 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004525 0 \
4526 -s "Read from client: 1 bytes read"
4527
Hanno Becker32c55012017-11-10 08:42:54 +00004528requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004529run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004530 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004531 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004532 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004533 0 \
4534 -s "Read from client: 1 bytes read"
4535
Hanno Becker8501f982017-11-10 08:59:04 +00004536requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004537run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004538 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004539 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004540 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004541 0 \
4542 -s "Read from client: 1 bytes read"
4543
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004544run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004545 "$P_SRV" \
4546 "$P_CLI request_size=1 force_version=tls1_2 \
4547 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4548 0 \
4549 -s "Read from client: 1 bytes read"
4550
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004551run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004552 "$P_SRV" \
4553 "$P_CLI request_size=1 force_version=tls1_2 \
4554 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4555 0 \
4556 -s "Read from client: 1 bytes read"
4557
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004558# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004559
4560requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004561run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004562 "$P_SRV dtls=1 force_version=dtls1" \
4563 "$P_CLI dtls=1 request_size=1 \
4564 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4565 0 \
4566 -s "Read from client: 1 bytes read"
4567
4568requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004569run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004570 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4571 "$P_CLI dtls=1 request_size=1 \
4572 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4573 0 \
4574 -s "Read from client: 1 bytes read"
4575
4576requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4577requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004578run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004579 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4580 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004581 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4582 0 \
4583 -s "Read from client: 1 bytes read"
4584
4585requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4586requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004587run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004588 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004589 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004590 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004591 0 \
4592 -s "Read from client: 1 bytes read"
4593
4594requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004595run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004596 "$P_SRV dtls=1 force_version=dtls1_2" \
4597 "$P_CLI dtls=1 request_size=1 \
4598 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4599 0 \
4600 -s "Read from client: 1 bytes read"
4601
4602requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004603run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004604 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004605 "$P_CLI dtls=1 request_size=1 \
4606 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4607 0 \
4608 -s "Read from client: 1 bytes read"
4609
4610requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4611requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004612run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004613 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004614 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004615 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004616 0 \
4617 -s "Read from client: 1 bytes read"
4618
4619requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4620requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004621run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004622 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004623 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004624 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004625 0 \
4626 -s "Read from client: 1 bytes read"
4627
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004628# Tests for small server packets
4629
4630requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4631run_test "Small server packet SSLv3 BlockCipher" \
4632 "$P_SRV response_size=1 min_version=ssl3" \
4633 "$P_CLI force_version=ssl3 \
4634 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4635 0 \
4636 -c "Read from server: 1 bytes read"
4637
4638requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4639run_test "Small server packet SSLv3 StreamCipher" \
4640 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4641 "$P_CLI force_version=ssl3 \
4642 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4643 0 \
4644 -c "Read from server: 1 bytes read"
4645
4646run_test "Small server packet TLS 1.0 BlockCipher" \
4647 "$P_SRV response_size=1" \
4648 "$P_CLI force_version=tls1 \
4649 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4650 0 \
4651 -c "Read from server: 1 bytes read"
4652
4653run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4654 "$P_SRV response_size=1" \
4655 "$P_CLI force_version=tls1 etm=0 \
4656 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4657 0 \
4658 -c "Read from server: 1 bytes read"
4659
4660requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4661run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4662 "$P_SRV response_size=1 trunc_hmac=1" \
4663 "$P_CLI force_version=tls1 \
4664 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4665 0 \
4666 -c "Read from server: 1 bytes read"
4667
4668requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4669run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4670 "$P_SRV response_size=1 trunc_hmac=1" \
4671 "$P_CLI force_version=tls1 \
4672 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4673 0 \
4674 -c "Read from server: 1 bytes read"
4675
4676run_test "Small server packet TLS 1.0 StreamCipher" \
4677 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4678 "$P_CLI force_version=tls1 \
4679 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4680 0 \
4681 -c "Read from server: 1 bytes read"
4682
4683run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4684 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4685 "$P_CLI force_version=tls1 \
4686 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4687 0 \
4688 -c "Read from server: 1 bytes read"
4689
4690requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4691run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4692 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4693 "$P_CLI force_version=tls1 \
4694 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4695 0 \
4696 -c "Read from server: 1 bytes read"
4697
4698requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4699run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4700 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4701 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4702 trunc_hmac=1 etm=0" \
4703 0 \
4704 -c "Read from server: 1 bytes read"
4705
4706run_test "Small server packet TLS 1.1 BlockCipher" \
4707 "$P_SRV response_size=1" \
4708 "$P_CLI force_version=tls1_1 \
4709 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4710 0 \
4711 -c "Read from server: 1 bytes read"
4712
4713run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4714 "$P_SRV response_size=1" \
4715 "$P_CLI force_version=tls1_1 \
4716 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4717 0 \
4718 -c "Read from server: 1 bytes read"
4719
4720requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4721run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4722 "$P_SRV response_size=1 trunc_hmac=1" \
4723 "$P_CLI force_version=tls1_1 \
4724 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4725 0 \
4726 -c "Read from server: 1 bytes read"
4727
4728requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4729run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4730 "$P_SRV response_size=1 trunc_hmac=1" \
4731 "$P_CLI force_version=tls1_1 \
4732 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4733 0 \
4734 -c "Read from server: 1 bytes read"
4735
4736run_test "Small server packet TLS 1.1 StreamCipher" \
4737 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4738 "$P_CLI force_version=tls1_1 \
4739 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4740 0 \
4741 -c "Read from server: 1 bytes read"
4742
4743run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4744 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4745 "$P_CLI force_version=tls1_1 \
4746 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4747 0 \
4748 -c "Read from server: 1 bytes read"
4749
4750requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4751run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4752 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4753 "$P_CLI force_version=tls1_1 \
4754 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4755 0 \
4756 -c "Read from server: 1 bytes read"
4757
4758requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4759run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4760 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4761 "$P_CLI force_version=tls1_1 \
4762 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4763 0 \
4764 -c "Read from server: 1 bytes read"
4765
4766run_test "Small server packet TLS 1.2 BlockCipher" \
4767 "$P_SRV response_size=1" \
4768 "$P_CLI force_version=tls1_2 \
4769 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4770 0 \
4771 -c "Read from server: 1 bytes read"
4772
4773run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4774 "$P_SRV response_size=1" \
4775 "$P_CLI force_version=tls1_2 \
4776 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4777 0 \
4778 -c "Read from server: 1 bytes read"
4779
4780run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4781 "$P_SRV response_size=1" \
4782 "$P_CLI force_version=tls1_2 \
4783 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4784 0 \
4785 -c "Read from server: 1 bytes read"
4786
4787requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4788run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4789 "$P_SRV response_size=1 trunc_hmac=1" \
4790 "$P_CLI force_version=tls1_2 \
4791 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4792 0 \
4793 -c "Read from server: 1 bytes read"
4794
4795requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4796run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4797 "$P_SRV response_size=1 trunc_hmac=1" \
4798 "$P_CLI force_version=tls1_2 \
4799 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4800 0 \
4801 -c "Read from server: 1 bytes read"
4802
4803run_test "Small server packet TLS 1.2 StreamCipher" \
4804 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4805 "$P_CLI force_version=tls1_2 \
4806 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4807 0 \
4808 -c "Read from server: 1 bytes read"
4809
4810run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4811 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4812 "$P_CLI force_version=tls1_2 \
4813 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4814 0 \
4815 -c "Read from server: 1 bytes read"
4816
4817requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4818run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4819 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4820 "$P_CLI force_version=tls1_2 \
4821 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4822 0 \
4823 -c "Read from server: 1 bytes read"
4824
4825requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4826run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4827 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4828 "$P_CLI force_version=tls1_2 \
4829 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4830 0 \
4831 -c "Read from server: 1 bytes read"
4832
4833run_test "Small server packet TLS 1.2 AEAD" \
4834 "$P_SRV response_size=1" \
4835 "$P_CLI force_version=tls1_2 \
4836 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4837 0 \
4838 -c "Read from server: 1 bytes read"
4839
4840run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4841 "$P_SRV response_size=1" \
4842 "$P_CLI force_version=tls1_2 \
4843 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4844 0 \
4845 -c "Read from server: 1 bytes read"
4846
4847# Tests for small server packets in DTLS
4848
4849requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4850run_test "Small server packet DTLS 1.0" \
4851 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4852 "$P_CLI dtls=1 \
4853 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4854 0 \
4855 -c "Read from server: 1 bytes read"
4856
4857requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4858run_test "Small server packet DTLS 1.0, without EtM" \
4859 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4860 "$P_CLI dtls=1 \
4861 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4862 0 \
4863 -c "Read from server: 1 bytes read"
4864
4865requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4866requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4867run_test "Small server packet DTLS 1.0, truncated hmac" \
4868 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4869 "$P_CLI dtls=1 trunc_hmac=1 \
4870 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4871 0 \
4872 -c "Read from server: 1 bytes read"
4873
4874requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4875requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4876run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4877 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4878 "$P_CLI dtls=1 \
4879 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4880 0 \
4881 -c "Read from server: 1 bytes read"
4882
4883requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4884run_test "Small server packet DTLS 1.2" \
4885 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4886 "$P_CLI dtls=1 \
4887 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4888 0 \
4889 -c "Read from server: 1 bytes read"
4890
4891requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4892run_test "Small server packet DTLS 1.2, without EtM" \
4893 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4894 "$P_CLI dtls=1 \
4895 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4896 0 \
4897 -c "Read from server: 1 bytes read"
4898
4899requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4900requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4901run_test "Small server packet DTLS 1.2, truncated hmac" \
4902 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
4903 "$P_CLI dtls=1 \
4904 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4905 0 \
4906 -c "Read from server: 1 bytes read"
4907
4908requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4909requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4910run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
4911 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
4912 "$P_CLI dtls=1 \
4913 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4914 0 \
4915 -c "Read from server: 1 bytes read"
4916
Janos Follath00efff72016-05-06 13:48:23 +01004917# A test for extensions in SSLv3
4918
4919requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4920run_test "SSLv3 with extensions, server side" \
4921 "$P_SRV min_version=ssl3 debug_level=3" \
4922 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4923 0 \
4924 -S "dumping 'client hello extensions'" \
4925 -S "server hello, total extension length:"
4926
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004927# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004928
Angus Grattonc4dd0732018-04-11 16:28:39 +10004929# How many fragments do we expect to write $1 bytes?
4930fragments_for_write() {
4931 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4932}
4933
Janos Follathe2681a42016-03-07 15:57:05 +00004934requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004935run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004936 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004937 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004938 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4939 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004940 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4941 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004942
Janos Follathe2681a42016-03-07 15:57:05 +00004943requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004944run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004945 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004946 "$P_CLI request_size=16384 force_version=ssl3 \
4947 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4948 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004949 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4950 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004951
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004952run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004953 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004954 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004955 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4956 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004957 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4958 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004959
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004960run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004961 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004962 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4963 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4964 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004965 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004966
Hanno Becker32c55012017-11-10 08:42:54 +00004967requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004968run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004969 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004970 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004971 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004972 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004973 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4974 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004975
Hanno Becker32c55012017-11-10 08:42:54 +00004976requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004977run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004978 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004979 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004980 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004981 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004982 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004983
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004984run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004985 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004986 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004987 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4988 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004989 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004990
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004991run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004992 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4993 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004994 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004995 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004996 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004997
4998requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004999run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005000 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005001 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005002 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005003 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005004 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005005
Hanno Becker278fc7a2017-11-10 09:16:28 +00005006requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005007run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005008 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005009 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005010 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005011 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005012 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5013 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005014
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005015run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005016 "$P_SRV" \
5017 "$P_CLI request_size=16384 force_version=tls1_1 \
5018 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5019 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005020 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5021 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005022
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005023run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005024 "$P_SRV" \
5025 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
5026 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005027 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005028 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005029
Hanno Becker32c55012017-11-10 08:42:54 +00005030requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005031run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005032 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005033 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005034 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005035 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005036 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005037
Hanno Becker32c55012017-11-10 08:42:54 +00005038requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005039run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005040 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005041 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005042 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005043 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005044 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005045
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005046run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005047 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5048 "$P_CLI request_size=16384 force_version=tls1_1 \
5049 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5050 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005051 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5052 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005053
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005054run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005055 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005056 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005057 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005058 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005059 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5060 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005061
Hanno Becker278fc7a2017-11-10 09:16:28 +00005062requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005063run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005064 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005065 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005066 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005067 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005068 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005069
Hanno Becker278fc7a2017-11-10 09:16:28 +00005070requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005071run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005072 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005073 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005074 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005075 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005076 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5077 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005078
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005079run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005080 "$P_SRV" \
5081 "$P_CLI request_size=16384 force_version=tls1_2 \
5082 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5083 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005084 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5085 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005086
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005087run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005088 "$P_SRV" \
5089 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5090 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5091 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005092 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005093
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005094run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005095 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005096 "$P_CLI request_size=16384 force_version=tls1_2 \
5097 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005098 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005099 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5100 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005101
Hanno Becker32c55012017-11-10 08:42:54 +00005102requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005103run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005104 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005105 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005106 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005107 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005108 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005109
Hanno Becker278fc7a2017-11-10 09:16:28 +00005110requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005111run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005112 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005113 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005114 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005115 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005116 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5117 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005118
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005119run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005120 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005121 "$P_CLI request_size=16384 force_version=tls1_2 \
5122 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5123 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005124 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5125 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005126
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005127run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005128 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005129 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005130 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5131 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005132 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005133
Hanno Becker32c55012017-11-10 08:42:54 +00005134requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005135run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005136 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005137 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005138 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005139 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005140 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005141
Hanno Becker278fc7a2017-11-10 09:16:28 +00005142requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005143run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005144 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005145 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005146 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005147 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005148 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5149 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005150
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005151run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005152 "$P_SRV" \
5153 "$P_CLI request_size=16384 force_version=tls1_2 \
5154 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5155 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005156 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5157 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005158
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005159run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005160 "$P_SRV" \
5161 "$P_CLI request_size=16384 force_version=tls1_2 \
5162 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5163 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005164 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5165 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005166
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005167# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005168requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5169run_test "Large server packet SSLv3 StreamCipher" \
5170 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5171 "$P_CLI force_version=ssl3 \
5172 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5173 0 \
5174 -c "Read from server: 16384 bytes read"
5175
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005176# Checking next 4 tests logs for 1n-1 split against BEAST too
5177requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5178run_test "Large server packet SSLv3 BlockCipher" \
5179 "$P_SRV response_size=16384 min_version=ssl3" \
5180 "$P_CLI force_version=ssl3 recsplit=0 \
5181 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5182 0 \
5183 -c "Read from server: 1 bytes read"\
5184 -c "16383 bytes read"\
5185 -C "Read from server: 16384 bytes read"
5186
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005187run_test "Large server packet TLS 1.0 BlockCipher" \
5188 "$P_SRV response_size=16384" \
5189 "$P_CLI force_version=tls1 recsplit=0 \
5190 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5191 0 \
5192 -c "Read from server: 1 bytes read"\
5193 -c "16383 bytes read"\
5194 -C "Read from server: 16384 bytes read"
5195
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005196run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5197 "$P_SRV response_size=16384" \
5198 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5199 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5200 0 \
5201 -c "Read from server: 1 bytes read"\
5202 -c "16383 bytes read"\
5203 -C "Read from server: 16384 bytes read"
5204
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005205requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5206run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5207 "$P_SRV response_size=16384" \
5208 "$P_CLI force_version=tls1 recsplit=0 \
5209 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5210 trunc_hmac=1" \
5211 0 \
5212 -c "Read from server: 1 bytes read"\
5213 -c "16383 bytes read"\
5214 -C "Read from server: 16384 bytes read"
5215
5216requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5217run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5218 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5219 "$P_CLI force_version=tls1 \
5220 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5221 trunc_hmac=1" \
5222 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005223 -s "16384 bytes written in 1 fragments" \
5224 -c "Read from server: 16384 bytes read"
5225
5226run_test "Large server packet TLS 1.0 StreamCipher" \
5227 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5228 "$P_CLI force_version=tls1 \
5229 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5230 0 \
5231 -s "16384 bytes written in 1 fragments" \
5232 -c "Read from server: 16384 bytes read"
5233
5234run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5235 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5236 "$P_CLI force_version=tls1 \
5237 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5238 0 \
5239 -s "16384 bytes written in 1 fragments" \
5240 -c "Read from server: 16384 bytes read"
5241
5242requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5243run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5244 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5245 "$P_CLI force_version=tls1 \
5246 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5247 0 \
5248 -s "16384 bytes written in 1 fragments" \
5249 -c "Read from server: 16384 bytes read"
5250
5251requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5252run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5253 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5254 "$P_CLI force_version=tls1 \
5255 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5256 0 \
5257 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005258 -c "Read from server: 16384 bytes read"
5259
5260run_test "Large server packet TLS 1.1 BlockCipher" \
5261 "$P_SRV response_size=16384" \
5262 "$P_CLI force_version=tls1_1 \
5263 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5264 0 \
5265 -c "Read from server: 16384 bytes read"
5266
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005267run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5268 "$P_SRV response_size=16384" \
5269 "$P_CLI force_version=tls1_1 etm=0 \
5270 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005271 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005272 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005273 -c "Read from server: 16384 bytes read"
5274
5275requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5276run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5277 "$P_SRV response_size=16384" \
5278 "$P_CLI force_version=tls1_1 \
5279 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5280 trunc_hmac=1" \
5281 0 \
5282 -c "Read from server: 16384 bytes read"
5283
5284requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005285run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5286 "$P_SRV response_size=16384 trunc_hmac=1" \
5287 "$P_CLI force_version=tls1_1 \
5288 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5289 0 \
5290 -s "16384 bytes written in 1 fragments" \
5291 -c "Read from server: 16384 bytes read"
5292
5293run_test "Large server packet TLS 1.1 StreamCipher" \
5294 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5295 "$P_CLI force_version=tls1_1 \
5296 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5297 0 \
5298 -c "Read from server: 16384 bytes read"
5299
5300run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5301 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5302 "$P_CLI force_version=tls1_1 \
5303 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5304 0 \
5305 -s "16384 bytes written in 1 fragments" \
5306 -c "Read from server: 16384 bytes read"
5307
5308requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005309run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5310 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5311 "$P_CLI force_version=tls1_1 \
5312 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5313 trunc_hmac=1" \
5314 0 \
5315 -c "Read from server: 16384 bytes read"
5316
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005317run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5318 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5319 "$P_CLI force_version=tls1_1 \
5320 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5321 0 \
5322 -s "16384 bytes written in 1 fragments" \
5323 -c "Read from server: 16384 bytes read"
5324
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005325run_test "Large server packet TLS 1.2 BlockCipher" \
5326 "$P_SRV response_size=16384" \
5327 "$P_CLI force_version=tls1_2 \
5328 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5329 0 \
5330 -c "Read from server: 16384 bytes read"
5331
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005332run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5333 "$P_SRV response_size=16384" \
5334 "$P_CLI force_version=tls1_2 etm=0 \
5335 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5336 0 \
5337 -s "16384 bytes written in 1 fragments" \
5338 -c "Read from server: 16384 bytes read"
5339
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005340run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5341 "$P_SRV response_size=16384" \
5342 "$P_CLI force_version=tls1_2 \
5343 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5344 0 \
5345 -c "Read from server: 16384 bytes read"
5346
5347requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5348run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5349 "$P_SRV response_size=16384" \
5350 "$P_CLI force_version=tls1_2 \
5351 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5352 trunc_hmac=1" \
5353 0 \
5354 -c "Read from server: 16384 bytes read"
5355
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005356run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5357 "$P_SRV response_size=16384 trunc_hmac=1" \
5358 "$P_CLI force_version=tls1_2 \
5359 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5360 0 \
5361 -s "16384 bytes written in 1 fragments" \
5362 -c "Read from server: 16384 bytes read"
5363
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005364run_test "Large server packet TLS 1.2 StreamCipher" \
5365 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5366 "$P_CLI force_version=tls1_2 \
5367 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5368 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005369 -s "16384 bytes written in 1 fragments" \
5370 -c "Read from server: 16384 bytes read"
5371
5372run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5373 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5374 "$P_CLI force_version=tls1_2 \
5375 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5376 0 \
5377 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005378 -c "Read from server: 16384 bytes read"
5379
5380requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5381run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5382 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5383 "$P_CLI force_version=tls1_2 \
5384 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5385 trunc_hmac=1" \
5386 0 \
5387 -c "Read from server: 16384 bytes read"
5388
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005389requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5390run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5391 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5392 "$P_CLI force_version=tls1_2 \
5393 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5394 0 \
5395 -s "16384 bytes written in 1 fragments" \
5396 -c "Read from server: 16384 bytes read"
5397
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005398run_test "Large server packet TLS 1.2 AEAD" \
5399 "$P_SRV response_size=16384" \
5400 "$P_CLI force_version=tls1_2 \
5401 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5402 0 \
5403 -c "Read from server: 16384 bytes read"
5404
5405run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5406 "$P_SRV response_size=16384" \
5407 "$P_CLI force_version=tls1_2 \
5408 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5409 0 \
5410 -c "Read from server: 16384 bytes read"
5411
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005412# Tests for restartable ECC
5413
5414requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5415run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005416 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005417 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005418 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005419 debug_level=1" \
5420 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005421 -C "x509_verify_cert.*4b00" \
5422 -C "mbedtls_pk_verify.*4b00" \
5423 -C "mbedtls_ecdh_make_public.*4b00" \
5424 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005425
5426requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5427run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005428 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005429 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005430 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005431 debug_level=1 ec_max_ops=0" \
5432 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005433 -C "x509_verify_cert.*4b00" \
5434 -C "mbedtls_pk_verify.*4b00" \
5435 -C "mbedtls_ecdh_make_public.*4b00" \
5436 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005437
5438requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5439run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005440 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005441 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005442 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005443 debug_level=1 ec_max_ops=65535" \
5444 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005445 -C "x509_verify_cert.*4b00" \
5446 -C "mbedtls_pk_verify.*4b00" \
5447 -C "mbedtls_ecdh_make_public.*4b00" \
5448 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005449
5450requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5451run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005452 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005453 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005454 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005455 debug_level=1 ec_max_ops=1000" \
5456 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005457 -c "x509_verify_cert.*4b00" \
5458 -c "mbedtls_pk_verify.*4b00" \
5459 -c "mbedtls_ecdh_make_public.*4b00" \
5460 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005461
5462requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005463run_test "EC restart: TLS, max_ops=1000, badsign" \
5464 "$P_SRV auth_mode=required \
5465 crt_file=data_files/server5-badsign.crt \
5466 key_file=data_files/server5.key" \
5467 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5468 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5469 debug_level=1 ec_max_ops=1000" \
5470 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005471 -c "x509_verify_cert.*4b00" \
5472 -C "mbedtls_pk_verify.*4b00" \
5473 -C "mbedtls_ecdh_make_public.*4b00" \
5474 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005475 -c "! The certificate is not correctly signed by the trusted CA" \
5476 -c "! mbedtls_ssl_handshake returned" \
5477 -c "X509 - Certificate verification failed"
5478
5479requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5480run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5481 "$P_SRV auth_mode=required \
5482 crt_file=data_files/server5-badsign.crt \
5483 key_file=data_files/server5.key" \
5484 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5485 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5486 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5487 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005488 -c "x509_verify_cert.*4b00" \
5489 -c "mbedtls_pk_verify.*4b00" \
5490 -c "mbedtls_ecdh_make_public.*4b00" \
5491 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005492 -c "! The certificate is not correctly signed by the trusted CA" \
5493 -C "! mbedtls_ssl_handshake returned" \
5494 -C "X509 - Certificate verification failed"
5495
5496requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5497run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5498 "$P_SRV auth_mode=required \
5499 crt_file=data_files/server5-badsign.crt \
5500 key_file=data_files/server5.key" \
5501 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5502 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5503 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5504 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005505 -C "x509_verify_cert.*4b00" \
5506 -c "mbedtls_pk_verify.*4b00" \
5507 -c "mbedtls_ecdh_make_public.*4b00" \
5508 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005509 -C "! The certificate is not correctly signed by the trusted CA" \
5510 -C "! mbedtls_ssl_handshake returned" \
5511 -C "X509 - Certificate verification failed"
5512
5513requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005514run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005515 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005516 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005517 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005518 dtls=1 debug_level=1 ec_max_ops=1000" \
5519 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005520 -c "x509_verify_cert.*4b00" \
5521 -c "mbedtls_pk_verify.*4b00" \
5522 -c "mbedtls_ecdh_make_public.*4b00" \
5523 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005524
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005525requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5526run_test "EC restart: TLS, max_ops=1000 no client auth" \
5527 "$P_SRV" \
5528 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5529 debug_level=1 ec_max_ops=1000" \
5530 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005531 -c "x509_verify_cert.*4b00" \
5532 -c "mbedtls_pk_verify.*4b00" \
5533 -c "mbedtls_ecdh_make_public.*4b00" \
5534 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005535
5536requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5537run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5538 "$P_SRV psk=abc123" \
5539 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5540 psk=abc123 debug_level=1 ec_max_ops=1000" \
5541 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005542 -C "x509_verify_cert.*4b00" \
5543 -C "mbedtls_pk_verify.*4b00" \
5544 -C "mbedtls_ecdh_make_public.*4b00" \
5545 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005546
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005547# Tests of asynchronous private key support in SSL
5548
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005549requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005550run_test "SSL async private: sign, delay=0" \
5551 "$P_SRV \
5552 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005553 "$P_CLI" \
5554 0 \
5555 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005556 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005557
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005558requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005559run_test "SSL async private: sign, delay=1" \
5560 "$P_SRV \
5561 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005562 "$P_CLI" \
5563 0 \
5564 -s "Async sign callback: using key slot " \
5565 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005566 -s "Async resume (slot [0-9]): sign done, status=0"
5567
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005568requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5569run_test "SSL async private: sign, delay=2" \
5570 "$P_SRV \
5571 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5572 "$P_CLI" \
5573 0 \
5574 -s "Async sign callback: using key slot " \
5575 -U "Async sign callback: using key slot " \
5576 -s "Async resume (slot [0-9]): call 1 more times." \
5577 -s "Async resume (slot [0-9]): call 0 more times." \
5578 -s "Async resume (slot [0-9]): sign done, status=0"
5579
Gilles Peskined3268832018-04-26 06:23:59 +02005580# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5581# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5582requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5584run_test "SSL async private: sign, RSA, TLS 1.1" \
5585 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5586 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5587 "$P_CLI force_version=tls1_1" \
5588 0 \
5589 -s "Async sign callback: using key slot " \
5590 -s "Async resume (slot [0-9]): sign done, status=0"
5591
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005592requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005593run_test "SSL async private: sign, SNI" \
5594 "$P_SRV debug_level=3 \
5595 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5596 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5597 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5598 "$P_CLI server_name=polarssl.example" \
5599 0 \
5600 -s "Async sign callback: using key slot " \
5601 -s "Async resume (slot [0-9]): sign done, status=0" \
5602 -s "parse ServerName extension" \
5603 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5604 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5605
5606requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005607run_test "SSL async private: decrypt, delay=0" \
5608 "$P_SRV \
5609 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5610 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5611 0 \
5612 -s "Async decrypt callback: using key slot " \
5613 -s "Async resume (slot [0-9]): decrypt done, status=0"
5614
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005615requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005616run_test "SSL async private: decrypt, delay=1" \
5617 "$P_SRV \
5618 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5619 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5620 0 \
5621 -s "Async decrypt callback: using key slot " \
5622 -s "Async resume (slot [0-9]): call 0 more times." \
5623 -s "Async resume (slot [0-9]): decrypt done, status=0"
5624
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005625requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005626run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5627 "$P_SRV psk=abc123 \
5628 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5629 "$P_CLI psk=abc123 \
5630 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5631 0 \
5632 -s "Async decrypt callback: using key slot " \
5633 -s "Async resume (slot [0-9]): decrypt done, status=0"
5634
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005635requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005636run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5637 "$P_SRV psk=abc123 \
5638 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5639 "$P_CLI psk=abc123 \
5640 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5641 0 \
5642 -s "Async decrypt callback: using key slot " \
5643 -s "Async resume (slot [0-9]): call 0 more times." \
5644 -s "Async resume (slot [0-9]): decrypt done, status=0"
5645
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005646requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005647run_test "SSL async private: sign callback not present" \
5648 "$P_SRV \
5649 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5650 "$P_CLI; [ \$? -eq 1 ] &&
5651 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5652 0 \
5653 -S "Async sign callback" \
5654 -s "! mbedtls_ssl_handshake returned" \
5655 -s "The own private key or pre-shared key is not set, but needed" \
5656 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5657 -s "Successful connection"
5658
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005659requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005660run_test "SSL async private: decrypt callback not present" \
5661 "$P_SRV debug_level=1 \
5662 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5663 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5664 [ \$? -eq 1 ] && $P_CLI" \
5665 0 \
5666 -S "Async decrypt callback" \
5667 -s "! mbedtls_ssl_handshake returned" \
5668 -s "got no RSA private key" \
5669 -s "Async resume (slot [0-9]): sign done, status=0" \
5670 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005671
5672# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005673requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005674run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005675 "$P_SRV \
5676 async_operations=s async_private_delay1=1 \
5677 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5678 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005679 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5680 0 \
5681 -s "Async sign callback: using key slot 0," \
5682 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005683 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005684
5685# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005686requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005687run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005688 "$P_SRV \
5689 async_operations=s async_private_delay2=1 \
5690 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5691 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005692 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5693 0 \
5694 -s "Async sign callback: using key slot 0," \
5695 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005696 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005697
5698# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005699requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005700run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005701 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005702 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005703 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5704 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005705 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5706 0 \
5707 -s "Async sign callback: using key slot 1," \
5708 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005709 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005710
5711# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005712requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005713run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005714 "$P_SRV \
5715 async_operations=s async_private_delay1=1 \
5716 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5717 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005718 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5719 0 \
5720 -s "Async sign callback: no key matches this certificate."
5721
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005722requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005723run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005724 "$P_SRV \
5725 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5726 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005727 "$P_CLI" \
5728 1 \
5729 -s "Async sign callback: injected error" \
5730 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005731 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005732 -s "! mbedtls_ssl_handshake returned"
5733
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005734requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005735run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005736 "$P_SRV \
5737 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5738 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005739 "$P_CLI" \
5740 1 \
5741 -s "Async sign callback: using key slot " \
5742 -S "Async resume" \
5743 -s "Async cancel"
5744
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005745requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005746run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005747 "$P_SRV \
5748 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5749 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005750 "$P_CLI" \
5751 1 \
5752 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005753 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005754 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005755 -s "! mbedtls_ssl_handshake returned"
5756
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005757requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005758run_test "SSL async private: decrypt, error in start" \
5759 "$P_SRV \
5760 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5761 async_private_error=1" \
5762 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5763 1 \
5764 -s "Async decrypt callback: injected error" \
5765 -S "Async resume" \
5766 -S "Async cancel" \
5767 -s "! mbedtls_ssl_handshake returned"
5768
5769requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5770run_test "SSL async private: decrypt, cancel after start" \
5771 "$P_SRV \
5772 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5773 async_private_error=2" \
5774 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5775 1 \
5776 -s "Async decrypt callback: using key slot " \
5777 -S "Async resume" \
5778 -s "Async cancel"
5779
5780requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5781run_test "SSL async private: decrypt, error in resume" \
5782 "$P_SRV \
5783 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5784 async_private_error=3" \
5785 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5786 1 \
5787 -s "Async decrypt callback: using key slot " \
5788 -s "Async resume callback: decrypt done but injected error" \
5789 -S "Async cancel" \
5790 -s "! mbedtls_ssl_handshake returned"
5791
5792requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005793run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005794 "$P_SRV \
5795 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5796 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005797 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5798 0 \
5799 -s "Async cancel" \
5800 -s "! mbedtls_ssl_handshake returned" \
5801 -s "Async resume" \
5802 -s "Successful connection"
5803
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005804requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005805run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005806 "$P_SRV \
5807 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5808 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005809 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5810 0 \
5811 -s "! mbedtls_ssl_handshake returned" \
5812 -s "Async resume" \
5813 -s "Successful connection"
5814
5815# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005816requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005817run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005818 "$P_SRV \
5819 async_operations=s async_private_delay1=1 async_private_error=-2 \
5820 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5821 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005822 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5823 [ \$? -eq 1 ] &&
5824 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5825 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005826 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005827 -S "Async resume" \
5828 -s "Async cancel" \
5829 -s "! mbedtls_ssl_handshake returned" \
5830 -s "Async sign callback: no key matches this certificate." \
5831 -s "Successful connection"
5832
5833# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005834requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005835run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005836 "$P_SRV \
5837 async_operations=s async_private_delay1=1 async_private_error=-3 \
5838 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5839 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005840 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5841 [ \$? -eq 1 ] &&
5842 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5843 0 \
5844 -s "Async resume" \
5845 -s "! mbedtls_ssl_handshake returned" \
5846 -s "Async sign callback: no key matches this certificate." \
5847 -s "Successful connection"
5848
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005849requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005850requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005851run_test "SSL async private: renegotiation: client-initiated; sign" \
5852 "$P_SRV \
5853 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005854 exchanges=2 renegotiation=1" \
5855 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5856 0 \
5857 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005858 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005859
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005860requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005861requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005862run_test "SSL async private: renegotiation: server-initiated; sign" \
5863 "$P_SRV \
5864 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005865 exchanges=2 renegotiation=1 renegotiate=1" \
5866 "$P_CLI exchanges=2 renegotiation=1" \
5867 0 \
5868 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005869 -s "Async resume (slot [0-9]): sign done, status=0"
5870
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005871requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5873run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5874 "$P_SRV \
5875 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5876 exchanges=2 renegotiation=1" \
5877 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5878 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5879 0 \
5880 -s "Async decrypt callback: using key slot " \
5881 -s "Async resume (slot [0-9]): decrypt done, status=0"
5882
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005883requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005884requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5885run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5886 "$P_SRV \
5887 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5888 exchanges=2 renegotiation=1 renegotiate=1" \
5889 "$P_CLI exchanges=2 renegotiation=1 \
5890 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5891 0 \
5892 -s "Async decrypt callback: using key slot " \
5893 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005894
Ron Eldor58093c82018-06-28 13:22:05 +03005895# Tests for ECC extensions (rfc 4492)
5896
Ron Eldor643df7c2018-06-28 16:17:00 +03005897requires_config_enabled MBEDTLS_AES_C
5898requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5899requires_config_enabled MBEDTLS_SHA256_C
5900requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005901run_test "Force a non ECC ciphersuite in the client side" \
5902 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005903 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005904 0 \
5905 -C "client hello, adding supported_elliptic_curves extension" \
5906 -C "client hello, adding supported_point_formats extension" \
5907 -S "found supported elliptic curves extension" \
5908 -S "found supported point formats extension"
5909
Ron Eldor643df7c2018-06-28 16:17:00 +03005910requires_config_enabled MBEDTLS_AES_C
5911requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5912requires_config_enabled MBEDTLS_SHA256_C
5913requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005914run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005915 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005916 "$P_CLI debug_level=3" \
5917 0 \
5918 -C "found supported_point_formats extension" \
5919 -S "server hello, supported_point_formats extension"
5920
Ron Eldor643df7c2018-06-28 16:17:00 +03005921requires_config_enabled MBEDTLS_AES_C
5922requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5923requires_config_enabled MBEDTLS_SHA256_C
5924requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005925run_test "Force an ECC ciphersuite in the client side" \
5926 "$P_SRV debug_level=3" \
5927 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5928 0 \
5929 -c "client hello, adding supported_elliptic_curves extension" \
5930 -c "client hello, adding supported_point_formats extension" \
5931 -s "found supported elliptic curves extension" \
5932 -s "found supported point formats extension"
5933
Ron Eldor643df7c2018-06-28 16:17:00 +03005934requires_config_enabled MBEDTLS_AES_C
5935requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5936requires_config_enabled MBEDTLS_SHA256_C
5937requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005938run_test "Force an ECC ciphersuite in the server side" \
5939 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5940 "$P_CLI debug_level=3" \
5941 0 \
5942 -c "found supported_point_formats extension" \
5943 -s "server hello, supported_point_formats extension"
5944
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005945# Tests for DTLS HelloVerifyRequest
5946
5947run_test "DTLS cookie: enabled" \
5948 "$P_SRV dtls=1 debug_level=2" \
5949 "$P_CLI dtls=1 debug_level=2" \
5950 0 \
5951 -s "cookie verification failed" \
5952 -s "cookie verification passed" \
5953 -S "cookie verification skipped" \
5954 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005955 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005956 -S "SSL - The requested feature is not available"
5957
5958run_test "DTLS cookie: disabled" \
5959 "$P_SRV dtls=1 debug_level=2 cookies=0" \
5960 "$P_CLI dtls=1 debug_level=2" \
5961 0 \
5962 -S "cookie verification failed" \
5963 -S "cookie verification passed" \
5964 -s "cookie verification skipped" \
5965 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005966 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005967 -S "SSL - The requested feature is not available"
5968
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005969run_test "DTLS cookie: default (failing)" \
5970 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
5971 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
5972 1 \
5973 -s "cookie verification failed" \
5974 -S "cookie verification passed" \
5975 -S "cookie verification skipped" \
5976 -C "received hello verify request" \
5977 -S "hello verification requested" \
5978 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005979
5980requires_ipv6
5981run_test "DTLS cookie: enabled, IPv6" \
5982 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
5983 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
5984 0 \
5985 -s "cookie verification failed" \
5986 -s "cookie verification passed" \
5987 -S "cookie verification skipped" \
5988 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005989 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005990 -S "SSL - The requested feature is not available"
5991
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005992run_test "DTLS cookie: enabled, nbio" \
5993 "$P_SRV dtls=1 nbio=2 debug_level=2" \
5994 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5995 0 \
5996 -s "cookie verification failed" \
5997 -s "cookie verification passed" \
5998 -S "cookie verification skipped" \
5999 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006000 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006001 -S "SSL - The requested feature is not available"
6002
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006003# Tests for client reconnecting from the same port with DTLS
6004
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006005not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006006run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006007 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6008 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006009 0 \
6010 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006011 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006012 -S "Client initiated reconnection from same port"
6013
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006014not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006015run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006016 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6017 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006018 0 \
6019 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006020 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006021 -s "Client initiated reconnection from same port"
6022
Paul Bakker362689d2016-05-13 10:33:25 +01006023not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6024run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006025 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6026 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006027 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006028 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006029 -s "Client initiated reconnection from same port"
6030
Paul Bakker362689d2016-05-13 10:33:25 +01006031only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6032run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6033 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6034 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6035 0 \
6036 -S "The operation timed out" \
6037 -s "Client initiated reconnection from same port"
6038
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006039run_test "DTLS client reconnect from same port: no cookies" \
6040 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006041 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6042 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006043 -s "The operation timed out" \
6044 -S "Client initiated reconnection from same port"
6045
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006046# Tests for various cases of client authentication with DTLS
6047# (focused on handshake flows and message parsing)
6048
6049run_test "DTLS client auth: required" \
6050 "$P_SRV dtls=1 auth_mode=required" \
6051 "$P_CLI dtls=1" \
6052 0 \
6053 -s "Verifying peer X.509 certificate... ok"
6054
6055run_test "DTLS client auth: optional, client has no cert" \
6056 "$P_SRV dtls=1 auth_mode=optional" \
6057 "$P_CLI dtls=1 crt_file=none key_file=none" \
6058 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006059 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006060
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006061run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006062 "$P_SRV dtls=1 auth_mode=none" \
6063 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6064 0 \
6065 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006066 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006067
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006068run_test "DTLS wrong PSK: badmac alert" \
6069 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6070 "$P_CLI dtls=1 psk=abc124" \
6071 1 \
6072 -s "SSL - Verification of the message MAC failed" \
6073 -c "SSL - A fatal alert message was received from our peer"
6074
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006075# Tests for receiving fragmented handshake messages with DTLS
6076
6077requires_gnutls
6078run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6079 "$G_SRV -u --mtu 2048 -a" \
6080 "$P_CLI dtls=1 debug_level=2" \
6081 0 \
6082 -C "found fragmented DTLS handshake message" \
6083 -C "error"
6084
6085requires_gnutls
6086run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6087 "$G_SRV -u --mtu 512" \
6088 "$P_CLI dtls=1 debug_level=2" \
6089 0 \
6090 -c "found fragmented DTLS handshake message" \
6091 -C "error"
6092
6093requires_gnutls
6094run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6095 "$G_SRV -u --mtu 128" \
6096 "$P_CLI dtls=1 debug_level=2" \
6097 0 \
6098 -c "found fragmented DTLS handshake message" \
6099 -C "error"
6100
6101requires_gnutls
6102run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6103 "$G_SRV -u --mtu 128" \
6104 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6105 0 \
6106 -c "found fragmented DTLS handshake message" \
6107 -C "error"
6108
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006109requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006110requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006111run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6112 "$G_SRV -u --mtu 256" \
6113 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6114 0 \
6115 -c "found fragmented DTLS handshake message" \
6116 -c "client hello, adding renegotiation extension" \
6117 -c "found renegotiation extension" \
6118 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006119 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006120 -C "error" \
6121 -s "Extra-header:"
6122
6123requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006124requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006125run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6126 "$G_SRV -u --mtu 256" \
6127 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6128 0 \
6129 -c "found fragmented DTLS handshake message" \
6130 -c "client hello, adding renegotiation extension" \
6131 -c "found renegotiation extension" \
6132 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006133 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006134 -C "error" \
6135 -s "Extra-header:"
6136
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006137run_test "DTLS reassembly: no fragmentation (openssl server)" \
6138 "$O_SRV -dtls1 -mtu 2048" \
6139 "$P_CLI dtls=1 debug_level=2" \
6140 0 \
6141 -C "found fragmented DTLS handshake message" \
6142 -C "error"
6143
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006144run_test "DTLS reassembly: some fragmentation (openssl server)" \
6145 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006146 "$P_CLI dtls=1 debug_level=2" \
6147 0 \
6148 -c "found fragmented DTLS handshake message" \
6149 -C "error"
6150
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006151run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006152 "$O_SRV -dtls1 -mtu 256" \
6153 "$P_CLI dtls=1 debug_level=2" \
6154 0 \
6155 -c "found fragmented DTLS handshake message" \
6156 -C "error"
6157
6158run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6159 "$O_SRV -dtls1 -mtu 256" \
6160 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6161 0 \
6162 -c "found fragmented DTLS handshake message" \
6163 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006164
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006165# Tests for sending fragmented handshake messages with DTLS
6166#
6167# Use client auth when we need the client to send large messages,
6168# and use large cert chains on both sides too (the long chains we have all use
6169# both RSA and ECDSA, but ideally we should have long chains with either).
6170# Sizes reached (UDP payload):
6171# - 2037B for server certificate
6172# - 1542B for client certificate
6173# - 1013B for newsessionticket
6174# - all others below 512B
6175# All those tests assume MAX_CONTENT_LEN is at least 2048
6176
6177requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6178requires_config_enabled MBEDTLS_RSA_C
6179requires_config_enabled MBEDTLS_ECDSA_C
6180requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6181run_test "DTLS fragmenting: none (for reference)" \
6182 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6183 crt_file=data_files/server7_int-ca.crt \
6184 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006185 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006186 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006187 "$P_CLI dtls=1 debug_level=2 \
6188 crt_file=data_files/server8_int-ca2.crt \
6189 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006190 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006191 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006192 0 \
6193 -S "found fragmented DTLS handshake message" \
6194 -C "found fragmented DTLS handshake message" \
6195 -C "error"
6196
6197requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6198requires_config_enabled MBEDTLS_RSA_C
6199requires_config_enabled MBEDTLS_ECDSA_C
6200requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006201run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006202 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6203 crt_file=data_files/server7_int-ca.crt \
6204 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006205 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006206 max_frag_len=1024" \
6207 "$P_CLI dtls=1 debug_level=2 \
6208 crt_file=data_files/server8_int-ca2.crt \
6209 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006210 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006211 max_frag_len=2048" \
6212 0 \
6213 -S "found fragmented DTLS handshake message" \
6214 -c "found fragmented DTLS handshake message" \
6215 -C "error"
6216
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006217# With the MFL extension, the server has no way of forcing
6218# the client to not exceed a certain MTU; hence, the following
6219# test can't be replicated with an MTU proxy such as the one
6220# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006221requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6222requires_config_enabled MBEDTLS_RSA_C
6223requires_config_enabled MBEDTLS_ECDSA_C
6224requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006225run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006226 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6227 crt_file=data_files/server7_int-ca.crt \
6228 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006229 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006230 max_frag_len=512" \
6231 "$P_CLI dtls=1 debug_level=2 \
6232 crt_file=data_files/server8_int-ca2.crt \
6233 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006234 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006235 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006236 0 \
6237 -S "found fragmented DTLS handshake message" \
6238 -c "found fragmented DTLS handshake message" \
6239 -C "error"
6240
6241requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6242requires_config_enabled MBEDTLS_RSA_C
6243requires_config_enabled MBEDTLS_ECDSA_C
6244requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006245run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006246 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6247 crt_file=data_files/server7_int-ca.crt \
6248 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006249 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006250 max_frag_len=2048" \
6251 "$P_CLI dtls=1 debug_level=2 \
6252 crt_file=data_files/server8_int-ca2.crt \
6253 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006254 hs_timeout=2500-60000 \
6255 max_frag_len=1024" \
6256 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006257 -S "found fragmented DTLS handshake message" \
6258 -c "found fragmented DTLS handshake message" \
6259 -C "error"
6260
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006261# While not required by the standard defining the MFL extension
6262# (according to which it only applies to records, not to datagrams),
6263# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6264# as otherwise there wouldn't be any means to communicate MTU restrictions
6265# to the peer.
6266# The next test checks that no datagrams significantly larger than the
6267# negotiated MFL are sent.
6268requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6269requires_config_enabled MBEDTLS_RSA_C
6270requires_config_enabled MBEDTLS_ECDSA_C
6271requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6272run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006273 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006274 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6275 crt_file=data_files/server7_int-ca.crt \
6276 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006277 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006278 max_frag_len=2048" \
6279 "$P_CLI dtls=1 debug_level=2 \
6280 crt_file=data_files/server8_int-ca2.crt \
6281 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006282 hs_timeout=2500-60000 \
6283 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006284 0 \
6285 -S "found fragmented DTLS handshake message" \
6286 -c "found fragmented DTLS handshake message" \
6287 -C "error"
6288
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006289requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6290requires_config_enabled MBEDTLS_RSA_C
6291requires_config_enabled MBEDTLS_ECDSA_C
6292requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006293run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006294 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6295 crt_file=data_files/server7_int-ca.crt \
6296 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006297 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006298 max_frag_len=2048" \
6299 "$P_CLI dtls=1 debug_level=2 \
6300 crt_file=data_files/server8_int-ca2.crt \
6301 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006302 hs_timeout=2500-60000 \
6303 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006304 0 \
6305 -s "found fragmented DTLS handshake message" \
6306 -c "found fragmented DTLS handshake message" \
6307 -C "error"
6308
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006309# While not required by the standard defining the MFL extension
6310# (according to which it only applies to records, not to datagrams),
6311# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6312# as otherwise there wouldn't be any means to communicate MTU restrictions
6313# to the peer.
6314# The next test checks that no datagrams significantly larger than the
6315# negotiated MFL are sent.
6316requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6317requires_config_enabled MBEDTLS_RSA_C
6318requires_config_enabled MBEDTLS_ECDSA_C
6319requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6320run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006321 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006322 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6323 crt_file=data_files/server7_int-ca.crt \
6324 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006325 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006326 max_frag_len=2048" \
6327 "$P_CLI dtls=1 debug_level=2 \
6328 crt_file=data_files/server8_int-ca2.crt \
6329 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006330 hs_timeout=2500-60000 \
6331 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006332 0 \
6333 -s "found fragmented DTLS handshake message" \
6334 -c "found fragmented DTLS handshake message" \
6335 -C "error"
6336
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006337requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6338requires_config_enabled MBEDTLS_RSA_C
6339requires_config_enabled MBEDTLS_ECDSA_C
6340run_test "DTLS fragmenting: none (for reference) (MTU)" \
6341 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6342 crt_file=data_files/server7_int-ca.crt \
6343 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006344 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006345 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006346 "$P_CLI dtls=1 debug_level=2 \
6347 crt_file=data_files/server8_int-ca2.crt \
6348 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006349 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006350 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006351 0 \
6352 -S "found fragmented DTLS handshake message" \
6353 -C "found fragmented DTLS handshake message" \
6354 -C "error"
6355
6356requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6357requires_config_enabled MBEDTLS_RSA_C
6358requires_config_enabled MBEDTLS_ECDSA_C
6359run_test "DTLS fragmenting: client (MTU)" \
6360 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6361 crt_file=data_files/server7_int-ca.crt \
6362 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006363 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006364 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006365 "$P_CLI dtls=1 debug_level=2 \
6366 crt_file=data_files/server8_int-ca2.crt \
6367 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006368 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006369 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006370 0 \
6371 -s "found fragmented DTLS handshake message" \
6372 -C "found fragmented DTLS handshake message" \
6373 -C "error"
6374
6375requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6376requires_config_enabled MBEDTLS_RSA_C
6377requires_config_enabled MBEDTLS_ECDSA_C
6378run_test "DTLS fragmenting: server (MTU)" \
6379 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6380 crt_file=data_files/server7_int-ca.crt \
6381 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006382 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006383 mtu=512" \
6384 "$P_CLI dtls=1 debug_level=2 \
6385 crt_file=data_files/server8_int-ca2.crt \
6386 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006387 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006388 mtu=2048" \
6389 0 \
6390 -S "found fragmented DTLS handshake message" \
6391 -c "found fragmented DTLS handshake message" \
6392 -C "error"
6393
6394requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6395requires_config_enabled MBEDTLS_RSA_C
6396requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006397run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006398 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006399 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6400 crt_file=data_files/server7_int-ca.crt \
6401 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006402 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006403 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006404 "$P_CLI dtls=1 debug_level=2 \
6405 crt_file=data_files/server8_int-ca2.crt \
6406 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006407 hs_timeout=2500-60000 \
6408 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006409 0 \
6410 -s "found fragmented DTLS handshake message" \
6411 -c "found fragmented DTLS handshake message" \
6412 -C "error"
6413
Andrzej Kurek77826052018-10-11 07:34:08 -04006414# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006415requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6416requires_config_enabled MBEDTLS_RSA_C
6417requires_config_enabled MBEDTLS_ECDSA_C
6418requires_config_enabled MBEDTLS_SHA256_C
6419requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6420requires_config_enabled MBEDTLS_AES_C
6421requires_config_enabled MBEDTLS_GCM_C
6422run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006423 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006424 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6425 crt_file=data_files/server7_int-ca.crt \
6426 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006427 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006428 mtu=512" \
6429 "$P_CLI dtls=1 debug_level=2 \
6430 crt_file=data_files/server8_int-ca2.crt \
6431 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006432 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6433 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006434 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006435 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006436 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006437 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006438 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006439
Andrzej Kurek7311c782018-10-11 06:49:41 -04006440# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006441# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006442# The ratio of max/min timeout should ideally equal 4 to accept two
6443# retransmissions, but in some cases (like both the server and client using
6444# fragmentation and auto-reduction) an extra retransmission might occur,
6445# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006446not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006447requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6448requires_config_enabled MBEDTLS_RSA_C
6449requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006450requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6451requires_config_enabled MBEDTLS_AES_C
6452requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006453run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6454 -p "$P_PXY mtu=508" \
6455 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6456 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006457 key_file=data_files/server7.key \
6458 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006459 "$P_CLI dtls=1 debug_level=2 \
6460 crt_file=data_files/server8_int-ca2.crt \
6461 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006462 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6463 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006464 0 \
6465 -s "found fragmented DTLS handshake message" \
6466 -c "found fragmented DTLS handshake message" \
6467 -C "error"
6468
Andrzej Kurek77826052018-10-11 07:34:08 -04006469# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006470only_with_valgrind
6471requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6472requires_config_enabled MBEDTLS_RSA_C
6473requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006474requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6475requires_config_enabled MBEDTLS_AES_C
6476requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006477run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6478 -p "$P_PXY mtu=508" \
6479 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6480 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006481 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006482 hs_timeout=250-10000" \
6483 "$P_CLI dtls=1 debug_level=2 \
6484 crt_file=data_files/server8_int-ca2.crt \
6485 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006486 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006487 hs_timeout=250-10000" \
6488 0 \
6489 -s "found fragmented DTLS handshake message" \
6490 -c "found fragmented DTLS handshake message" \
6491 -C "error"
6492
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006493# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006494# OTOH the client might resend if the server is to slow to reset after sending
6495# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006496not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006497requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6498requires_config_enabled MBEDTLS_RSA_C
6499requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006500run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006501 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006502 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6503 crt_file=data_files/server7_int-ca.crt \
6504 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006505 hs_timeout=10000-60000 \
6506 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006507 "$P_CLI dtls=1 debug_level=2 \
6508 crt_file=data_files/server8_int-ca2.crt \
6509 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006510 hs_timeout=10000-60000 \
6511 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006512 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006513 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006514 -s "found fragmented DTLS handshake message" \
6515 -c "found fragmented DTLS handshake message" \
6516 -C "error"
6517
Andrzej Kurek77826052018-10-11 07:34:08 -04006518# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006519# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6520# OTOH the client might resend if the server is to slow to reset after sending
6521# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006522not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006523requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6524requires_config_enabled MBEDTLS_RSA_C
6525requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006526requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6527requires_config_enabled MBEDTLS_AES_C
6528requires_config_enabled MBEDTLS_GCM_C
6529run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006530 -p "$P_PXY mtu=512" \
6531 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6532 crt_file=data_files/server7_int-ca.crt \
6533 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006534 hs_timeout=10000-60000 \
6535 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006536 "$P_CLI dtls=1 debug_level=2 \
6537 crt_file=data_files/server8_int-ca2.crt \
6538 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006539 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6540 hs_timeout=10000-60000 \
6541 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006542 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006543 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006544 -s "found fragmented DTLS handshake message" \
6545 -c "found fragmented DTLS handshake message" \
6546 -C "error"
6547
Andrzej Kurek7311c782018-10-11 06:49:41 -04006548not_with_valgrind # spurious autoreduction due to timeout
6549requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6550requires_config_enabled MBEDTLS_RSA_C
6551requires_config_enabled MBEDTLS_ECDSA_C
6552run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006553 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006554 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6555 crt_file=data_files/server7_int-ca.crt \
6556 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006557 hs_timeout=10000-60000 \
6558 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006559 "$P_CLI dtls=1 debug_level=2 \
6560 crt_file=data_files/server8_int-ca2.crt \
6561 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006562 hs_timeout=10000-60000 \
6563 mtu=1024 nbio=2" \
6564 0 \
6565 -S "autoreduction" \
6566 -s "found fragmented DTLS handshake message" \
6567 -c "found fragmented DTLS handshake message" \
6568 -C "error"
6569
Andrzej Kurek77826052018-10-11 07:34:08 -04006570# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006571not_with_valgrind # spurious autoreduction due to timeout
6572requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6573requires_config_enabled MBEDTLS_RSA_C
6574requires_config_enabled MBEDTLS_ECDSA_C
6575requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6576requires_config_enabled MBEDTLS_AES_C
6577requires_config_enabled MBEDTLS_GCM_C
6578run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6579 -p "$P_PXY mtu=512" \
6580 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6581 crt_file=data_files/server7_int-ca.crt \
6582 key_file=data_files/server7.key \
6583 hs_timeout=10000-60000 \
6584 mtu=512 nbio=2" \
6585 "$P_CLI dtls=1 debug_level=2 \
6586 crt_file=data_files/server8_int-ca2.crt \
6587 key_file=data_files/server8.key \
6588 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6589 hs_timeout=10000-60000 \
6590 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006591 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006592 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006593 -s "found fragmented DTLS handshake message" \
6594 -c "found fragmented DTLS handshake message" \
6595 -C "error"
6596
Andrzej Kurek77826052018-10-11 07:34:08 -04006597# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006598# This ensures things still work after session_reset().
6599# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006600# Since we don't support reading fragmented ClientHello yet,
6601# up the MTU to 1450 (larger than ClientHello with session ticket,
6602# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006603# An autoreduction on the client-side might happen if the server is
6604# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006605# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006606# resumed listening, which would result in a spurious autoreduction.
6607not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006608requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6609requires_config_enabled MBEDTLS_RSA_C
6610requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006611requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6612requires_config_enabled MBEDTLS_AES_C
6613requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006614run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6615 -p "$P_PXY mtu=1450" \
6616 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6617 crt_file=data_files/server7_int-ca.crt \
6618 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006619 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006620 mtu=1450" \
6621 "$P_CLI dtls=1 debug_level=2 \
6622 crt_file=data_files/server8_int-ca2.crt \
6623 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006624 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006625 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006626 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006627 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006628 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006629 -s "found fragmented DTLS handshake message" \
6630 -c "found fragmented DTLS handshake message" \
6631 -C "error"
6632
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006633# An autoreduction on the client-side might happen if the server is
6634# slow to reset, therefore omitting '-C "autoreduction"' below.
6635not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6637requires_config_enabled MBEDTLS_RSA_C
6638requires_config_enabled MBEDTLS_ECDSA_C
6639requires_config_enabled MBEDTLS_SHA256_C
6640requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6641requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6642requires_config_enabled MBEDTLS_CHACHAPOLY_C
6643run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6644 -p "$P_PXY mtu=512" \
6645 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6646 crt_file=data_files/server7_int-ca.crt \
6647 key_file=data_files/server7.key \
6648 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006649 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006650 mtu=512" \
6651 "$P_CLI dtls=1 debug_level=2 \
6652 crt_file=data_files/server8_int-ca2.crt \
6653 key_file=data_files/server8.key \
6654 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006655 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006656 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006657 mtu=512" \
6658 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006659 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006660 -s "found fragmented DTLS handshake message" \
6661 -c "found fragmented DTLS handshake message" \
6662 -C "error"
6663
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006664# An autoreduction on the client-side might happen if the server is
6665# slow to reset, therefore omitting '-C "autoreduction"' below.
6666not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006667requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6668requires_config_enabled MBEDTLS_RSA_C
6669requires_config_enabled MBEDTLS_ECDSA_C
6670requires_config_enabled MBEDTLS_SHA256_C
6671requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6673requires_config_enabled MBEDTLS_AES_C
6674requires_config_enabled MBEDTLS_GCM_C
6675run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6676 -p "$P_PXY mtu=512" \
6677 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6678 crt_file=data_files/server7_int-ca.crt \
6679 key_file=data_files/server7.key \
6680 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006681 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006682 mtu=512" \
6683 "$P_CLI dtls=1 debug_level=2 \
6684 crt_file=data_files/server8_int-ca2.crt \
6685 key_file=data_files/server8.key \
6686 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006687 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006688 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006689 mtu=512" \
6690 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006691 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006692 -s "found fragmented DTLS handshake message" \
6693 -c "found fragmented DTLS handshake message" \
6694 -C "error"
6695
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006696# An autoreduction on the client-side might happen if the server is
6697# slow to reset, therefore omitting '-C "autoreduction"' below.
6698not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006699requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6700requires_config_enabled MBEDTLS_RSA_C
6701requires_config_enabled MBEDTLS_ECDSA_C
6702requires_config_enabled MBEDTLS_SHA256_C
6703requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6704requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6705requires_config_enabled MBEDTLS_AES_C
6706requires_config_enabled MBEDTLS_CCM_C
6707run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006708 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006709 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6710 crt_file=data_files/server7_int-ca.crt \
6711 key_file=data_files/server7.key \
6712 exchanges=2 renegotiation=1 \
6713 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006714 hs_timeout=10000-60000 \
6715 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006716 "$P_CLI dtls=1 debug_level=2 \
6717 crt_file=data_files/server8_int-ca2.crt \
6718 key_file=data_files/server8.key \
6719 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006720 hs_timeout=10000-60000 \
6721 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006722 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006723 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006724 -s "found fragmented DTLS handshake message" \
6725 -c "found fragmented DTLS handshake message" \
6726 -C "error"
6727
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006728# An autoreduction on the client-side might happen if the server is
6729# slow to reset, therefore omitting '-C "autoreduction"' below.
6730not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006731requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6732requires_config_enabled MBEDTLS_RSA_C
6733requires_config_enabled MBEDTLS_ECDSA_C
6734requires_config_enabled MBEDTLS_SHA256_C
6735requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6736requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6737requires_config_enabled MBEDTLS_AES_C
6738requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6739requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6740run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006741 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006742 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6743 crt_file=data_files/server7_int-ca.crt \
6744 key_file=data_files/server7.key \
6745 exchanges=2 renegotiation=1 \
6746 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006747 hs_timeout=10000-60000 \
6748 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006749 "$P_CLI dtls=1 debug_level=2 \
6750 crt_file=data_files/server8_int-ca2.crt \
6751 key_file=data_files/server8.key \
6752 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006753 hs_timeout=10000-60000 \
6754 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006755 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006756 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006757 -s "found fragmented DTLS handshake message" \
6758 -c "found fragmented DTLS handshake message" \
6759 -C "error"
6760
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006761# An autoreduction on the client-side might happen if the server is
6762# slow to reset, therefore omitting '-C "autoreduction"' below.
6763not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006764requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6765requires_config_enabled MBEDTLS_RSA_C
6766requires_config_enabled MBEDTLS_ECDSA_C
6767requires_config_enabled MBEDTLS_SHA256_C
6768requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6769requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6770requires_config_enabled MBEDTLS_AES_C
6771requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6772run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006773 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006774 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6775 crt_file=data_files/server7_int-ca.crt \
6776 key_file=data_files/server7.key \
6777 exchanges=2 renegotiation=1 \
6778 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006779 hs_timeout=10000-60000 \
6780 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006781 "$P_CLI dtls=1 debug_level=2 \
6782 crt_file=data_files/server8_int-ca2.crt \
6783 key_file=data_files/server8.key \
6784 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006785 hs_timeout=10000-60000 \
6786 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006787 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006788 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006789 -s "found fragmented DTLS handshake message" \
6790 -c "found fragmented DTLS handshake message" \
6791 -C "error"
6792
Andrzej Kurek77826052018-10-11 07:34:08 -04006793# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006794requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6795requires_config_enabled MBEDTLS_RSA_C
6796requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006797requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6798requires_config_enabled MBEDTLS_AES_C
6799requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006800client_needs_more_time 2
6801run_test "DTLS fragmenting: proxy MTU + 3d" \
6802 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006803 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006804 crt_file=data_files/server7_int-ca.crt \
6805 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006806 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006807 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006808 crt_file=data_files/server8_int-ca2.crt \
6809 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006810 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006811 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006812 0 \
6813 -s "found fragmented DTLS handshake message" \
6814 -c "found fragmented DTLS handshake message" \
6815 -C "error"
6816
Andrzej Kurek77826052018-10-11 07:34:08 -04006817# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006818requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6819requires_config_enabled MBEDTLS_RSA_C
6820requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006821requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6822requires_config_enabled MBEDTLS_AES_C
6823requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006824client_needs_more_time 2
6825run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
6826 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
6827 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6828 crt_file=data_files/server7_int-ca.crt \
6829 key_file=data_files/server7.key \
6830 hs_timeout=250-10000 mtu=512 nbio=2" \
6831 "$P_CLI dtls=1 debug_level=2 \
6832 crt_file=data_files/server8_int-ca2.crt \
6833 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006834 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006835 hs_timeout=250-10000 mtu=512 nbio=2" \
6836 0 \
6837 -s "found fragmented DTLS handshake message" \
6838 -c "found fragmented DTLS handshake message" \
6839 -C "error"
6840
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006841# interop tests for DTLS fragmentating with reliable connection
6842#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006843# here and below we just want to test that the we fragment in a way that
6844# pleases other implementations, so we don't need the peer to fragment
6845requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6846requires_config_enabled MBEDTLS_RSA_C
6847requires_config_enabled MBEDTLS_ECDSA_C
6848requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006849requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006850run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6851 "$G_SRV -u" \
6852 "$P_CLI dtls=1 debug_level=2 \
6853 crt_file=data_files/server8_int-ca2.crt \
6854 key_file=data_files/server8.key \
6855 mtu=512 force_version=dtls1_2" \
6856 0 \
6857 -c "fragmenting handshake message" \
6858 -C "error"
6859
6860requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6861requires_config_enabled MBEDTLS_RSA_C
6862requires_config_enabled MBEDTLS_ECDSA_C
6863requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006864requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006865run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6866 "$G_SRV -u" \
6867 "$P_CLI dtls=1 debug_level=2 \
6868 crt_file=data_files/server8_int-ca2.crt \
6869 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006870 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006871 0 \
6872 -c "fragmenting handshake message" \
6873 -C "error"
6874
Hanno Beckerb9a00862018-08-28 10:20:22 +01006875# We use --insecure for the GnuTLS client because it expects
6876# the hostname / IP it connects to to be the name used in the
6877# certificate obtained from the server. Here, however, it
6878# connects to 127.0.0.1 while our test certificates use 'localhost'
6879# as the server name in the certificate. This will make the
6880# certifiate validation fail, but passing --insecure makes
6881# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006882requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6883requires_config_enabled MBEDTLS_RSA_C
6884requires_config_enabled MBEDTLS_ECDSA_C
6885requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006886requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006887requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006888run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006889 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006890 crt_file=data_files/server7_int-ca.crt \
6891 key_file=data_files/server7.key \
6892 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006893 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006894 0 \
6895 -s "fragmenting handshake message"
6896
Hanno Beckerb9a00862018-08-28 10:20:22 +01006897# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006898requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6899requires_config_enabled MBEDTLS_RSA_C
6900requires_config_enabled MBEDTLS_ECDSA_C
6901requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006902requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006903requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006904run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006905 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006906 crt_file=data_files/server7_int-ca.crt \
6907 key_file=data_files/server7.key \
6908 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006909 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006910 0 \
6911 -s "fragmenting handshake message"
6912
6913requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6914requires_config_enabled MBEDTLS_RSA_C
6915requires_config_enabled MBEDTLS_ECDSA_C
6916requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6917run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
6918 "$O_SRV -dtls1_2 -verify 10" \
6919 "$P_CLI dtls=1 debug_level=2 \
6920 crt_file=data_files/server8_int-ca2.crt \
6921 key_file=data_files/server8.key \
6922 mtu=512 force_version=dtls1_2" \
6923 0 \
6924 -c "fragmenting handshake message" \
6925 -C "error"
6926
6927requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6928requires_config_enabled MBEDTLS_RSA_C
6929requires_config_enabled MBEDTLS_ECDSA_C
6930requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6931run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
6932 "$O_SRV -dtls1 -verify 10" \
6933 "$P_CLI dtls=1 debug_level=2 \
6934 crt_file=data_files/server8_int-ca2.crt \
6935 key_file=data_files/server8.key \
6936 mtu=512 force_version=dtls1" \
6937 0 \
6938 -c "fragmenting handshake message" \
6939 -C "error"
6940
6941requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6942requires_config_enabled MBEDTLS_RSA_C
6943requires_config_enabled MBEDTLS_ECDSA_C
6944requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6945run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
6946 "$P_SRV dtls=1 debug_level=2 \
6947 crt_file=data_files/server7_int-ca.crt \
6948 key_file=data_files/server7.key \
6949 mtu=512 force_version=dtls1_2" \
6950 "$O_CLI -dtls1_2" \
6951 0 \
6952 -s "fragmenting handshake message"
6953
6954requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6955requires_config_enabled MBEDTLS_RSA_C
6956requires_config_enabled MBEDTLS_ECDSA_C
6957requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6958run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
6959 "$P_SRV dtls=1 debug_level=2 \
6960 crt_file=data_files/server7_int-ca.crt \
6961 key_file=data_files/server7.key \
6962 mtu=512 force_version=dtls1" \
6963 "$O_CLI -dtls1" \
6964 0 \
6965 -s "fragmenting handshake message"
6966
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006967# interop tests for DTLS fragmentating with unreliable connection
6968#
6969# again we just want to test that the we fragment in a way that
6970# pleases other implementations, so we don't need the peer to fragment
6971requires_gnutls_next
6972requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6973requires_config_enabled MBEDTLS_RSA_C
6974requires_config_enabled MBEDTLS_ECDSA_C
6975requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006976client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006977run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
6978 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6979 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006980 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006981 crt_file=data_files/server8_int-ca2.crt \
6982 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006983 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006984 0 \
6985 -c "fragmenting handshake message" \
6986 -C "error"
6987
6988requires_gnutls_next
6989requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6990requires_config_enabled MBEDTLS_RSA_C
6991requires_config_enabled MBEDTLS_ECDSA_C
6992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006993client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006994run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
6995 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6996 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006997 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006998 crt_file=data_files/server8_int-ca2.crt \
6999 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007000 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007001 0 \
7002 -c "fragmenting handshake message" \
7003 -C "error"
7004
7005## The two tests below are disabled due to a bug in GnuTLS client that causes
7006## handshake failures when the NewSessionTicket message is lost, see
7007## https://gitlab.com/gnutls/gnutls/issues/543
7008## We can re-enable them when a fixed version fo GnuTLS is available
7009## and installed in our CI system.
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007010skip_next_test
7011requires_gnutls
7012requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7013requires_config_enabled MBEDTLS_RSA_C
7014requires_config_enabled MBEDTLS_ECDSA_C
7015requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7016client_needs_more_time 4
7017run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7018 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7019 "$P_SRV dtls=1 debug_level=2 \
7020 crt_file=data_files/server7_int-ca.crt \
7021 key_file=data_files/server7.key \
7022 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7023 "$G_CLI -u --insecure 127.0.0.1" \
7024 0 \
7025 -s "fragmenting handshake message"
7026
7027skip_next_test
7028requires_gnutls
7029requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7030requires_config_enabled MBEDTLS_RSA_C
7031requires_config_enabled MBEDTLS_ECDSA_C
7032requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7033client_needs_more_time 4
7034run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
7035 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7036 "$P_SRV dtls=1 debug_level=2 \
7037 crt_file=data_files/server7_int-ca.crt \
7038 key_file=data_files/server7.key \
7039 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
7040 "$G_CLI -u --insecure 127.0.0.1" \
7041 0 \
7042 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007043
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007044## Interop test with OpenSSL might trigger a bug in recent versions (including
7045## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007046## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007047## They should be re-enabled once a fixed version of OpenSSL is available
7048## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007049skip_next_test
7050requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7051requires_config_enabled MBEDTLS_RSA_C
7052requires_config_enabled MBEDTLS_ECDSA_C
7053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7054client_needs_more_time 4
7055run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7056 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7057 "$O_SRV -dtls1_2 -verify 10" \
7058 "$P_CLI dtls=1 debug_level=2 \
7059 crt_file=data_files/server8_int-ca2.crt \
7060 key_file=data_files/server8.key \
7061 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7062 0 \
7063 -c "fragmenting handshake message" \
7064 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007065
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007066skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007067requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7068requires_config_enabled MBEDTLS_RSA_C
7069requires_config_enabled MBEDTLS_ECDSA_C
7070requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007071client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007072run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7073 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007074 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007075 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007076 crt_file=data_files/server8_int-ca2.crt \
7077 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007078 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007079 0 \
7080 -c "fragmenting handshake message" \
7081 -C "error"
7082
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007083skip_next_test
7084requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7085requires_config_enabled MBEDTLS_RSA_C
7086requires_config_enabled MBEDTLS_ECDSA_C
7087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7088client_needs_more_time 4
7089run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7090 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7091 "$P_SRV dtls=1 debug_level=2 \
7092 crt_file=data_files/server7_int-ca.crt \
7093 key_file=data_files/server7.key \
7094 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7095 "$O_CLI -dtls1_2" \
7096 0 \
7097 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007098
7099# -nbio is added to prevent s_client from blocking in case of duplicated
7100# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007101skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007102requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7103requires_config_enabled MBEDTLS_RSA_C
7104requires_config_enabled MBEDTLS_ECDSA_C
7105requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007106client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007107run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7108 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007109 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007110 crt_file=data_files/server7_int-ca.crt \
7111 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007112 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007113 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007114 0 \
7115 -s "fragmenting handshake message"
7116
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007117# Tests for specific things with "unreliable" UDP connection
7118
7119not_with_valgrind # spurious resend due to timeout
7120run_test "DTLS proxy: reference" \
7121 -p "$P_PXY" \
7122 "$P_SRV dtls=1 debug_level=2" \
7123 "$P_CLI dtls=1 debug_level=2" \
7124 0 \
7125 -C "replayed record" \
7126 -S "replayed record" \
7127 -C "record from another epoch" \
7128 -S "record from another epoch" \
7129 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007130 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007131 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007132 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007133 -c "HTTP/1.0 200 OK"
7134
7135not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007136run_test "DTLS proxy: duplicate every packet" \
7137 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007138 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7139 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007140 0 \
7141 -c "replayed record" \
7142 -s "replayed record" \
7143 -c "record from another epoch" \
7144 -s "record from another epoch" \
7145 -S "resend" \
7146 -s "Extra-header:" \
7147 -c "HTTP/1.0 200 OK"
7148
7149run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7150 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007151 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7152 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007153 0 \
7154 -c "replayed record" \
7155 -S "replayed record" \
7156 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007157 -s "record from another epoch" \
7158 -c "resend" \
7159 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007160 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007161 -c "HTTP/1.0 200 OK"
7162
7163run_test "DTLS proxy: multiple records in same datagram" \
7164 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007165 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7166 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007167 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007168 -c "next record in same datagram" \
7169 -s "next record in same datagram"
7170
7171run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7172 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007173 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7174 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007175 0 \
7176 -c "next record in same datagram" \
7177 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007178
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007179run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7180 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007181 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7182 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007183 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007184 -c "discarding invalid record (mac)" \
7185 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007186 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007187 -c "HTTP/1.0 200 OK" \
7188 -S "too many records with bad MAC" \
7189 -S "Verification of the message MAC failed"
7190
7191run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7192 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007193 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7194 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007195 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007196 -C "discarding invalid record (mac)" \
7197 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007198 -S "Extra-header:" \
7199 -C "HTTP/1.0 200 OK" \
7200 -s "too many records with bad MAC" \
7201 -s "Verification of the message MAC failed"
7202
7203run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7204 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007205 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7206 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007207 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007208 -c "discarding invalid record (mac)" \
7209 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007210 -s "Extra-header:" \
7211 -c "HTTP/1.0 200 OK" \
7212 -S "too many records with bad MAC" \
7213 -S "Verification of the message MAC failed"
7214
7215run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7216 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007217 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7218 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007219 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007220 -c "discarding invalid record (mac)" \
7221 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007222 -s "Extra-header:" \
7223 -c "HTTP/1.0 200 OK" \
7224 -s "too many records with bad MAC" \
7225 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007226
7227run_test "DTLS proxy: delay ChangeCipherSpec" \
7228 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007229 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7230 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007231 0 \
7232 -c "record from another epoch" \
7233 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007234 -s "Extra-header:" \
7235 -c "HTTP/1.0 200 OK"
7236
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007237# Tests for reordering support with DTLS
7238
Hanno Becker56cdfd12018-08-17 13:42:15 +01007239run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7240 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007241 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7242 hs_timeout=2500-60000" \
7243 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7244 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007245 0 \
7246 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007247 -c "Next handshake message has been buffered - load"\
7248 -S "Buffering HS message" \
7249 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007250 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007251 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007252 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007253 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007254
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007255run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7256 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007257 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7258 hs_timeout=2500-60000" \
7259 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7260 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007261 0 \
7262 -c "Buffering HS message" \
7263 -c "found fragmented DTLS handshake message"\
7264 -c "Next handshake message 1 not or only partially bufffered" \
7265 -c "Next handshake message has been buffered - load"\
7266 -S "Buffering HS message" \
7267 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007268 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007269 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007270 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007271 -S "Remember CCS message"
7272
Hanno Beckera1adcca2018-08-24 14:41:07 +01007273# The client buffers the ServerKeyExchange before receiving the fragmented
7274# Certificate message; at the time of writing, together these are aroudn 1200b
7275# in size, so that the bound below ensures that the certificate can be reassembled
7276# while keeping the ServerKeyExchange.
7277requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7278run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007279 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007280 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7281 hs_timeout=2500-60000" \
7282 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7283 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007284 0 \
7285 -c "Buffering HS message" \
7286 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007287 -C "attempt to make space by freeing buffered messages" \
7288 -S "Buffering HS message" \
7289 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007290 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007291 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007292 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007293 -S "Remember CCS message"
7294
7295# The size constraints ensure that the delayed certificate message can't
7296# be reassembled while keeping the ServerKeyExchange message, but it can
7297# when dropping it first.
7298requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7299requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7300run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7301 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007302 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7303 hs_timeout=2500-60000" \
7304 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7305 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007306 0 \
7307 -c "Buffering HS message" \
7308 -c "attempt to make space by freeing buffered future messages" \
7309 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007310 -S "Buffering HS message" \
7311 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007312 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007313 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007314 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007315 -S "Remember CCS message"
7316
Hanno Becker56cdfd12018-08-17 13:42:15 +01007317run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7318 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007319 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7320 hs_timeout=2500-60000" \
7321 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7322 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007323 0 \
7324 -C "Buffering HS message" \
7325 -C "Next handshake message has been buffered - load"\
7326 -s "Buffering HS message" \
7327 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007328 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007329 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007330 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007331 -S "Remember CCS message"
7332
7333run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7334 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007335 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7336 hs_timeout=2500-60000" \
7337 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7338 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007339 0 \
7340 -C "Buffering HS message" \
7341 -C "Next handshake message has been buffered - load"\
7342 -S "Buffering HS message" \
7343 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007344 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007345 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007346 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007347 -S "Remember CCS message"
7348
7349run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7350 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007351 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7352 hs_timeout=2500-60000" \
7353 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7354 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007355 0 \
7356 -C "Buffering HS message" \
7357 -C "Next handshake message has been buffered - load"\
7358 -S "Buffering HS message" \
7359 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007360 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007361 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007362 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007363 -s "Remember CCS message"
7364
Hanno Beckera1adcca2018-08-24 14:41:07 +01007365run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007366 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007367 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7368 hs_timeout=2500-60000" \
7369 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7370 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007371 0 \
7372 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007373 -s "Found buffered record from current epoch - load" \
7374 -c "Buffer record from epoch 1" \
7375 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007376
Hanno Beckera1adcca2018-08-24 14:41:07 +01007377# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7378# from the server are delayed, so that the encrypted Finished message
7379# is received and buffered. When the fragmented NewSessionTicket comes
7380# in afterwards, the encrypted Finished message must be freed in order
7381# to make space for the NewSessionTicket to be reassembled.
7382# This works only in very particular circumstances:
7383# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7384# of the NewSessionTicket, but small enough to also allow buffering of
7385# the encrypted Finished message.
7386# - The MTU setting on the server must be so small that the NewSessionTicket
7387# needs to be fragmented.
7388# - All messages sent by the server must be small enough to be either sent
7389# without fragmentation or be reassembled within the bounds of
7390# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7391# handshake, omitting CRTs.
7392requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7393requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7394run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7395 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7396 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7397 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7398 0 \
7399 -s "Buffer record from epoch 1" \
7400 -s "Found buffered record from current epoch - load" \
7401 -c "Buffer record from epoch 1" \
7402 -C "Found buffered record from current epoch - load" \
7403 -c "Enough space available after freeing future epoch record"
7404
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007405# Tests for "randomly unreliable connection": try a variety of flows and peers
7406
7407client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007408run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7409 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007410 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007411 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007412 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007413 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7414 0 \
7415 -s "Extra-header:" \
7416 -c "HTTP/1.0 200 OK"
7417
Janos Follath74537a62016-09-02 13:45:28 +01007418client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007419run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7420 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007421 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7422 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007423 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7424 0 \
7425 -s "Extra-header:" \
7426 -c "HTTP/1.0 200 OK"
7427
Janos Follath74537a62016-09-02 13:45:28 +01007428client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007429run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7430 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007431 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7432 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007433 0 \
7434 -s "Extra-header:" \
7435 -c "HTTP/1.0 200 OK"
7436
Janos Follath74537a62016-09-02 13:45:28 +01007437client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007438run_test "DTLS proxy: 3d, FS, client auth" \
7439 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007440 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7441 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007442 0 \
7443 -s "Extra-header:" \
7444 -c "HTTP/1.0 200 OK"
7445
Janos Follath74537a62016-09-02 13:45:28 +01007446client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007447run_test "DTLS proxy: 3d, FS, ticket" \
7448 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007449 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7450 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007451 0 \
7452 -s "Extra-header:" \
7453 -c "HTTP/1.0 200 OK"
7454
Janos Follath74537a62016-09-02 13:45:28 +01007455client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007456run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7457 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007458 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7459 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007460 0 \
7461 -s "Extra-header:" \
7462 -c "HTTP/1.0 200 OK"
7463
Janos Follath74537a62016-09-02 13:45:28 +01007464client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007465run_test "DTLS proxy: 3d, max handshake, nbio" \
7466 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007467 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007468 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007469 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007470 0 \
7471 -s "Extra-header:" \
7472 -c "HTTP/1.0 200 OK"
7473
Janos Follath74537a62016-09-02 13:45:28 +01007474client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007475run_test "DTLS proxy: 3d, min handshake, resumption" \
7476 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007477 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007478 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007479 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007480 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7481 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7482 0 \
7483 -s "a session has been resumed" \
7484 -c "a session has been resumed" \
7485 -s "Extra-header:" \
7486 -c "HTTP/1.0 200 OK"
7487
Janos Follath74537a62016-09-02 13:45:28 +01007488client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007489run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7490 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007491 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007492 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007493 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007494 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7495 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7496 0 \
7497 -s "a session has been resumed" \
7498 -c "a session has been resumed" \
7499 -s "Extra-header:" \
7500 -c "HTTP/1.0 200 OK"
7501
Janos Follath74537a62016-09-02 13:45:28 +01007502client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007503requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007504run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007505 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007506 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007507 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007508 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007509 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007510 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7511 0 \
7512 -c "=> renegotiate" \
7513 -s "=> renegotiate" \
7514 -s "Extra-header:" \
7515 -c "HTTP/1.0 200 OK"
7516
Janos Follath74537a62016-09-02 13:45:28 +01007517client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007518requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007519run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7520 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007521 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007522 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007523 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007524 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007525 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7526 0 \
7527 -c "=> renegotiate" \
7528 -s "=> renegotiate" \
7529 -s "Extra-header:" \
7530 -c "HTTP/1.0 200 OK"
7531
Janos Follath74537a62016-09-02 13:45:28 +01007532client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007533requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007534run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007535 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007536 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007537 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007538 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007539 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007540 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007541 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7542 0 \
7543 -c "=> renegotiate" \
7544 -s "=> renegotiate" \
7545 -s "Extra-header:" \
7546 -c "HTTP/1.0 200 OK"
7547
Janos Follath74537a62016-09-02 13:45:28 +01007548client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007549requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007550run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007551 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007552 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007553 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007554 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007555 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007556 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007557 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7558 0 \
7559 -c "=> renegotiate" \
7560 -s "=> renegotiate" \
7561 -s "Extra-header:" \
7562 -c "HTTP/1.0 200 OK"
7563
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007564## Interop tests with OpenSSL might trigger a bug in recent versions (including
7565## all versions installed on the CI machines), reported here:
7566## Bug report: https://github.com/openssl/openssl/issues/6902
7567## They should be re-enabled once a fixed version of OpenSSL is available
7568## (this should happen in some 1.1.1_ release according to the ticket).
7569skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007570client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007571not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007572run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007573 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7574 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007575 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007576 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007577 -c "HTTP/1.0 200 OK"
7578
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007579skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007580client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007581not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007582run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7583 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7584 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007585 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007586 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007587 -c "HTTP/1.0 200 OK"
7588
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007589skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007590client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007591not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007592run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7593 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7594 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007595 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007596 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007597 -c "HTTP/1.0 200 OK"
7598
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007599requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007600client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007601not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007602run_test "DTLS proxy: 3d, gnutls server" \
7603 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7604 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007605 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007606 0 \
7607 -s "Extra-header:" \
7608 -c "Extra-header:"
7609
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007610requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007611client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007612not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007613run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7614 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7615 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007616 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007617 0 \
7618 -s "Extra-header:" \
7619 -c "Extra-header:"
7620
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007621requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007622client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007623not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007624run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7625 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7626 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007627 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007628 0 \
7629 -s "Extra-header:" \
7630 -c "Extra-header:"
7631
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007632# Final report
7633
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007634echo "------------------------------------------------------------------------"
7635
7636if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007637 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007638else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007639 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007640fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007641PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007642echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007643
7644exit $FAILS