blob: 91fceeaec5ec6bf46f401b10b06a01c43fd0aa0e [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Jaeden Amero6e70eb22019-07-03 13:51:04 +010024# Limit the size of each log to 10 GiB, in case of failures with this script
25# where it may output seemingly unlimited length error logs.
26ulimit -f 20971520
27
Angus Grattonc4dd0732018-04-11 16:28:39 +100028if cd $( dirname $0 ); then :; else
29 echo "cd $( dirname $0 ) failed" >&2
30 exit 1
31fi
32
Antonin Décimo36e89b52019-01-23 15:24:37 +010033# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010034: ${P_SRV:=../programs/ssl/ssl_server2}
35: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020036: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010037: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020038: ${GNUTLS_CLI:=gnutls-cli}
39: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020040: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010041
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020042O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010043O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020044G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010045G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020046TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010047
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020048# alternative versions of OpenSSL and GnuTLS (no default path)
49
50if [ -n "${OPENSSL_LEGACY:-}" ]; then
51 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
52 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
53else
54 O_LEGACY_SRV=false
55 O_LEGACY_CLI=false
56fi
57
Hanno Becker58e9dc32018-08-17 15:53:21 +010058if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020059 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
60else
61 G_NEXT_SRV=false
62fi
63
Hanno Becker58e9dc32018-08-17 15:53:21 +010064if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020065 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
66else
67 G_NEXT_CLI=false
68fi
69
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010070TESTS=0
71FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020072SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010073
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000074CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020075
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010076MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010077FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020078EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010079
Paul Bakkere20310a2016-05-10 11:18:17 +010080SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010081RUN_TEST_NUMBER=''
82
Paul Bakkeracaac852016-05-10 11:47:13 +010083PRESERVE_LOGS=0
84
Gilles Peskinef93c7d32017-04-14 17:55:28 +020085# Pick a "unique" server port in the range 10000-19999, and a proxy
86# port which is this plus 10000. Each port number may be independently
87# overridden by a command line option.
88SRV_PORT=$(($$ % 10000 + 10000))
89PXY_PORT=$((SRV_PORT + 10000))
90
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010091print_usage() {
92 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010093 printf " -h|--help\tPrint this help.\n"
94 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020095 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
96 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010097 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010098 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010099 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200100 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
101 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +0100102 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100103}
104
105get_options() {
106 while [ $# -gt 0 ]; do
107 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108 -f|--filter)
109 shift; FILTER=$1
110 ;;
111 -e|--exclude)
112 shift; EXCLUDE=$1
113 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114 -m|--memcheck)
115 MEMCHECK=1
116 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100117 -n|--number)
118 shift; RUN_TEST_NUMBER=$1
119 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 -s|--show-numbers)
121 SHOW_TEST_NUMBER=1
122 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100123 -p|--preserve-logs)
124 PRESERVE_LOGS=1
125 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200126 --port)
127 shift; SRV_PORT=$1
128 ;;
129 --proxy-port)
130 shift; PXY_PORT=$1
131 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100132 --seed)
133 shift; SEED="$1"
134 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135 -h|--help)
136 print_usage
137 exit 0
138 ;;
139 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200140 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100141 print_usage
142 exit 1
143 ;;
144 esac
145 shift
146 done
147}
148
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100149# Skip next test; use this macro to skip tests which are legitimate
150# in theory and expected to be re-introduced at some point, but
151# aren't expected to succeed at the moment due to problems outside
152# our control (such as bugs in other TLS implementations).
153skip_next_test() {
154 SKIP_NEXT="YES"
155}
156
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100157# skip next test if the flag is not enabled in config.h
158requires_config_enabled() {
159 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
160 SKIP_NEXT="YES"
161 fi
162}
163
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200164# skip next test if the flag is enabled in config.h
165requires_config_disabled() {
166 if grep "^#define $1" $CONFIG_H > /dev/null; then
167 SKIP_NEXT="YES"
168 fi
169}
170
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100172 # This function uses the query_config command line option to query the
173 # required Mbed TLS compile time configuration from the ssl_server2
174 # program. The command will always return a success value if the
175 # configuration is defined and the value will be printed to stdout.
176 #
177 # Note that if the configuration is not defined or is defined to nothing,
178 # the output of this function will be an empty string.
179 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100180}
181
182requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100183 VAL="$( get_config_value_or_default "$1" )"
184 if [ -z "$VAL" ]; then
185 # Should never happen
186 echo "Mbed TLS configuration $1 is not defined"
187 exit 1
188 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100189 SKIP_NEXT="YES"
190 fi
191}
192
193requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100194 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100195 if [ -z "$VAL" ]; then
196 # Should never happen
197 echo "Mbed TLS configuration $1 is not defined"
198 exit 1
199 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100200 SKIP_NEXT="YES"
201 fi
202}
203
Hanno Becker9d76d562018-11-16 17:27:29 +0000204requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000205 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000206 SKIP_NEXT="YES"
207 fi
208}
209
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200210# skip next test if OpenSSL doesn't support FALLBACK_SCSV
211requires_openssl_with_fallback_scsv() {
212 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
213 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
214 then
215 OPENSSL_HAS_FBSCSV="YES"
216 else
217 OPENSSL_HAS_FBSCSV="NO"
218 fi
219 fi
220 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
221 SKIP_NEXT="YES"
222 fi
223}
224
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200225# skip next test if GnuTLS isn't available
226requires_gnutls() {
227 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200228 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200229 GNUTLS_AVAILABLE="YES"
230 else
231 GNUTLS_AVAILABLE="NO"
232 fi
233 fi
234 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
235 SKIP_NEXT="YES"
236 fi
237}
238
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200239# skip next test if GnuTLS-next isn't available
240requires_gnutls_next() {
241 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
242 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
243 GNUTLS_NEXT_AVAILABLE="YES"
244 else
245 GNUTLS_NEXT_AVAILABLE="NO"
246 fi
247 fi
248 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
249 SKIP_NEXT="YES"
250 fi
251}
252
253# skip next test if OpenSSL-legacy isn't available
254requires_openssl_legacy() {
255 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
256 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
257 OPENSSL_LEGACY_AVAILABLE="YES"
258 else
259 OPENSSL_LEGACY_AVAILABLE="NO"
260 fi
261 fi
262 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
263 SKIP_NEXT="YES"
264 fi
265}
266
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200267# skip next test if IPv6 isn't available on this host
268requires_ipv6() {
269 if [ -z "${HAS_IPV6:-}" ]; then
270 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
271 SRV_PID=$!
272 sleep 1
273 kill $SRV_PID >/dev/null 2>&1
274 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
275 HAS_IPV6="NO"
276 else
277 HAS_IPV6="YES"
278 fi
279 rm -r $SRV_OUT
280 fi
281
282 if [ "$HAS_IPV6" = "NO" ]; then
283 SKIP_NEXT="YES"
284 fi
285}
286
Andrzej Kurekb4593462018-10-11 08:43:30 -0400287# skip next test if it's i686 or uname is not available
288requires_not_i686() {
289 if [ -z "${IS_I686:-}" ]; then
290 IS_I686="YES"
291 if which "uname" >/dev/null 2>&1; then
292 if [ -z "$(uname -a | grep i686)" ]; then
293 IS_I686="NO"
294 fi
295 fi
296 fi
297 if [ "$IS_I686" = "YES" ]; then
298 SKIP_NEXT="YES"
299 fi
300}
301
Angus Grattonc4dd0732018-04-11 16:28:39 +1000302# Calculate the input & output maximum content lengths set in the config
Gilles Peskine5d46f6a2019-07-27 23:52:53 +0200303MAX_CONTENT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
304MAX_IN_LEN=$( ../scripts/config.py get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
305MAX_OUT_LEN=$( ../scripts/config.py get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
Angus Grattonc4dd0732018-04-11 16:28:39 +1000306
307if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
308 MAX_CONTENT_LEN="$MAX_IN_LEN"
309fi
310if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
311 MAX_CONTENT_LEN="$MAX_OUT_LEN"
312fi
313
314# skip the next test if the SSL output buffer is less than 16KB
315requires_full_size_output_buffer() {
316 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
317 SKIP_NEXT="YES"
318 fi
319}
320
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200321# skip the next test if valgrind is in use
322not_with_valgrind() {
323 if [ "$MEMCHECK" -gt 0 ]; then
324 SKIP_NEXT="YES"
325 fi
326}
327
Paul Bakker362689d2016-05-13 10:33:25 +0100328# skip the next test if valgrind is NOT in use
329only_with_valgrind() {
330 if [ "$MEMCHECK" -eq 0 ]; then
331 SKIP_NEXT="YES"
332 fi
333}
334
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200335# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100336client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200337 CLI_DELAY_FACTOR=$1
338}
339
Janos Follath74537a62016-09-02 13:45:28 +0100340# wait for the given seconds after the client finished in the next test
341server_needs_more_time() {
342 SRV_DELAY_SECONDS=$1
343}
344
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100345# print_name <name>
346print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100347 TESTS=$(( $TESTS + 1 ))
348 LINE=""
349
350 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
351 LINE="$TESTS "
352 fi
353
354 LINE="$LINE$1"
355 printf "$LINE "
356 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100357 for i in `seq 1 $LEN`; do printf '.'; done
358 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100359
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100360}
361
362# fail <message>
363fail() {
364 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100365 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100366
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200367 mv $SRV_OUT o-srv-${TESTS}.log
368 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200369 if [ -n "$PXY_CMD" ]; then
370 mv $PXY_OUT o-pxy-${TESTS}.log
371 fi
372 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100373
Azim Khan19d13732018-03-29 11:04:20 +0100374 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200375 echo " ! server output:"
376 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200377 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200378 echo " ! client output:"
379 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200380 if [ -n "$PXY_CMD" ]; then
381 echo " ! ========================================================"
382 echo " ! proxy output:"
383 cat o-pxy-${TESTS}.log
384 fi
385 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200386 fi
387
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200388 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100389}
390
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100391# is_polar <cmd_line>
392is_polar() {
393 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
394}
395
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200396# openssl s_server doesn't have -www with DTLS
397check_osrv_dtls() {
398 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
399 NEEDS_INPUT=1
400 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
401 else
402 NEEDS_INPUT=0
403 fi
404}
405
406# provide input to commands that need it
407provide_input() {
408 if [ $NEEDS_INPUT -eq 0 ]; then
409 return
410 fi
411
412 while true; do
413 echo "HTTP/1.0 200 OK"
414 sleep 1
415 done
416}
417
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100418# has_mem_err <log_file_name>
419has_mem_err() {
420 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
421 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
422 then
423 return 1 # false: does not have errors
424 else
425 return 0 # true: has errors
426 fi
427}
428
Unknownd364f4c2019-09-02 10:42:57 -0400429# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100430if type lsof >/dev/null 2>/dev/null; then
Unknownd364f4c2019-09-02 10:42:57 -0400431 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100432 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200433 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100434 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200435 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100436 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200437 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100438 # Make a tight loop, server normally takes less than 1s to start.
439 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
440 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknownd364f4c2019-09-02 10:42:57 -0400441 echo "$3 START TIMEOUT"
442 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100443 break
444 fi
445 # Linux and *BSD support decimal arguments to sleep. On other
446 # OSes this may be a tight loop.
447 sleep 0.1 2>/dev/null || true
448 done
449 }
450else
Unknownd364f4c2019-09-02 10:42:57 -0400451 echo "Warning: lsof not available, wait_app_start = sleep"
452 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200453 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100454 }
455fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200456
Unknownd364f4c2019-09-02 10:42:57 -0400457# Wait for server process $2 to be listening on port $1.
458wait_server_start() {
459 wait_app_start $1 $2 "SERVER" $SRV_OUT
460}
461
462# Wait for proxy process $2 to be listening on port $1.
463wait_proxy_start() {
464 wait_app_start $1 $2 "PROXY" $PXY_OUT
465}
466
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100467# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100468# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100469# acceptable bounds
470check_server_hello_time() {
471 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100472 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100473 # Get the Unix timestamp for now
474 CUR_TIME=$(date +'%s')
475 THRESHOLD_IN_SECS=300
476
477 # Check if the ServerHello time was printed
478 if [ -z "$SERVER_HELLO_TIME" ]; then
479 return 1
480 fi
481
482 # Check the time in ServerHello is within acceptable bounds
483 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
484 # The time in ServerHello is at least 5 minutes before now
485 return 1
486 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100487 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100488 return 1
489 else
490 return 0
491 fi
492}
493
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200494# wait for client to terminate and set CLI_EXIT
495# must be called right after starting the client
496wait_client_done() {
497 CLI_PID=$!
498
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200499 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
500 CLI_DELAY_FACTOR=1
501
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200502 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200503 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200504
505 wait $CLI_PID
506 CLI_EXIT=$?
507
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200508 kill $DOG_PID >/dev/null 2>&1
509 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200510
511 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100512
513 sleep $SRV_DELAY_SECONDS
514 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200515}
516
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200517# check if the given command uses dtls and sets global variable DTLS
518detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200519 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200520 DTLS=1
521 else
522 DTLS=0
523 fi
524}
525
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200526# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100527# Options: -s pattern pattern that must be present in server output
528# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100529# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100530# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100531# -S pattern pattern that must be absent in server output
532# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100533# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100534# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100535run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100536 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200537 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100538
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100539 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
540 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200541 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100542 return
543 fi
544
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100545 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100546
Paul Bakkerb7584a52016-05-10 10:50:43 +0100547 # Do we only run numbered tests?
548 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
549 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
550 else
551 SKIP_NEXT="YES"
552 fi
553
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200554 # does this test use a proxy?
555 if [ "X$1" = "X-p" ]; then
556 PXY_CMD="$2"
557 shift 2
558 else
559 PXY_CMD=""
560 fi
561
562 # get commands and client output
563 SRV_CMD="$1"
564 CLI_CMD="$2"
565 CLI_EXPECT="$3"
566 shift 3
567
Hanno Becker91e72c32019-05-10 14:38:42 +0100568 # Check if test uses files
569 TEST_USES_FILES=$(echo "$SRV_CMD $CLI_CMD" | grep "\.\(key\|crt\|pem\)" )
570 if [ ! -z "$TEST_USES_FILES" ]; then
571 requires_config_enabled MBEDTLS_FS_IO
572 fi
573
Hanno Becker9d76d562018-11-16 17:27:29 +0000574 # Check if server forces ciphersuite
575 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
576 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
577 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
578 fi
579
580 # Check if client forces ciphersuite
581 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
582 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
583 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
584 fi
585
586 # should we skip?
587 if [ "X$SKIP_NEXT" = "XYES" ]; then
588 SKIP_NEXT="NO"
589 echo "SKIP"
590 SKIPS=$(( $SKIPS + 1 ))
591 return
592 fi
593
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200594 # fix client port
595 if [ -n "$PXY_CMD" ]; then
596 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
597 else
598 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
599 fi
600
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200601 # update DTLS variable
602 detect_dtls "$SRV_CMD"
603
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100604 # prepend valgrind to our commands if active
605 if [ "$MEMCHECK" -gt 0 ]; then
606 if is_polar "$SRV_CMD"; then
607 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
608 fi
609 if is_polar "$CLI_CMD"; then
610 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
611 fi
612 fi
613
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200614 TIMES_LEFT=2
615 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200616 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200617
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200618 # run the commands
619 if [ -n "$PXY_CMD" ]; then
620 echo "$PXY_CMD" > $PXY_OUT
621 $PXY_CMD >> $PXY_OUT 2>&1 &
622 PXY_PID=$!
Unknownd364f4c2019-09-02 10:42:57 -0400623 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200624 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200625
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200626 check_osrv_dtls
627 echo "$SRV_CMD" > $SRV_OUT
628 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
629 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100630 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200631
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200632 echo "$CLI_CMD" > $CLI_OUT
633 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
634 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100635
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100636 sleep 0.05
637
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200638 # terminate the server (and the proxy)
639 kill $SRV_PID
640 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100641
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200642 if [ -n "$PXY_CMD" ]; then
643 kill $PXY_PID >/dev/null 2>&1
644 wait $PXY_PID
645 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100646
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200647 # retry only on timeouts
648 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
649 printf "RETRY "
650 else
651 TIMES_LEFT=0
652 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200653 done
654
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100655 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200656 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100657 # expected client exit to incorrectly succeed in case of catastrophic
658 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100659 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200660 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100661 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100662 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100663 return
664 fi
665 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100666 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200667 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100668 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100669 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100670 return
671 fi
672 fi
673
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100674 # check server exit code
675 if [ $? != 0 ]; then
676 fail "server fail"
677 return
678 fi
679
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100680 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100681 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
682 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100683 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200684 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100685 return
686 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100687
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100688 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200689 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100690 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100691 while [ $# -gt 0 ]
692 do
693 case $1 in
694 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100695 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100696 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100697 return
698 fi
699 ;;
700
701 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100702 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100703 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100704 return
705 fi
706 ;;
707
708 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100709 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100710 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100711 return
712 fi
713 ;;
714
715 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100716 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100717 fail "pattern '$2' MUST NOT be present in the Client output"
718 return
719 fi
720 ;;
721
722 # The filtering in the following two options (-u and -U) do the following
723 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100724 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100725 # - keep one of each non-unique line
726 # - count how many lines remain
727 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
728 # if there were no duplicates.
729 "-U")
730 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
731 fail "lines following pattern '$2' must be unique in Server output"
732 return
733 fi
734 ;;
735
736 "-u")
737 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
738 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100739 return
740 fi
741 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100742 "-F")
743 if ! $2 "$SRV_OUT"; then
744 fail "function call to '$2' failed on Server output"
745 return
746 fi
747 ;;
748 "-f")
749 if ! $2 "$CLI_OUT"; then
750 fail "function call to '$2' failed on Client output"
751 return
752 fi
753 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100754
755 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200756 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100757 exit 1
758 esac
759 shift 2
760 done
761
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100762 # check valgrind's results
763 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200764 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100765 fail "Server has memory errors"
766 return
767 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200768 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100769 fail "Client has memory errors"
770 return
771 fi
772 fi
773
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100774 # if we're here, everything is ok
775 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100776 if [ "$PRESERVE_LOGS" -gt 0 ]; then
777 mv $SRV_OUT o-srv-${TESTS}.log
778 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100779 if [ -n "$PXY_CMD" ]; then
780 mv $PXY_OUT o-pxy-${TESTS}.log
781 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100782 fi
783
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200784 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100785}
786
Hanno Becker9b5853c2018-11-16 17:28:40 +0000787run_test_psa() {
788 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000789 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100790 "$P_SRV debug_level=3 force_version=tls1_2" \
791 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000792 0 \
793 -c "Successfully setup PSA-based decryption cipher context" \
794 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500795 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500796 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000797 -s "Successfully setup PSA-based decryption cipher context" \
798 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500799 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500800 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000801 -C "Failed to setup PSA-based cipher context"\
802 -S "Failed to setup PSA-based cipher context"\
803 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000804 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500805 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000806 -S "error" \
807 -C "error"
808}
809
Hanno Becker354e2482019-01-08 11:40:25 +0000810run_test_psa_force_curve() {
811 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
812 run_test "PSA - ECDH with $1" \
813 "$P_SRV debug_level=4 force_version=tls1_2" \
814 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
815 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000816 -c "Successfully setup PSA-based decryption cipher context" \
817 -c "Successfully setup PSA-based encryption cipher context" \
818 -c "PSA calc verify" \
819 -c "calc PSA finished" \
820 -s "Successfully setup PSA-based decryption cipher context" \
821 -s "Successfully setup PSA-based encryption cipher context" \
822 -s "PSA calc verify" \
823 -s "calc PSA finished" \
824 -C "Failed to setup PSA-based cipher context"\
825 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000826 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000827 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100828 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200829 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200830 -C "error"
831}
832
833cleanup() {
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100834 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
835 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
836 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100837 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
838 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
839 exit 1
840}
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100841
842#
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100843# MAIN
Hanno Becker4ac73e72017-10-23 15:27:37 +0100844#
845
846get_options "$@"
Hanno Becker17c04932017-10-10 14:44:53 +0100847
848# sanity checks, avoid an avalanche of errors
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100849P_SRV_BIN="${P_SRV%%[ ]*}"
850P_CLI_BIN="${P_CLI%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100851P_PXY_BIN="${P_PXY%%[ ]*}"
852if [ ! -x "$P_SRV_BIN" ]; then
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100853 echo "Command '$P_SRV_BIN' is not an executable file"
854 exit 1
Hanno Becker17c04932017-10-10 14:44:53 +0100855fi
856if [ ! -x "$P_CLI_BIN" ]; then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200857 echo "Command '$P_CLI_BIN' is not an executable file"
858 exit 1
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100859fi
860if [ ! -x "$P_PXY_BIN" ]; then
861 echo "Command '$P_PXY_BIN' is not an executable file"
862 exit 1
863fi
864if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100865 if which valgrind >/dev/null 2>&1; then :; else
866 echo "Memcheck not possible. Valgrind not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100867 exit 1
868 fi
869fi
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200870if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
871 echo "Command '$OPENSSL_CMD' not found"
872 exit 1
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100873fi
874
875# used by watchdog
876MAIN_PID="$$"
877
878# We use somewhat arbitrary delays for tests:
879# - how long do we wait for the server to start (when lsof not available)?
880# - how long do we allow for the client to finish?
881# (not to check performance, just to avoid waiting indefinitely)
882# Things are slower with valgrind, so give extra time here.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200883#
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100884# Note: without lsof, there is a trade-off between the running time of this
885# script and the risk of spurious errors because we didn't wait long enough.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200886# The watchdog delay on the other hand doesn't affect normal running time of
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100887# the script, only the case where a client or server gets stuck.
888if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200889 START_DELAY=6
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100890 DOG_DELAY=60
891else
892 START_DELAY=2
893 DOG_DELAY=20
894fi
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200895
Janos Follath74537a62016-09-02 13:45:28 +0100896# some particular tests need more time:
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200897# - for the client, we multiply the usual watchdog limit by a factor
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200898# - for the server, we sleep for a number of seconds after the client exits
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000899# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200900CLI_DELAY_FACTOR=1
901SRV_DELAY_SECONDS=0
Andres AGf04f54d2016-10-10 15:46:20 +0100902
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200903# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200904# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
905P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200906P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200907P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200908O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
909O_CLI="$O_CLI -connect localhost:+SRV_PORT"
910G_SRV="$G_SRV -p $SRV_PORT"
911G_CLI="$G_CLI -p +SRV_PORT"
912
Hanno Becker58e9dc32018-08-17 15:53:21 +0100913if [ -n "${OPENSSL_LEGACY:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200914 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
915 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
916fi
Hanno Becker58e9dc32018-08-17 15:53:21 +0100917
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200918if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200919 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100920fi
Gilles Peskine62469d92017-05-10 10:13:59 +0200921
922if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
923 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
924fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200925
926# Allow SHA-1, because many of our test certificates use it
927P_SRV="$P_SRV allow_sha1=1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200928P_CLI="$P_CLI allow_sha1=1"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200929
930# Also pick a unique name for intermediate files
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200931SRV_OUT="srv_out.$$"
932CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100933PXY_OUT="pxy_out.$$"
934SESSION="session.$$"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200935
936SKIP_NEXT="NO"
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200937
938trap cleanup INT TERM HUP
939
940# Basic test
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200941
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200942# Checks that:
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200943# - things work with all ciphersuites active (used with config-full in all.sh)
944# - the expected (highest security) parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200945# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200946run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200947 "$P_SRV debug_level=3" \
948 "$P_CLI" \
949 0 \
950 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200951 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000952 -s "client hello v3, signature_algorithm ext: 6" \
953 -s "ECDHE curve: secp521r1" \
954 -S "error" \
955 -C "error"
956
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200957run_test "Default, DTLS" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000958 "$P_SRV dtls=1" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100959 "$P_CLI dtls=1" \
960 0 \
961 -s "Protocol is DTLSv1.2" \
962 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
963
Hanno Becker746aaf32019-03-28 15:25:23 +0000964requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
965run_test "CA callback on client" \
966 "$P_SRV debug_level=3" \
967 "$P_CLI ca_callback=1 debug_level=3 " \
968 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +0100969 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +0000970 -S "error" \
971 -C "error"
972
973requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
974requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
975requires_config_enabled MBEDTLS_ECDSA_C
976requires_config_enabled MBEDTLS_SHA256_C
977run_test "CA callback on server" \
978 "$P_SRV auth_mode=required" \
979 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
980 key_file=data_files/server5.key" \
981 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +0100982 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +0000983 -s "Verifying peer X.509 certificate... ok" \
984 -S "error" \
985 -C "error"
986
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100987# Test using an opaque private key for client authentication
988requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
989requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
990requires_config_enabled MBEDTLS_ECDSA_C
991requires_config_enabled MBEDTLS_SHA256_C
992run_test "Opaque key for client authentication" \
993 "$P_SRV auth_mode=required" \
994 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
995 key_file=data_files/server5.key" \
996 0 \
997 -c "key type: Opaque" \
998 -s "Verifying peer X.509 certificate... ok" \
999 -S "error" \
1000 -C "error"
1001
Hanno Becker9b5853c2018-11-16 17:28:40 +00001002# Test ciphersuites which we expect to be fully supported by PSA Crypto
1003# and check that we don't fall back to Mbed TLS' internal crypto primitives.
1004run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
1005run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
1006run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
1007run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
1008run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
1009run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
1010run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
1011run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
1012run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
1013
Hanno Becker354e2482019-01-08 11:40:25 +00001014requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
1015run_test_psa_force_curve "secp521r1"
1016requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
1017run_test_psa_force_curve "brainpoolP512r1"
1018requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
1019run_test_psa_force_curve "secp384r1"
1020requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1021run_test_psa_force_curve "brainpoolP384r1"
1022requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1023run_test_psa_force_curve "secp256r1"
1024requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1025run_test_psa_force_curve "secp256k1"
1026requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1027run_test_psa_force_curve "brainpoolP256r1"
1028requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1029run_test_psa_force_curve "secp224r1"
1030requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1031run_test_psa_force_curve "secp224k1"
1032requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1033run_test_psa_force_curve "secp192r1"
1034requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1035run_test_psa_force_curve "secp192k1"
1036
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001037# Test current time in ServerHello
1038requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001039run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001040 "$P_SRV debug_level=3" \
1041 "$P_CLI debug_level=3" \
1042 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001043 -f "check_server_hello_time" \
1044 -F "check_server_hello_time"
1045
Simon Butcher8e004102016-10-14 00:48:33 +01001046# Test for uniqueness of IVs in AEAD ciphersuites
1047run_test "Unique IV in GCM" \
1048 "$P_SRV exchanges=20 debug_level=4" \
1049 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1050 0 \
1051 -u "IV used" \
1052 -U "IV used"
1053
Janos Follathee11be62019-04-04 12:03:30 +01001054# Tests for certificate verification callback
1055run_test "Configuration-specific CRT verification callback" \
1056 "$P_SRV debug_level=3" \
1057 "$P_CLI context_crt_cb=0 debug_level=3" \
1058 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001059 -S "error" \
1060 -c "Verify requested for " \
1061 -c "Use configuration-specific verification callback" \
1062 -C "Use context-specific verification callback" \
1063 -C "error"
1064
Hanno Beckerefb440a2019-04-03 13:04:33 +01001065run_test "Context-specific CRT verification callback" \
1066 "$P_SRV debug_level=3" \
1067 "$P_CLI context_crt_cb=1 debug_level=3" \
1068 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001069 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001070 -c "Verify requested for " \
1071 -c "Use context-specific verification callback" \
1072 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001073 -C "error"
1074
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001075# Tests for rc4 option
1076
Simon Butchera410af52016-05-19 22:12:18 +01001077requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001078run_test "RC4: server disabled, client enabled" \
1079 "$P_SRV" \
1080 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1081 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001082 -s "SSL - The server has no ciphersuites in common"
1083
Simon Butchera410af52016-05-19 22:12:18 +01001084requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001085run_test "RC4: server half, client enabled" \
1086 "$P_SRV arc4=1" \
1087 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1088 1 \
1089 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001090
1091run_test "RC4: server enabled, client disabled" \
1092 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1093 "$P_CLI" \
1094 1 \
1095 -s "SSL - The server has no ciphersuites in common"
1096
1097run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001098 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001099 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1100 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001101 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001102 -S "SSL - The server has no ciphersuites in common"
1103
Hanno Beckerd26bb202018-08-17 09:54:10 +01001104# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1105
1106requires_gnutls
1107requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1108run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1109 "$G_SRV"\
1110 "$P_CLI force_version=tls1_1" \
1111 0
1112
1113requires_gnutls
1114requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1115run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1116 "$G_SRV"\
1117 "$P_CLI force_version=tls1" \
1118 0
1119
Gilles Peskinebc70a182017-05-09 15:59:24 +02001120# Tests for SHA-1 support
1121
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001122requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001123run_test "SHA-1 forbidden by default in server certificate" \
1124 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1125 "$P_CLI debug_level=2 allow_sha1=0" \
1126 1 \
1127 -c "The certificate is signed with an unacceptable hash"
1128
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001129requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1130run_test "SHA-1 forbidden by default in server certificate" \
1131 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1132 "$P_CLI debug_level=2 allow_sha1=0" \
1133 0
1134
Gilles Peskinebc70a182017-05-09 15:59:24 +02001135run_test "SHA-1 explicitly allowed in server certificate" \
1136 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1137 "$P_CLI allow_sha1=1" \
1138 0
1139
1140run_test "SHA-256 allowed by default in server certificate" \
1141 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1142 "$P_CLI allow_sha1=0" \
1143 0
1144
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001145requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001146run_test "SHA-1 forbidden by default in client certificate" \
1147 "$P_SRV auth_mode=required allow_sha1=0" \
1148 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1149 1 \
1150 -s "The certificate is signed with an unacceptable hash"
1151
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001152requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1153run_test "SHA-1 forbidden by default in client certificate" \
1154 "$P_SRV auth_mode=required allow_sha1=0" \
1155 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1156 0
1157
Gilles Peskinebc70a182017-05-09 15:59:24 +02001158run_test "SHA-1 explicitly allowed in client certificate" \
1159 "$P_SRV auth_mode=required allow_sha1=1" \
1160 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1161 0
1162
1163run_test "SHA-256 allowed by default in client certificate" \
1164 "$P_SRV auth_mode=required allow_sha1=0" \
1165 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1166 0
1167
Hanno Becker7ae8a762018-08-14 15:43:35 +01001168# Tests for datagram packing
1169run_test "DTLS: multiple records in same datagram, client and server" \
1170 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1171 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1172 0 \
1173 -c "next record in same datagram" \
1174 -s "next record in same datagram"
1175
1176run_test "DTLS: multiple records in same datagram, client only" \
1177 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1178 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1179 0 \
1180 -s "next record in same datagram" \
1181 -C "next record in same datagram"
1182
1183run_test "DTLS: multiple records in same datagram, server only" \
1184 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1185 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1186 0 \
1187 -S "next record in same datagram" \
1188 -c "next record in same datagram"
1189
1190run_test "DTLS: multiple records in same datagram, neither client nor server" \
1191 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1192 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1193 0 \
1194 -S "next record in same datagram" \
1195 -C "next record in same datagram"
1196
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001197# Tests for Truncated HMAC extension
1198
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001199run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001200 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001201 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001202 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001203 -s "dumping 'expected mac' (20 bytes)" \
1204 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001205
Hanno Becker32c55012017-11-10 08:42:54 +00001206requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001207run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001208 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001209 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001210 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001211 -s "dumping 'expected mac' (20 bytes)" \
1212 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001213
Hanno Becker32c55012017-11-10 08:42:54 +00001214requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001215run_test "Truncated HMAC: client enabled, server default" \
1216 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001217 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001218 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001219 -s "dumping 'expected mac' (20 bytes)" \
1220 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001221
Hanno Becker32c55012017-11-10 08:42:54 +00001222requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001223run_test "Truncated HMAC: client enabled, server disabled" \
1224 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001225 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001226 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001227 -s "dumping 'expected mac' (20 bytes)" \
1228 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001229
Hanno Becker32c55012017-11-10 08:42:54 +00001230requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001231run_test "Truncated HMAC: client disabled, server enabled" \
1232 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001233 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001234 0 \
1235 -s "dumping 'expected mac' (20 bytes)" \
1236 -S "dumping 'expected mac' (10 bytes)"
1237
1238requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001239run_test "Truncated HMAC: client enabled, server enabled" \
1240 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001241 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001242 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001243 -S "dumping 'expected mac' (20 bytes)" \
1244 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001245
Hanno Becker4c4f4102017-11-10 09:16:05 +00001246run_test "Truncated HMAC, DTLS: client default, server default" \
1247 "$P_SRV dtls=1 debug_level=4" \
1248 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1249 0 \
1250 -s "dumping 'expected mac' (20 bytes)" \
1251 -S "dumping 'expected mac' (10 bytes)"
1252
1253requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1254run_test "Truncated HMAC, DTLS: client disabled, server default" \
1255 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001256 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001257 0 \
1258 -s "dumping 'expected mac' (20 bytes)" \
1259 -S "dumping 'expected mac' (10 bytes)"
1260
1261requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1262run_test "Truncated HMAC, DTLS: client enabled, server default" \
1263 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001264 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001265 0 \
1266 -s "dumping 'expected mac' (20 bytes)" \
1267 -S "dumping 'expected mac' (10 bytes)"
1268
1269requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1270run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1271 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001272 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001273 0 \
1274 -s "dumping 'expected mac' (20 bytes)" \
1275 -S "dumping 'expected mac' (10 bytes)"
1276
1277requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1278run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1279 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001280 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001281 0 \
1282 -s "dumping 'expected mac' (20 bytes)" \
1283 -S "dumping 'expected mac' (10 bytes)"
1284
1285requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1286run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1287 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001288 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001289 0 \
1290 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001291 -s "dumping 'expected mac' (10 bytes)"
1292
Jarno Lamsa2937d812019-06-04 11:33:23 +03001293# Tests for Context serialization
1294
Jarno Lamsa2937d812019-06-04 11:33:23 +03001295requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001296run_test "Context serialization, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001297 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001298 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1299 0 \
1300 -c "Deserializing connection..." \
1301 -S "Deserializing connection..."
1302
1303requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1304run_test "Context serialization, client serializes, ChaChaPoly" \
1305 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1306 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1307 0 \
1308 -c "Deserializing connection..." \
1309 -S "Deserializing connection..."
1310
1311requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1312run_test "Context serialization, client serializes, GCM" \
1313 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1314 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001315 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001316 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001317 -S "Deserializing connection..."
1318
Jarno Lamsa2937d812019-06-04 11:33:23 +03001319requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001320requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1321run_test "Context serialization, client serializes, with CID" \
1322 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1323 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1324 0 \
1325 -c "Deserializing connection..." \
1326 -S "Deserializing connection..."
1327
1328requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001329run_test "Context serialization, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001330 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001331 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1332 0 \
1333 -C "Deserializing connection..." \
1334 -s "Deserializing connection..."
1335
1336requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1337run_test "Context serialization, server serializes, ChaChaPoly" \
1338 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1339 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1340 0 \
1341 -C "Deserializing connection..." \
1342 -s "Deserializing connection..."
1343
1344requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1345run_test "Context serialization, server serializes, GCM" \
1346 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1347 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001348 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001349 -C "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001350 -s "Deserializing connection..."
1351
Jarno Lamsa2937d812019-06-04 11:33:23 +03001352requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001353requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1354run_test "Context serialization, server serializes, with CID" \
1355 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1356 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1357 0 \
1358 -C "Deserializing connection..." \
1359 -s "Deserializing connection..."
1360
1361requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001362run_test "Context serialization, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001363 "$P_SRV dtls=1 serialize=1 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001364 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1365 0 \
1366 -c "Deserializing connection..." \
1367 -s "Deserializing connection..."
1368
1369requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1370run_test "Context serialization, both serialize, ChaChaPoly" \
1371 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1372 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1373 0 \
1374 -c "Deserializing connection..." \
1375 -s "Deserializing connection..."
1376
1377requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1378run_test "Context serialization, both serialize, GCM" \
1379 "$P_SRV dtls=1 serialize=1 exchanges=2" \
1380 "$P_CLI dtls=1 serialize=1 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001381 0 \
Jarno Lamsacbee1b32019-06-04 15:18:19 +03001382 -c "Deserializing connection..." \
Jarno Lamsa2937d812019-06-04 11:33:23 +03001383 -s "Deserializing connection..."
1384
Jarno Lamsac2376f02019-06-06 10:44:14 +03001385requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001386requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1387run_test "Context serialization, both serialize, with CID" \
1388 "$P_SRV dtls=1 serialize=1 exchanges=2 cid=1 cid_val=dead" \
1389 "$P_CLI dtls=1 serialize=1 exchanges=2 cid=1 cid_val=beef" \
1390 0 \
1391 -c "Deserializing connection..." \
1392 -s "Deserializing connection..."
1393
1394requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001395run_test "Context serialization, re-init, client serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001396 "$P_SRV dtls=1 serialize=0 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001397 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1398 0 \
1399 -c "Deserializing connection..." \
1400 -S "Deserializing connection..."
1401
1402requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1403run_test "Context serialization, re-init, client serializes, ChaChaPoly" \
1404 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1405 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1406 0 \
1407 -c "Deserializing connection..." \
1408 -S "Deserializing connection..."
1409
1410requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1411run_test "Context serialization, re-init, client serializes, GCM" \
1412 "$P_SRV dtls=1 serialize=0 exchanges=2" \
1413 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001414 0 \
1415 -c "Deserializing connection..." \
1416 -S "Deserializing connection..."
1417
Jarno Lamsac2376f02019-06-06 10:44:14 +03001418requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001419requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1420run_test "Context serialization, re-init, client serializes, with CID" \
1421 "$P_SRV dtls=1 serialize=0 exchanges=2 cid=1 cid_val=dead" \
1422 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1423 0 \
1424 -c "Deserializing connection..." \
1425 -S "Deserializing connection..."
1426
1427requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001428run_test "Context serialization, re-init, server serializes, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001429 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001430 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1431 0 \
1432 -C "Deserializing connection..." \
1433 -s "Deserializing connection..."
1434
1435requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1436run_test "Context serialization, re-init, server serializes, ChaChaPoly" \
1437 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1438 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1439 0 \
1440 -C "Deserializing connection..." \
1441 -s "Deserializing connection..."
1442
1443requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1444run_test "Context serialization, re-init, server serializes, GCM" \
1445 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1446 "$P_CLI dtls=1 serialize=0 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001447 0 \
1448 -C "Deserializing connection..." \
1449 -s "Deserializing connection..."
1450
Jarno Lamsac2376f02019-06-06 10:44:14 +03001451requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Becker1b18fd32019-08-30 11:18:59 +01001452requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1453run_test "Context serialization, re-init, server serializes, with CID" \
1454 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1455 "$P_CLI dtls=1 serialize=0 exchanges=2 cid=1 cid_val=beef" \
1456 0 \
1457 -C "Deserializing connection..." \
1458 -s "Deserializing connection..."
1459
1460requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001461run_test "Context serialization, re-init, both serialize, CCM" \
Manuel Pégourié-Gonnard862b3192019-07-23 14:13:43 +02001462 "$P_SRV dtls=1 serialize=2 exchanges=2" \
Hanno Beckere0b90ec2019-08-30 11:32:12 +01001463 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1464 0 \
1465 -c "Deserializing connection..." \
1466 -s "Deserializing connection..."
1467
1468requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1469run_test "Context serialization, re-init, both serialize, ChaChaPoly" \
1470 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1471 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
1472 0 \
1473 -c "Deserializing connection..." \
1474 -s "Deserializing connection..."
1475
1476requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1477run_test "Context serialization, re-init, both serialize, GCM" \
1478 "$P_SRV dtls=1 serialize=2 exchanges=2" \
1479 "$P_CLI dtls=1 serialize=2 exchanges=2 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256" \
Jarno Lamsac2376f02019-06-06 10:44:14 +03001480 0 \
1481 -c "Deserializing connection..." \
1482 -s "Deserializing connection..."
1483
Hanno Becker1b18fd32019-08-30 11:18:59 +01001484requires_config_enabled MBEDTLS_SSL_CONTEXT_SERIALIZATION
1485requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
1486run_test "Context serialization, re-init, both serialize, with CID" \
1487 "$P_SRV dtls=1 serialize=2 exchanges=2 cid=1 cid_val=dead" \
1488 "$P_CLI dtls=1 serialize=2 exchanges=2 cid=1 cid_val=beef" \
1489 0 \
1490 -c "Deserializing connection..." \
1491 -s "Deserializing connection..."
1492
Hanno Becker7cf463e2019-04-09 18:08:47 +01001493# Tests for DTLS Connection ID extension
1494
Hanno Becker7cf463e2019-04-09 18:08:47 +01001495# So far, the CID API isn't implemented, so we can't
1496# grep for output witnessing its use. This needs to be
1497# changed once the CID extension is implemented.
1498
Hanno Beckera0e20d02019-05-15 14:03:01 +01001499requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001500run_test "Connection ID: Cli enabled, Srv disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001501 "$P_SRV debug_level=3 dtls=1 cid=0" \
1502 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1503 0 \
1504 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001505 -s "found CID extension" \
1506 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001507 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001508 -c "client hello, adding CID extension" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001509 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001510 -C "found CID extension" \
1511 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001512 -C "Copy CIDs into SSL transform" \
1513 -c "Use of Connection ID was rejected by the server"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001514
Hanno Beckera0e20d02019-05-15 14:03:01 +01001515requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001516run_test "Connection ID: Cli disabled, Srv enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001517 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1518 "$P_CLI debug_level=3 dtls=1 cid=0" \
1519 0 \
1520 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001521 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001522 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001523 -s "Enable use of CID extension." \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001524 -S "server hello, adding CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001525 -C "found CID extension" \
1526 -S "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001527 -C "Copy CIDs into SSL transform" \
Hanno Beckerb3e9dd52019-05-08 13:19:53 +01001528 -s "Use of Connection ID was not offered by client"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001529
Hanno Beckera0e20d02019-05-15 14:03:01 +01001530requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001531run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001532 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1533 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1534 0 \
1535 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001536 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001537 -c "client hello, adding CID extension" \
1538 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001539 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001540 -s "server hello, adding CID extension" \
1541 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001542 -c "Use of CID extension negotiated" \
1543 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001544 -c "Copy CIDs into SSL transform" \
1545 -c "Peer CID (length 2 Bytes): de ad" \
1546 -s "Peer CID (length 2 Bytes): be ef" \
1547 -s "Use of Connection ID has been negotiated" \
1548 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001549
Hanno Beckera0e20d02019-05-15 14:03:01 +01001550requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001551run_test "Connection ID, 3D: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001552 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001553 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead" \
1554 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef" \
1555 0 \
1556 -c "Enable use of CID extension." \
1557 -s "Enable use of CID extension." \
1558 -c "client hello, adding CID extension" \
1559 -s "found CID extension" \
1560 -s "Use of CID extension negotiated" \
1561 -s "server hello, adding CID extension" \
1562 -c "found CID extension" \
1563 -c "Use of CID extension negotiated" \
1564 -s "Copy CIDs into SSL transform" \
1565 -c "Copy CIDs into SSL transform" \
1566 -c "Peer CID (length 2 Bytes): de ad" \
1567 -s "Peer CID (length 2 Bytes): be ef" \
1568 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001569 -c "Use of Connection ID has been negotiated" \
1570 -c "ignoring unexpected CID" \
1571 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001572
Hanno Beckera0e20d02019-05-15 14:03:01 +01001573requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001574run_test "Connection ID, MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
1575 -p "$P_PXY mtu=800" \
1576 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1577 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1578 0 \
1579 -c "Enable use of CID extension." \
1580 -s "Enable use of CID extension." \
1581 -c "client hello, adding CID extension" \
1582 -s "found CID extension" \
1583 -s "Use of CID extension negotiated" \
1584 -s "server hello, adding CID extension" \
1585 -c "found CID extension" \
1586 -c "Use of CID extension negotiated" \
1587 -s "Copy CIDs into SSL transform" \
1588 -c "Copy CIDs into SSL transform" \
1589 -c "Peer CID (length 2 Bytes): de ad" \
1590 -s "Peer CID (length 2 Bytes): be ef" \
1591 -s "Use of Connection ID has been negotiated" \
1592 -c "Use of Connection ID has been negotiated"
1593
Hanno Beckera0e20d02019-05-15 14:03:01 +01001594requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001595run_test "Connection ID, 3D+MTU: Cli+Srv enabled, Cli+Srv CID nonempty" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001596 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001597 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead" \
1598 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef" \
1599 0 \
1600 -c "Enable use of CID extension." \
1601 -s "Enable use of CID extension." \
1602 -c "client hello, adding CID extension" \
1603 -s "found CID extension" \
1604 -s "Use of CID extension negotiated" \
1605 -s "server hello, adding CID extension" \
1606 -c "found CID extension" \
1607 -c "Use of CID extension negotiated" \
1608 -s "Copy CIDs into SSL transform" \
1609 -c "Copy CIDs into SSL transform" \
1610 -c "Peer CID (length 2 Bytes): de ad" \
1611 -s "Peer CID (length 2 Bytes): be ef" \
1612 -s "Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001613 -c "Use of Connection ID has been negotiated" \
1614 -c "ignoring unexpected CID" \
1615 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001616
Hanno Beckera0e20d02019-05-15 14:03:01 +01001617requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001618run_test "Connection ID: Cli+Srv enabled, Cli CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001619 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1620 "$P_CLI debug_level=3 dtls=1 cid=1" \
1621 0 \
1622 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001623 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001624 -c "client hello, adding CID extension" \
1625 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001626 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001627 -s "server hello, adding CID extension" \
1628 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001629 -c "Use of CID extension negotiated" \
1630 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001631 -c "Copy CIDs into SSL transform" \
1632 -c "Peer CID (length 4 Bytes): de ad be ef" \
1633 -s "Peer CID (length 0 Bytes):" \
1634 -s "Use of Connection ID has been negotiated" \
1635 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001636
Hanno Beckera0e20d02019-05-15 14:03:01 +01001637requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001638run_test "Connection ID: Cli+Srv enabled, Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001639 "$P_SRV debug_level=3 dtls=1 cid=1" \
1640 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1641 0 \
1642 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001643 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001644 -c "client hello, adding CID extension" \
1645 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001646 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001647 -s "server hello, adding CID extension" \
1648 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001649 -c "Use of CID extension negotiated" \
1650 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001651 -c "Copy CIDs into SSL transform" \
1652 -s "Peer CID (length 4 Bytes): de ad be ef" \
1653 -c "Peer CID (length 0 Bytes):" \
1654 -s "Use of Connection ID has been negotiated" \
1655 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001656
Hanno Beckera0e20d02019-05-15 14:03:01 +01001657requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001658run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001659 "$P_SRV debug_level=3 dtls=1 cid=1" \
1660 "$P_CLI debug_level=3 dtls=1 cid=1" \
1661 0 \
1662 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001663 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001664 -c "client hello, adding CID extension" \
1665 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001666 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001667 -s "server hello, adding CID extension" \
1668 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001669 -c "Use of CID extension negotiated" \
1670 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001671 -c "Copy CIDs into SSL transform" \
1672 -S "Use of Connection ID has been negotiated" \
1673 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001674
Hanno Beckera0e20d02019-05-15 14:03:01 +01001675requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001676run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001677 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1678 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1679 0 \
1680 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001681 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001682 -c "client hello, adding CID extension" \
1683 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001684 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001685 -s "server hello, adding CID extension" \
1686 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001687 -c "Use of CID extension negotiated" \
1688 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001689 -c "Copy CIDs into SSL transform" \
1690 -c "Peer CID (length 2 Bytes): de ad" \
1691 -s "Peer CID (length 2 Bytes): be ef" \
1692 -s "Use of Connection ID has been negotiated" \
1693 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001694
Hanno Beckera0e20d02019-05-15 14:03:01 +01001695requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001696run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001697 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1698 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1699 0 \
1700 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001701 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001702 -c "client hello, adding CID extension" \
1703 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001704 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001705 -s "server hello, adding CID extension" \
1706 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001707 -c "Use of CID extension negotiated" \
1708 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001709 -c "Copy CIDs into SSL transform" \
1710 -c "Peer CID (length 4 Bytes): de ad be ef" \
1711 -s "Peer CID (length 0 Bytes):" \
1712 -s "Use of Connection ID has been negotiated" \
1713 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001714
Hanno Beckera0e20d02019-05-15 14:03:01 +01001715requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001716run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001717 "$P_SRV debug_level=3 dtls=1 cid=1" \
1718 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1719 0 \
1720 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001721 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001722 -c "client hello, adding CID extension" \
1723 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001724 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001725 -s "server hello, adding CID extension" \
1726 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001727 -c "Use of CID extension negotiated" \
1728 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001729 -c "Copy CIDs into SSL transform" \
1730 -s "Peer CID (length 4 Bytes): de ad be ef" \
1731 -c "Peer CID (length 0 Bytes):" \
1732 -s "Use of Connection ID has been negotiated" \
1733 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001734
Hanno Beckera0e20d02019-05-15 14:03:01 +01001735requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001736run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001737 "$P_SRV debug_level=3 dtls=1 cid=1" \
1738 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1739 0 \
1740 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001741 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001742 -c "client hello, adding CID extension" \
1743 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001744 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001745 -s "server hello, adding CID extension" \
1746 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001747 -c "Use of CID extension negotiated" \
1748 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001749 -c "Copy CIDs into SSL transform" \
1750 -S "Use of Connection ID has been negotiated" \
1751 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001752
Hanno Beckera0e20d02019-05-15 14:03:01 +01001753requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001754run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001755 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1756 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1757 0 \
1758 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001759 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001760 -c "client hello, adding CID extension" \
1761 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001762 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001763 -s "server hello, adding CID extension" \
1764 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001765 -c "Use of CID extension negotiated" \
1766 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001767 -c "Copy CIDs into SSL transform" \
1768 -c "Peer CID (length 2 Bytes): de ad" \
1769 -s "Peer CID (length 2 Bytes): be ef" \
1770 -s "Use of Connection ID has been negotiated" \
1771 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001772
Hanno Beckera0e20d02019-05-15 14:03:01 +01001773requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001774run_test "Connection ID: Cli+Srv enabled, Cli CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001775 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1776 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1777 0 \
1778 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001779 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001780 -c "client hello, adding CID extension" \
1781 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001782 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001783 -s "server hello, adding CID extension" \
1784 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001785 -c "Use of CID extension negotiated" \
1786 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001787 -c "Copy CIDs into SSL transform" \
1788 -c "Peer CID (length 4 Bytes): de ad be ef" \
1789 -s "Peer CID (length 0 Bytes):" \
1790 -s "Use of Connection ID has been negotiated" \
1791 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001792
Hanno Beckera0e20d02019-05-15 14:03:01 +01001793requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001794run_test "Connection ID: Cli+Srv enabled, Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001795 "$P_SRV debug_level=3 dtls=1 cid=1" \
1796 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1797 0 \
1798 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001799 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001800 -c "client hello, adding CID extension" \
1801 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001802 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001803 -s "server hello, adding CID extension" \
1804 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001805 -c "Use of CID extension negotiated" \
1806 -s "Copy CIDs into SSL transform" \
Hanno Becker2749a672019-05-03 17:04:23 +01001807 -c "Copy CIDs into SSL transform" \
1808 -s "Peer CID (length 4 Bytes): de ad be ef" \
1809 -c "Peer CID (length 0 Bytes):" \
1810 -s "Use of Connection ID has been negotiated" \
1811 -c "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001812
Hanno Beckera0e20d02019-05-15 14:03:01 +01001813requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001814run_test "Connection ID: Cli+Srv enabled, Cli+Srv CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001815 "$P_SRV debug_level=3 dtls=1 cid=1" \
1816 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1817 0 \
1818 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001819 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001820 -c "client hello, adding CID extension" \
1821 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001822 -s "Use of CID extension negotiated" \
Hanno Beckera6a4c762019-04-26 16:13:31 +01001823 -s "server hello, adding CID extension" \
1824 -c "found CID extension" \
Hanno Becker9ecb6c62019-04-26 16:23:52 +01001825 -c "Use of CID extension negotiated" \
1826 -s "Copy CIDs into SSL transform" \
Hanno Beckerfcffdcc2019-04-26 17:19:46 +01001827 -c "Copy CIDs into SSL transform" \
1828 -S "Use of Connection ID has been negotiated" \
1829 -C "Use of Connection ID has been negotiated"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001830
Hanno Beckera0e20d02019-05-15 14:03:01 +01001831requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker9bae30d2019-04-23 11:52:44 +01001832requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001833run_test "Connection ID: Cli+Srv enabled, renegotiate without change of CID" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001834 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1835 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
1836 0 \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001837 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1838 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1839 -s "(initial handshake) Use of Connection ID has been negotiated" \
1840 -c "(initial handshake) Use of Connection ID has been negotiated" \
1841 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1842 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1843 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1844 -c "(after renegotiation) Use of Connection ID has been negotiated"
1845
Hanno Beckera0e20d02019-05-15 14:03:01 +01001846requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001847requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001848run_test "Connection ID: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001849 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
1850 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
1851 0 \
1852 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1853 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1854 -s "(initial handshake) Use of Connection ID has been negotiated" \
1855 -c "(initial handshake) Use of Connection ID has been negotiated" \
1856 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1857 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1858 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1859 -c "(after renegotiation) Use of Connection ID has been negotiated"
1860
Hanno Beckera0e20d02019-05-15 14:03:01 +01001861requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001862requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01001863run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate with different CID" \
1864 "$P_SRV debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=dead cid_val_renego=beef renegotiation=1" \
1865 "$P_CLI debug_level=3 dtls=1 cid=1 dgram_packing=0 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
1866 0 \
1867 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1868 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1869 -s "(initial handshake) Use of Connection ID has been negotiated" \
1870 -c "(initial handshake) Use of Connection ID has been negotiated" \
1871 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1872 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1873 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1874 -c "(after renegotiation) Use of Connection ID has been negotiated"
1875
Hanno Beckera0e20d02019-05-15 14:03:01 +01001876requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01001877requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001878run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate with different CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001879 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001880 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_val_renego=beef renegotiation=1" \
1881 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_val_renego=dead renegotiation=1 renegotiate=1" \
1882 0 \
1883 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1884 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1885 -s "(initial handshake) Use of Connection ID has been negotiated" \
1886 -c "(initial handshake) Use of Connection ID has been negotiated" \
1887 -c "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1888 -s "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1889 -s "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001890 -c "(after renegotiation) Use of Connection ID has been negotiated" \
1891 -c "ignoring unexpected CID" \
1892 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001893
Hanno Beckera0e20d02019-05-15 14:03:01 +01001894requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001895requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1896run_test "Connection ID: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001897 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1898 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1899 0 \
1900 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1901 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1902 -s "(initial handshake) Use of Connection ID has been negotiated" \
1903 -c "(initial handshake) Use of Connection ID has been negotiated" \
1904 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1905 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1906 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1907 -S "(after renegotiation) Use of Connection ID has been negotiated"
1908
Hanno Beckera0e20d02019-05-15 14:03:01 +01001909requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001910requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01001911run_test "Connection ID, no packing: Cli+Srv enabled, renegotiate without CID" \
1912 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1913 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1914 0 \
1915 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1916 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1917 -s "(initial handshake) Use of Connection ID has been negotiated" \
1918 -c "(initial handshake) Use of Connection ID has been negotiated" \
1919 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1920 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1921 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1922 -S "(after renegotiation) Use of Connection ID has been negotiated"
1923
Hanno Beckera0e20d02019-05-15 14:03:01 +01001924requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01001925requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001926run_test "Connection ID, 3D+MTU: Cli+Srv enabled, renegotiate without CID" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001927 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001928 "$P_SRV debug_level=3 mtu=800 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
1929 "$P_CLI debug_level=3 mtu=800 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1930 0 \
1931 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1932 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1933 -s "(initial handshake) Use of Connection ID has been negotiated" \
1934 -c "(initial handshake) Use of Connection ID has been negotiated" \
1935 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1936 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1937 -C "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001938 -S "(after renegotiation) Use of Connection ID has been negotiated" \
1939 -c "ignoring unexpected CID" \
1940 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001941
Hanno Beckera0e20d02019-05-15 14:03:01 +01001942requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001943requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1944run_test "Connection ID: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001945 "$P_SRV debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
1946 "$P_CLI debug_level=3 dtls=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
1947 0 \
1948 -S "(initial handshake) Use of Connection ID has been negotiated" \
1949 -C "(initial handshake) Use of Connection ID has been negotiated" \
1950 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1951 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1952 -c "(after renegotiation) Use of Connection ID has been negotiated" \
1953 -s "(after renegotiation) Use of Connection ID has been negotiated"
1954
Hanno Beckera0e20d02019-05-15 14:03:01 +01001955requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001956requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Beckerc2045b02019-05-08 16:20:46 +01001957run_test "Connection ID, no packing: Cli+Srv enabled, CID on renegotiation" \
1958 "$P_SRV debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
1959 "$P_CLI debug_level=3 dtls=1 dgram_packing=0 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
1960 0 \
1961 -S "(initial handshake) Use of Connection ID has been negotiated" \
1962 -C "(initial handshake) Use of Connection ID has been negotiated" \
1963 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1964 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1965 -c "(after renegotiation) Use of Connection ID has been negotiated" \
1966 -s "(after renegotiation) Use of Connection ID has been negotiated"
1967
Hanno Beckera0e20d02019-05-15 14:03:01 +01001968requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerc2045b02019-05-08 16:20:46 +01001969requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01001970run_test "Connection ID, 3D+MTU: Cli+Srv enabled, CID on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001971 -p "$P_PXY mtu=800 drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01001972 "$P_SRV debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=dead renegotiation=1" \
1973 "$P_CLI debug_level=3 mtu=800 dtls=1 dgram_packing=1 cid=0 cid_renego=1 cid_val_renego=beef renegotiation=1 renegotiate=1" \
1974 0 \
1975 -S "(initial handshake) Use of Connection ID has been negotiated" \
1976 -C "(initial handshake) Use of Connection ID has been negotiated" \
1977 -c "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1978 -s "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1979 -c "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01001980 -s "(after renegotiation) Use of Connection ID has been negotiated" \
1981 -c "ignoring unexpected CID" \
1982 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01001983
Hanno Beckera0e20d02019-05-15 14:03:01 +01001984requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01001985requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
1986run_test "Connection ID: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01001987 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1988 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
1989 0 \
1990 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
1991 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
1992 -s "(initial handshake) Use of Connection ID has been negotiated" \
1993 -c "(initial handshake) Use of Connection ID has been negotiated" \
1994 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
1995 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
1996 -C "(after renegotiation) Use of Connection ID has been negotiated" \
1997 -S "(after renegotiation) Use of Connection ID has been negotiated" \
1998 -s "(after renegotiation) Use of Connection ID was not offered by client"
1999
Hanno Beckera0e20d02019-05-15 14:03:01 +01002000requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002001requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker78c91372019-05-08 13:31:15 +01002002run_test "Connection ID, 3D: Cli+Srv enabled, Cli disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002003 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Becker78c91372019-05-08 13:31:15 +01002004 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
2005 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef cid_renego=0 renegotiation=1 renegotiate=1" \
2006 0 \
2007 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2008 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2009 -s "(initial handshake) Use of Connection ID has been negotiated" \
2010 -c "(initial handshake) Use of Connection ID has been negotiated" \
2011 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2012 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2013 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2014 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002015 -s "(after renegotiation) Use of Connection ID was not offered by client" \
2016 -c "ignoring unexpected CID" \
2017 -s "ignoring unexpected CID"
Hanno Becker78c91372019-05-08 13:31:15 +01002018
Hanno Beckera0e20d02019-05-15 14:03:01 +01002019requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002020requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2021run_test "Connection ID: Cli+Srv enabled, Srv disables on renegotiation" \
2022 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2023 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2024 0 \
2025 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2026 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2027 -s "(initial handshake) Use of Connection ID has been negotiated" \
2028 -c "(initial handshake) Use of Connection ID has been negotiated" \
2029 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2030 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2031 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2032 -S "(after renegotiation) Use of Connection ID has been negotiated" \
2033 -c "(after renegotiation) Use of Connection ID was rejected by the server"
2034
Hanno Beckera0e20d02019-05-15 14:03:01 +01002035requires_config_enabled MBEDTLS_SSL_DTLS_CONNECTION_ID
Hanno Becker78c91372019-05-08 13:31:15 +01002036requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
2037run_test "Connection ID, 3D: Cli+Srv enabled, Srv disables on renegotiation" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002038 -p "$P_PXY drop=5 delay=5 duplicate=5 bad_cid=1" \
Hanno Beckerb42ec0d2019-05-03 17:30:59 +01002039 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead cid_renego=0 renegotiation=1" \
2040 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
2041 0 \
2042 -c "(initial handshake) Peer CID (length 2 Bytes): de ad" \
2043 -s "(initial handshake) Peer CID (length 2 Bytes): be ef" \
2044 -s "(initial handshake) Use of Connection ID has been negotiated" \
2045 -c "(initial handshake) Use of Connection ID has been negotiated" \
2046 -C "(after renegotiation) Peer CID (length 2 Bytes): de ad" \
2047 -S "(after renegotiation) Peer CID (length 2 Bytes): be ef" \
2048 -C "(after renegotiation) Use of Connection ID has been negotiated" \
2049 -S "(after renegotiation) Use of Connection ID has been negotiated" \
Hanno Beckerd0ac5fa2019-05-24 10:11:23 +01002050 -c "(after renegotiation) Use of Connection ID was rejected by the server" \
2051 -c "ignoring unexpected CID" \
2052 -s "ignoring unexpected CID"
Hanno Becker7cf463e2019-04-09 18:08:47 +01002053
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002054# Tests for Encrypt-then-MAC extension
2055
2056run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002057 "$P_SRV debug_level=3 \
2058 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002059 "$P_CLI debug_level=3" \
2060 0 \
2061 -c "client hello, adding encrypt_then_mac extension" \
2062 -s "found encrypt then mac extension" \
2063 -s "server hello, adding encrypt then mac extension" \
2064 -c "found encrypt_then_mac extension" \
2065 -c "using encrypt then mac" \
2066 -s "using encrypt then mac"
2067
2068run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002069 "$P_SRV debug_level=3 etm=0 \
2070 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002071 "$P_CLI debug_level=3 etm=1" \
2072 0 \
2073 -c "client hello, adding encrypt_then_mac extension" \
2074 -s "found encrypt then mac extension" \
2075 -S "server hello, adding encrypt then mac extension" \
2076 -C "found encrypt_then_mac extension" \
2077 -C "using encrypt then mac" \
2078 -S "using encrypt then mac"
2079
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002080run_test "Encrypt then MAC: client enabled, aead cipher" \
2081 "$P_SRV debug_level=3 etm=1 \
2082 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
2083 "$P_CLI debug_level=3 etm=1" \
2084 0 \
2085 -c "client hello, adding encrypt_then_mac extension" \
2086 -s "found encrypt then mac extension" \
2087 -S "server hello, adding encrypt then mac extension" \
2088 -C "found encrypt_then_mac extension" \
2089 -C "using encrypt then mac" \
2090 -S "using encrypt then mac"
2091
2092run_test "Encrypt then MAC: client enabled, stream cipher" \
2093 "$P_SRV debug_level=3 etm=1 \
2094 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002095 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01002096 0 \
2097 -c "client hello, adding encrypt_then_mac extension" \
2098 -s "found encrypt then mac extension" \
2099 -S "server hello, adding encrypt then mac extension" \
2100 -C "found encrypt_then_mac extension" \
2101 -C "using encrypt then mac" \
2102 -S "using encrypt then mac"
2103
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002104run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002105 "$P_SRV debug_level=3 etm=1 \
2106 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002107 "$P_CLI debug_level=3 etm=0" \
2108 0 \
2109 -C "client hello, adding encrypt_then_mac extension" \
2110 -S "found encrypt then mac extension" \
2111 -S "server hello, adding encrypt then mac extension" \
2112 -C "found encrypt_then_mac extension" \
2113 -C "using encrypt then mac" \
2114 -S "using encrypt then mac"
2115
Janos Follathe2681a42016-03-07 15:57:05 +00002116requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002117run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002118 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002119 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002120 "$P_CLI debug_level=3 force_version=ssl3" \
2121 0 \
2122 -C "client hello, adding encrypt_then_mac extension" \
2123 -S "found encrypt then mac extension" \
2124 -S "server hello, adding encrypt then mac extension" \
2125 -C "found encrypt_then_mac extension" \
2126 -C "using encrypt then mac" \
2127 -S "using encrypt then mac"
2128
Janos Follathe2681a42016-03-07 15:57:05 +00002129requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002130run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01002131 "$P_SRV debug_level=3 force_version=ssl3 \
2132 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002133 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002134 0 \
2135 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002136 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01002137 -S "server hello, adding encrypt then mac extension" \
2138 -C "found encrypt_then_mac extension" \
2139 -C "using encrypt then mac" \
2140 -S "using encrypt then mac"
2141
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002142# Tests for Extended Master Secret extension
2143
2144run_test "Extended Master Secret: default" \
2145 "$P_SRV debug_level=3" \
2146 "$P_CLI debug_level=3" \
2147 0 \
2148 -c "client hello, adding extended_master_secret extension" \
2149 -s "found extended master secret extension" \
2150 -s "server hello, adding extended master secret extension" \
2151 -c "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002152 -c "session hash for extended master secret" \
2153 -s "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002154
2155run_test "Extended Master Secret: client enabled, server disabled" \
2156 "$P_SRV debug_level=3 extended_ms=0" \
2157 "$P_CLI debug_level=3 extended_ms=1" \
2158 0 \
2159 -c "client hello, adding extended_master_secret extension" \
2160 -s "found extended master secret extension" \
2161 -S "server hello, adding extended master secret extension" \
2162 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002163 -C "session hash for extended master secret" \
2164 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002165
2166run_test "Extended Master Secret: client disabled, server enabled" \
2167 "$P_SRV debug_level=3 extended_ms=1" \
2168 "$P_CLI debug_level=3 extended_ms=0" \
2169 0 \
2170 -C "client hello, adding extended_master_secret extension" \
2171 -S "found extended master secret extension" \
2172 -S "server hello, adding extended master secret extension" \
2173 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002174 -C "session hash for extended master secret" \
2175 -S "session hash for extended master secret"
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02002176
Janos Follathe2681a42016-03-07 15:57:05 +00002177requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002178run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002179 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002180 "$P_CLI debug_level=3 force_version=ssl3" \
2181 0 \
2182 -C "client hello, adding extended_master_secret extension" \
2183 -S "found extended master secret extension" \
2184 -S "server hello, adding extended master secret extension" \
2185 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002186 -C "session hash for extended master secret" \
2187 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002188
Janos Follathe2681a42016-03-07 15:57:05 +00002189requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002190run_test "Extended Master Secret: client enabled, server SSLv3" \
2191 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002192 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002193 0 \
2194 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01002195 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002196 -S "server hello, adding extended master secret extension" \
2197 -C "found extended_master_secret extension" \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02002198 -C "session hash for extended master secret" \
2199 -S "session hash for extended master secret"
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02002200
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002201# Tests for FALLBACK_SCSV
2202
2203run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002204 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002205 "$P_CLI debug_level=3 force_version=tls1_1" \
2206 0 \
2207 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002208 -S "received FALLBACK_SCSV" \
2209 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002210 -C "is a fatal alert message (msg 86)"
2211
2212run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002213 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002214 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2215 0 \
2216 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002217 -S "received FALLBACK_SCSV" \
2218 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002219 -C "is a fatal alert message (msg 86)"
2220
2221run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002222 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002223 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002224 1 \
2225 -c "adding FALLBACK_SCSV" \
2226 -s "received FALLBACK_SCSV" \
2227 -s "inapropriate fallback" \
2228 -c "is a fatal alert message (msg 86)"
2229
2230run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002231 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002232 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002233 0 \
2234 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002235 -s "received FALLBACK_SCSV" \
2236 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02002237 -C "is a fatal alert message (msg 86)"
2238
2239requires_openssl_with_fallback_scsv
2240run_test "Fallback SCSV: default, openssl server" \
2241 "$O_SRV" \
2242 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
2243 0 \
2244 -C "adding FALLBACK_SCSV" \
2245 -C "is a fatal alert message (msg 86)"
2246
2247requires_openssl_with_fallback_scsv
2248run_test "Fallback SCSV: enabled, openssl server" \
2249 "$O_SRV" \
2250 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
2251 1 \
2252 -c "adding FALLBACK_SCSV" \
2253 -c "is a fatal alert message (msg 86)"
2254
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002255requires_openssl_with_fallback_scsv
2256run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002257 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002258 "$O_CLI -tls1_1" \
2259 0 \
2260 -S "received FALLBACK_SCSV" \
2261 -S "inapropriate fallback"
2262
2263requires_openssl_with_fallback_scsv
2264run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002265 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002266 "$O_CLI -tls1_1 -fallback_scsv" \
2267 1 \
2268 -s "received FALLBACK_SCSV" \
2269 -s "inapropriate fallback"
2270
2271requires_openssl_with_fallback_scsv
2272run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02002273 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02002274 "$O_CLI -fallback_scsv" \
2275 0 \
2276 -s "received FALLBACK_SCSV" \
2277 -S "inapropriate fallback"
2278
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01002279# Test sending and receiving empty application data records
2280
2281run_test "Encrypt then MAC: empty application data record" \
2282 "$P_SRV auth_mode=none debug_level=4 etm=1" \
2283 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
2284 0 \
2285 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2286 -s "dumping 'input payload after decrypt' (0 bytes)" \
2287 -c "0 bytes written in 1 fragments"
2288
2289run_test "Default, no Encrypt then MAC: empty application data record" \
2290 "$P_SRV auth_mode=none debug_level=4 etm=0" \
2291 "$P_CLI auth_mode=none etm=0 request_size=0" \
2292 0 \
2293 -s "dumping 'input payload after decrypt' (0 bytes)" \
2294 -c "0 bytes written in 1 fragments"
2295
2296run_test "Encrypt then MAC, DTLS: empty application data record" \
2297 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
2298 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
2299 0 \
2300 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
2301 -s "dumping 'input payload after decrypt' (0 bytes)" \
2302 -c "0 bytes written in 1 fragments"
2303
2304run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
2305 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
2306 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
2307 0 \
2308 -s "dumping 'input payload after decrypt' (0 bytes)" \
2309 -c "0 bytes written in 1 fragments"
2310
Gilles Peskined50177f2017-05-16 17:53:03 +02002311## ClientHello generated with
2312## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
2313## then manually twiddling the ciphersuite list.
2314## The ClientHello content is spelled out below as a hex string as
2315## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
2316## The expected response is an inappropriate_fallback alert.
2317requires_openssl_with_fallback_scsv
2318run_test "Fallback SCSV: beginning of list" \
2319 "$P_SRV debug_level=2" \
2320 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
2321 0 \
2322 -s "received FALLBACK_SCSV" \
2323 -s "inapropriate fallback"
2324
2325requires_openssl_with_fallback_scsv
2326run_test "Fallback SCSV: end of list" \
2327 "$P_SRV debug_level=2" \
2328 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
2329 0 \
2330 -s "received FALLBACK_SCSV" \
2331 -s "inapropriate fallback"
2332
2333## Here the expected response is a valid ServerHello prefix, up to the random.
2334requires_openssl_with_fallback_scsv
2335run_test "Fallback SCSV: not in list" \
2336 "$P_SRV debug_level=2" \
2337 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
2338 0 \
2339 -S "received FALLBACK_SCSV" \
2340 -S "inapropriate fallback"
2341
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002342# Tests for CBC 1/n-1 record splitting
2343
2344run_test "CBC Record splitting: TLS 1.2, no splitting" \
2345 "$P_SRV" \
2346 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2347 request_size=123 force_version=tls1_2" \
2348 0 \
2349 -s "Read from client: 123 bytes read" \
2350 -S "Read from client: 1 bytes read" \
2351 -S "122 bytes read"
2352
2353run_test "CBC Record splitting: TLS 1.1, no splitting" \
2354 "$P_SRV" \
2355 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2356 request_size=123 force_version=tls1_1" \
2357 0 \
2358 -s "Read from client: 123 bytes read" \
2359 -S "Read from client: 1 bytes read" \
2360 -S "122 bytes read"
2361
2362run_test "CBC Record splitting: TLS 1.0, splitting" \
2363 "$P_SRV" \
2364 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2365 request_size=123 force_version=tls1" \
2366 0 \
2367 -S "Read from client: 123 bytes read" \
2368 -s "Read from client: 1 bytes read" \
2369 -s "122 bytes read"
2370
Janos Follathe2681a42016-03-07 15:57:05 +00002371requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002372run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01002373 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002374 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2375 request_size=123 force_version=ssl3" \
2376 0 \
2377 -S "Read from client: 123 bytes read" \
2378 -s "Read from client: 1 bytes read" \
2379 -s "122 bytes read"
2380
2381run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01002382 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01002383 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
2384 request_size=123 force_version=tls1" \
2385 0 \
2386 -s "Read from client: 123 bytes read" \
2387 -S "Read from client: 1 bytes read" \
2388 -S "122 bytes read"
2389
2390run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
2391 "$P_SRV" \
2392 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2393 request_size=123 force_version=tls1 recsplit=0" \
2394 0 \
2395 -s "Read from client: 123 bytes read" \
2396 -S "Read from client: 1 bytes read" \
2397 -S "122 bytes read"
2398
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01002399run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
2400 "$P_SRV nbio=2" \
2401 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
2402 request_size=123 force_version=tls1" \
2403 0 \
2404 -S "Read from client: 123 bytes read" \
2405 -s "Read from client: 1 bytes read" \
2406 -s "122 bytes read"
2407
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002408# Tests for Session Tickets
2409
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002410run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002411 "$P_SRV debug_level=3 tickets=1" \
2412 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002413 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002414 -c "client hello, adding session ticket extension" \
2415 -s "found session ticket extension" \
2416 -s "server hello, adding session ticket extension" \
2417 -c "found session_ticket extension" \
2418 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002419 -S "session successfully restored from cache" \
2420 -s "session successfully restored from ticket" \
2421 -s "a session has been resumed" \
2422 -c "a session has been resumed"
2423
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002424run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002425 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2426 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002427 0 \
2428 -c "client hello, adding session ticket extension" \
2429 -s "found session ticket extension" \
2430 -s "server hello, adding session ticket extension" \
2431 -c "found session_ticket extension" \
2432 -c "parse new session ticket" \
2433 -S "session successfully restored from cache" \
2434 -s "session successfully restored from ticket" \
2435 -s "a session has been resumed" \
2436 -c "a session has been resumed"
2437
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002438run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002439 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
2440 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01002441 0 \
2442 -c "client hello, adding session ticket extension" \
2443 -s "found session ticket extension" \
2444 -s "server hello, adding session ticket extension" \
2445 -c "found session_ticket extension" \
2446 -c "parse new session ticket" \
2447 -S "session successfully restored from cache" \
2448 -S "session successfully restored from ticket" \
2449 -S "a session has been resumed" \
2450 -C "a session has been resumed"
2451
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002452run_test "Session resume using tickets: session copy" \
2453 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
2454 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_mode=0" \
2455 0 \
2456 -c "client hello, adding session ticket extension" \
2457 -s "found session ticket extension" \
2458 -s "server hello, adding session ticket extension" \
2459 -c "found session_ticket extension" \
2460 -c "parse new session ticket" \
2461 -S "session successfully restored from cache" \
2462 -s "session successfully restored from ticket" \
2463 -s "a session has been resumed" \
2464 -c "a session has been resumed"
2465
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002466run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002467 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002468 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002469 0 \
2470 -c "client hello, adding session ticket extension" \
2471 -c "found session_ticket extension" \
2472 -c "parse new session ticket" \
2473 -c "a session has been resumed"
2474
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002475run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002476 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002477 "( $O_CLI -sess_out $SESSION; \
2478 $O_CLI -sess_in $SESSION; \
2479 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01002480 0 \
2481 -s "found session ticket extension" \
2482 -s "server hello, adding session ticket extension" \
2483 -S "session successfully restored from cache" \
2484 -s "session successfully restored from ticket" \
2485 -s "a session has been resumed"
2486
Hanno Becker1d739932018-08-21 13:55:22 +01002487# Tests for Session Tickets with DTLS
2488
2489run_test "Session resume using tickets, DTLS: basic" \
2490 "$P_SRV debug_level=3 dtls=1 tickets=1" \
2491 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
2492 0 \
2493 -c "client hello, adding session ticket extension" \
2494 -s "found session ticket extension" \
2495 -s "server hello, adding session ticket extension" \
2496 -c "found session_ticket extension" \
2497 -c "parse new session ticket" \
2498 -S "session successfully restored from cache" \
2499 -s "session successfully restored from ticket" \
2500 -s "a session has been resumed" \
2501 -c "a session has been resumed"
2502
2503run_test "Session resume using tickets, DTLS: cache disabled" \
2504 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
2505 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
2506 0 \
2507 -c "client hello, adding session ticket extension" \
2508 -s "found session ticket extension" \
2509 -s "server hello, adding session ticket extension" \
2510 -c "found session_ticket extension" \
2511 -c "parse new session ticket" \
2512 -S "session successfully restored from cache" \
2513 -s "session successfully restored from ticket" \
2514 -s "a session has been resumed" \
2515 -c "a session has been resumed"
2516
2517run_test "Session resume using tickets, DTLS: timeout" \
2518 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
2519 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
2520 0 \
2521 -c "client hello, adding session ticket extension" \
2522 -s "found session ticket extension" \
2523 -s "server hello, adding session ticket extension" \
2524 -c "found session_ticket extension" \
2525 -c "parse new session ticket" \
2526 -S "session successfully restored from cache" \
2527 -S "session successfully restored from ticket" \
2528 -S "a session has been resumed" \
2529 -C "a session has been resumed"
2530
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002531run_test "Session resume using tickets, DTLS: session copy" \
2532 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
2533 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_mode=0" \
2534 0 \
2535 -c "client hello, adding session ticket extension" \
2536 -s "found session ticket extension" \
2537 -s "server hello, adding session ticket extension" \
2538 -c "found session_ticket extension" \
2539 -c "parse new session ticket" \
2540 -S "session successfully restored from cache" \
2541 -s "session successfully restored from ticket" \
2542 -s "a session has been resumed" \
2543 -c "a session has been resumed"
2544
Hanno Becker1d739932018-08-21 13:55:22 +01002545run_test "Session resume using tickets, DTLS: openssl server" \
2546 "$O_SRV -dtls1" \
2547 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2548 0 \
2549 -c "client hello, adding session ticket extension" \
2550 -c "found session_ticket extension" \
2551 -c "parse new session ticket" \
2552 -c "a session has been resumed"
2553
2554run_test "Session resume using tickets, DTLS: openssl client" \
2555 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2556 "( $O_CLI -dtls1 -sess_out $SESSION; \
2557 $O_CLI -dtls1 -sess_in $SESSION; \
2558 rm -f $SESSION )" \
2559 0 \
2560 -s "found session ticket extension" \
2561 -s "server hello, adding session ticket extension" \
2562 -S "session successfully restored from cache" \
2563 -s "session successfully restored from ticket" \
2564 -s "a session has been resumed"
2565
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002566# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002567
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002568run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002569 "$P_SRV debug_level=3 tickets=0" \
2570 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002571 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002572 -c "client hello, adding session ticket extension" \
2573 -s "found session ticket extension" \
2574 -S "server hello, adding session ticket extension" \
2575 -C "found session_ticket extension" \
2576 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002577 -s "session successfully restored from cache" \
2578 -S "session successfully restored from ticket" \
2579 -s "a session has been resumed" \
2580 -c "a session has been resumed"
2581
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002582run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002583 "$P_SRV debug_level=3 tickets=1" \
2584 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002585 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002586 -C "client hello, adding session ticket extension" \
2587 -S "found session ticket extension" \
2588 -S "server hello, adding session ticket extension" \
2589 -C "found session_ticket extension" \
2590 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01002591 -s "session successfully restored from cache" \
2592 -S "session successfully restored from ticket" \
2593 -s "a session has been resumed" \
2594 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002595
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002596run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002597 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
2598 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002599 0 \
2600 -S "session successfully restored from cache" \
2601 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002602 -S "a session has been resumed" \
2603 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002604
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002605run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002606 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
2607 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002608 0 \
2609 -s "session successfully restored from cache" \
2610 -S "session successfully restored from ticket" \
2611 -s "a session has been resumed" \
2612 -c "a session has been resumed"
2613
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02002614run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002615 "$P_SRV debug_level=3 tickets=0" \
2616 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002617 0 \
2618 -s "session successfully restored from cache" \
2619 -S "session successfully restored from ticket" \
2620 -s "a session has been resumed" \
2621 -c "a session has been resumed"
2622
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002623run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002624 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2625 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002626 0 \
2627 -S "session successfully restored from cache" \
2628 -S "session successfully restored from ticket" \
2629 -S "a session has been resumed" \
2630 -C "a session has been resumed"
2631
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002632run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002633 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2634 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002635 0 \
2636 -s "session successfully restored from cache" \
2637 -S "session successfully restored from ticket" \
2638 -s "a session has been resumed" \
2639 -c "a session has been resumed"
2640
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002641run_test "Session resume using cache: session copy" \
2642 "$P_SRV debug_level=3 tickets=0" \
2643 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2644 0 \
2645 -s "session successfully restored from cache" \
2646 -S "session successfully restored from ticket" \
2647 -s "a session has been resumed" \
2648 -c "a session has been resumed"
2649
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002650run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002651 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002652 "( $O_CLI -sess_out $SESSION; \
2653 $O_CLI -sess_in $SESSION; \
2654 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002655 0 \
2656 -s "found session ticket extension" \
2657 -S "server hello, adding session ticket extension" \
2658 -s "session successfully restored from cache" \
2659 -S "session successfully restored from ticket" \
2660 -s "a session has been resumed"
2661
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002662run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002663 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002664 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002665 0 \
2666 -C "found session_ticket extension" \
2667 -C "parse new session ticket" \
2668 -c "a session has been resumed"
2669
Hanno Becker1d739932018-08-21 13:55:22 +01002670# Tests for Session Resume based on session-ID and cache, DTLS
2671
2672run_test "Session resume using cache, DTLS: tickets enabled on client" \
2673 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2674 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2675 0 \
2676 -c "client hello, adding session ticket extension" \
2677 -s "found session ticket extension" \
2678 -S "server hello, adding session ticket extension" \
2679 -C "found session_ticket extension" \
2680 -C "parse new session ticket" \
2681 -s "session successfully restored from cache" \
2682 -S "session successfully restored from ticket" \
2683 -s "a session has been resumed" \
2684 -c "a session has been resumed"
2685
2686run_test "Session resume using cache, DTLS: tickets enabled on server" \
2687 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2688 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2689 0 \
2690 -C "client hello, adding session ticket extension" \
2691 -S "found session ticket extension" \
2692 -S "server hello, adding session ticket extension" \
2693 -C "found session_ticket extension" \
2694 -C "parse new session ticket" \
2695 -s "session successfully restored from cache" \
2696 -S "session successfully restored from ticket" \
2697 -s "a session has been resumed" \
2698 -c "a session has been resumed"
2699
2700run_test "Session resume using cache, DTLS: cache_max=0" \
2701 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
2702 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2703 0 \
2704 -S "session successfully restored from cache" \
2705 -S "session successfully restored from ticket" \
2706 -S "a session has been resumed" \
2707 -C "a session has been resumed"
2708
2709run_test "Session resume using cache, DTLS: cache_max=1" \
2710 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
2711 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2712 0 \
2713 -s "session successfully restored from cache" \
2714 -S "session successfully restored from ticket" \
2715 -s "a session has been resumed" \
2716 -c "a session has been resumed"
2717
2718run_test "Session resume using cache, DTLS: timeout > delay" \
2719 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2720 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
2721 0 \
2722 -s "session successfully restored from cache" \
2723 -S "session successfully restored from ticket" \
2724 -s "a session has been resumed" \
2725 -c "a session has been resumed"
2726
2727run_test "Session resume using cache, DTLS: timeout < delay" \
2728 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
2729 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
2730 0 \
2731 -S "session successfully restored from cache" \
2732 -S "session successfully restored from ticket" \
2733 -S "a session has been resumed" \
2734 -C "a session has been resumed"
2735
2736run_test "Session resume using cache, DTLS: no timeout" \
2737 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
2738 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
2739 0 \
2740 -s "session successfully restored from cache" \
2741 -S "session successfully restored from ticket" \
2742 -s "a session has been resumed" \
2743 -c "a session has been resumed"
2744
Manuel Pégourié-Gonnarda7c37652019-05-20 12:46:26 +02002745run_test "Session resume using cache, DTLS: session copy" \
2746 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2747 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_mode=0" \
2748 0 \
2749 -s "session successfully restored from cache" \
2750 -S "session successfully restored from ticket" \
2751 -s "a session has been resumed" \
2752 -c "a session has been resumed"
2753
Hanno Becker1d739932018-08-21 13:55:22 +01002754run_test "Session resume using cache, DTLS: openssl client" \
2755 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2756 "( $O_CLI -dtls1 -sess_out $SESSION; \
2757 $O_CLI -dtls1 -sess_in $SESSION; \
2758 rm -f $SESSION )" \
2759 0 \
2760 -s "found session ticket extension" \
2761 -S "server hello, adding session ticket extension" \
2762 -s "session successfully restored from cache" \
2763 -S "session successfully restored from ticket" \
2764 -s "a session has been resumed"
2765
2766run_test "Session resume using cache, DTLS: openssl server" \
2767 "$O_SRV -dtls1" \
2768 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2769 0 \
2770 -C "found session_ticket extension" \
2771 -C "parse new session ticket" \
2772 -c "a session has been resumed"
2773
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002774# Tests for Max Fragment Length extension
2775
Angus Grattonc4dd0732018-04-11 16:28:39 +10002776if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
2777 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01002778 exit 1
2779fi
2780
Angus Grattonc4dd0732018-04-11 16:28:39 +10002781if [ $MAX_CONTENT_LEN -ne 16384 ]; then
2782 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
2783fi
2784
Hanno Becker4aed27e2017-09-18 15:00:34 +01002785requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002786run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002787 "$P_SRV debug_level=3" \
2788 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002789 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002790 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2791 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002792 -C "client hello, adding max_fragment_length extension" \
2793 -S "found max fragment length extension" \
2794 -S "server hello, max_fragment_length extension" \
2795 -C "found max_fragment_length extension"
2796
Hanno Becker4aed27e2017-09-18 15:00:34 +01002797requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002798run_test "Max fragment length: enabled, default, larger message" \
2799 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002800 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002801 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002802 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2803 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002804 -C "client hello, adding max_fragment_length extension" \
2805 -S "found max fragment length extension" \
2806 -S "server hello, max_fragment_length extension" \
2807 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002808 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2809 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002810 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002811
2812requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2813run_test "Max fragment length, DTLS: enabled, default, larger message" \
2814 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002815 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002816 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002817 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2818 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002819 -C "client hello, adding max_fragment_length extension" \
2820 -S "found max fragment length extension" \
2821 -S "server hello, max_fragment_length extension" \
2822 -C "found max_fragment_length extension" \
2823 -c "fragment larger than.*maximum "
2824
Angus Grattonc4dd0732018-04-11 16:28:39 +10002825# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2826# (session fragment length will be 16384 regardless of mbedtls
2827# content length configuration.)
2828
Hanno Beckerc5266962017-09-18 15:01:50 +01002829requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2830run_test "Max fragment length: disabled, larger message" \
2831 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002832 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002833 0 \
2834 -C "Maximum fragment length is 16384" \
2835 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002836 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2837 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002838 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002839
2840requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2841run_test "Max fragment length DTLS: disabled, larger message" \
2842 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002843 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002844 1 \
2845 -C "Maximum fragment length is 16384" \
2846 -S "Maximum fragment length is 16384" \
2847 -c "fragment larger than.*maximum "
2848
2849requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002850run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002851 "$P_SRV debug_level=3" \
2852 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002853 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002854 -c "Maximum fragment length is 4096" \
2855 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002856 -c "client hello, adding max_fragment_length extension" \
2857 -s "found max fragment length extension" \
2858 -s "server hello, max_fragment_length extension" \
2859 -c "found max_fragment_length extension"
2860
Hanno Becker4aed27e2017-09-18 15:00:34 +01002861requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002862run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002863 "$P_SRV debug_level=3 max_frag_len=4096" \
2864 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002865 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002866 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002867 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002868 -C "client hello, adding max_fragment_length extension" \
2869 -S "found max fragment length extension" \
2870 -S "server hello, max_fragment_length extension" \
2871 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002872
Hanno Becker4aed27e2017-09-18 15:00:34 +01002873requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002874requires_gnutls
2875run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002876 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002877 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002878 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002879 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002880 -c "client hello, adding max_fragment_length extension" \
2881 -c "found max_fragment_length extension"
2882
Hanno Becker4aed27e2017-09-18 15:00:34 +01002883requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002884run_test "Max fragment length: client, message just fits" \
2885 "$P_SRV debug_level=3" \
2886 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
2887 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002888 -c "Maximum fragment length is 2048" \
2889 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002890 -c "client hello, adding max_fragment_length extension" \
2891 -s "found max fragment length extension" \
2892 -s "server hello, max_fragment_length extension" \
2893 -c "found max_fragment_length extension" \
2894 -c "2048 bytes written in 1 fragments" \
2895 -s "2048 bytes read"
2896
Hanno Becker4aed27e2017-09-18 15:00:34 +01002897requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002898run_test "Max fragment length: client, larger message" \
2899 "$P_SRV debug_level=3" \
2900 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2901 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002902 -c "Maximum fragment length is 2048" \
2903 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002904 -c "client hello, adding max_fragment_length extension" \
2905 -s "found max fragment length extension" \
2906 -s "server hello, max_fragment_length extension" \
2907 -c "found max_fragment_length extension" \
2908 -c "2345 bytes written in 2 fragments" \
2909 -s "2048 bytes read" \
2910 -s "297 bytes read"
2911
Hanno Becker4aed27e2017-09-18 15:00:34 +01002912requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002913run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002914 "$P_SRV debug_level=3 dtls=1" \
2915 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2916 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002917 -c "Maximum fragment length is 2048" \
2918 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002919 -c "client hello, adding max_fragment_length extension" \
2920 -s "found max fragment length extension" \
2921 -s "server hello, max_fragment_length extension" \
2922 -c "found max_fragment_length extension" \
2923 -c "fragment larger than.*maximum"
2924
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002925# Tests for renegotiation
2926
Hanno Becker6a243642017-10-12 15:18:45 +01002927# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002928run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002929 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002930 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002931 0 \
2932 -C "client hello, adding renegotiation extension" \
2933 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2934 -S "found renegotiation extension" \
2935 -s "server hello, secure renegotiation extension" \
2936 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002937 -C "=> renegotiate" \
2938 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002939 -S "write hello request"
2940
Hanno Becker6a243642017-10-12 15:18:45 +01002941requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002942run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002943 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002944 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002945 0 \
2946 -c "client hello, adding renegotiation extension" \
2947 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2948 -s "found renegotiation extension" \
2949 -s "server hello, secure renegotiation extension" \
2950 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002951 -c "=> renegotiate" \
2952 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002953 -S "write hello request"
2954
Hanno Becker6a243642017-10-12 15:18:45 +01002955requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002956run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002957 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002958 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002959 0 \
2960 -c "client hello, adding renegotiation extension" \
2961 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2962 -s "found renegotiation extension" \
2963 -s "server hello, secure renegotiation extension" \
2964 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002965 -c "=> renegotiate" \
2966 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002967 -s "write hello request"
2968
Janos Follathb0f148c2017-10-05 12:29:42 +01002969# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2970# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2971# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002972requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002973run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2974 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2975 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2976 0 \
2977 -c "client hello, adding renegotiation extension" \
2978 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2979 -s "found renegotiation extension" \
2980 -s "server hello, secure renegotiation extension" \
2981 -c "found renegotiation extension" \
2982 -c "=> renegotiate" \
2983 -s "=> renegotiate" \
2984 -S "write hello request" \
2985 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2986
2987# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2988# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2989# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002990requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002991run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2992 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2993 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2994 0 \
2995 -c "client hello, adding renegotiation extension" \
2996 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2997 -s "found renegotiation extension" \
2998 -s "server hello, secure renegotiation extension" \
2999 -c "found renegotiation extension" \
3000 -c "=> renegotiate" \
3001 -s "=> renegotiate" \
3002 -s "write hello request" \
3003 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
3004
Hanno Becker6a243642017-10-12 15:18:45 +01003005requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003006run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003007 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003008 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003009 0 \
3010 -c "client hello, adding renegotiation extension" \
3011 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3012 -s "found renegotiation extension" \
3013 -s "server hello, secure renegotiation extension" \
3014 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003015 -c "=> renegotiate" \
3016 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003017 -s "write hello request"
3018
Hanno Becker6a243642017-10-12 15:18:45 +01003019requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003020run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003021 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003022 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003023 1 \
3024 -c "client hello, adding renegotiation extension" \
3025 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3026 -S "found renegotiation extension" \
3027 -s "server hello, secure renegotiation extension" \
3028 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003029 -c "=> renegotiate" \
3030 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003031 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02003032 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003033 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003034
Hanno Becker6a243642017-10-12 15:18:45 +01003035requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003036run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003037 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003038 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003039 0 \
3040 -C "client hello, adding renegotiation extension" \
3041 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3042 -S "found renegotiation extension" \
3043 -s "server hello, secure renegotiation extension" \
3044 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01003045 -C "=> renegotiate" \
3046 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01003047 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02003048 -S "SSL - An unexpected message was received from our peer" \
3049 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01003050
Hanno Becker6a243642017-10-12 15:18:45 +01003051requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003052run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003053 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003054 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003055 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003056 0 \
3057 -C "client hello, adding renegotiation extension" \
3058 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3059 -S "found renegotiation extension" \
3060 -s "server hello, secure renegotiation extension" \
3061 -c "found renegotiation extension" \
3062 -C "=> renegotiate" \
3063 -S "=> renegotiate" \
3064 -s "write hello request" \
3065 -S "SSL - An unexpected message was received from our peer" \
3066 -S "failed"
3067
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003068# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01003069requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003070run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003071 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003072 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003073 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003074 0 \
3075 -C "client hello, adding renegotiation extension" \
3076 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3077 -S "found renegotiation extension" \
3078 -s "server hello, secure renegotiation extension" \
3079 -c "found renegotiation extension" \
3080 -C "=> renegotiate" \
3081 -S "=> renegotiate" \
3082 -s "write hello request" \
3083 -S "SSL - An unexpected message was received from our peer" \
3084 -S "failed"
3085
Hanno Becker6a243642017-10-12 15:18:45 +01003086requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003087run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003088 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003089 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003090 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003091 0 \
3092 -C "client hello, adding renegotiation extension" \
3093 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3094 -S "found renegotiation extension" \
3095 -s "server hello, secure renegotiation extension" \
3096 -c "found renegotiation extension" \
3097 -C "=> renegotiate" \
3098 -S "=> renegotiate" \
3099 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02003100 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003101
Hanno Becker6a243642017-10-12 15:18:45 +01003102requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003103run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003104 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003105 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003106 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02003107 0 \
3108 -c "client hello, adding renegotiation extension" \
3109 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3110 -s "found renegotiation extension" \
3111 -s "server hello, secure renegotiation extension" \
3112 -c "found renegotiation extension" \
3113 -c "=> renegotiate" \
3114 -s "=> renegotiate" \
3115 -s "write hello request" \
3116 -S "SSL - An unexpected message was received from our peer" \
3117 -S "failed"
3118
Hanno Becker6a243642017-10-12 15:18:45 +01003119requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003120run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003121 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003122 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
3123 0 \
3124 -C "client hello, adding renegotiation extension" \
3125 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3126 -S "found renegotiation extension" \
3127 -s "server hello, secure renegotiation extension" \
3128 -c "found renegotiation extension" \
3129 -S "record counter limit reached: renegotiate" \
3130 -C "=> renegotiate" \
3131 -S "=> renegotiate" \
3132 -S "write hello request" \
3133 -S "SSL - An unexpected message was received from our peer" \
3134 -S "failed"
3135
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003136# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01003137requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003138run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003139 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003140 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003141 0 \
3142 -c "client hello, adding renegotiation extension" \
3143 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3144 -s "found renegotiation extension" \
3145 -s "server hello, secure renegotiation extension" \
3146 -c "found renegotiation extension" \
3147 -s "record counter limit reached: renegotiate" \
3148 -c "=> renegotiate" \
3149 -s "=> renegotiate" \
3150 -s "write hello request" \
3151 -S "SSL - An unexpected message was received from our peer" \
3152 -S "failed"
3153
Hanno Becker6a243642017-10-12 15:18:45 +01003154requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003155run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003156 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01003157 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003158 0 \
3159 -c "client hello, adding renegotiation extension" \
3160 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3161 -s "found renegotiation extension" \
3162 -s "server hello, secure renegotiation extension" \
3163 -c "found renegotiation extension" \
3164 -s "record counter limit reached: renegotiate" \
3165 -c "=> renegotiate" \
3166 -s "=> renegotiate" \
3167 -s "write hello request" \
3168 -S "SSL - An unexpected message was received from our peer" \
3169 -S "failed"
3170
Hanno Becker6a243642017-10-12 15:18:45 +01003171requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003172run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003173 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01003174 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
3175 0 \
3176 -C "client hello, adding renegotiation extension" \
3177 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3178 -S "found renegotiation extension" \
3179 -s "server hello, secure renegotiation extension" \
3180 -c "found renegotiation extension" \
3181 -S "record counter limit reached: renegotiate" \
3182 -C "=> renegotiate" \
3183 -S "=> renegotiate" \
3184 -S "write hello request" \
3185 -S "SSL - An unexpected message was received from our peer" \
3186 -S "failed"
3187
Hanno Becker6a243642017-10-12 15:18:45 +01003188requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003189run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003190 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003191 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003192 0 \
3193 -c "client hello, adding renegotiation extension" \
3194 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3195 -s "found renegotiation extension" \
3196 -s "server hello, secure renegotiation extension" \
3197 -c "found renegotiation extension" \
3198 -c "=> renegotiate" \
3199 -s "=> renegotiate" \
3200 -S "write hello request"
3201
Hanno Becker6a243642017-10-12 15:18:45 +01003202requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003203run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01003204 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003205 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02003206 0 \
3207 -c "client hello, adding renegotiation extension" \
3208 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3209 -s "found renegotiation extension" \
3210 -s "server hello, secure renegotiation extension" \
3211 -c "found renegotiation extension" \
3212 -c "=> renegotiate" \
3213 -s "=> renegotiate" \
3214 -s "write hello request"
3215
Hanno Becker6a243642017-10-12 15:18:45 +01003216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003217run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02003218 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003219 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003220 0 \
3221 -c "client hello, adding renegotiation extension" \
3222 -c "found renegotiation extension" \
3223 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003224 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003225 -C "error" \
3226 -c "HTTP/1.0 200 [Oo][Kk]"
3227
Paul Bakker539d9722015-02-08 16:18:35 +01003228requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003229requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003230run_test "Renegotiation: gnutls server strict, client-initiated" \
3231 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003232 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003233 0 \
3234 -c "client hello, adding renegotiation extension" \
3235 -c "found renegotiation extension" \
3236 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003237 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02003238 -C "error" \
3239 -c "HTTP/1.0 200 [Oo][Kk]"
3240
Paul Bakker539d9722015-02-08 16:18:35 +01003241requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003242requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003243run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
3244 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3245 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
3246 1 \
3247 -c "client hello, adding renegotiation extension" \
3248 -C "found renegotiation extension" \
3249 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003250 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003251 -c "error" \
3252 -C "HTTP/1.0 200 [Oo][Kk]"
3253
Paul Bakker539d9722015-02-08 16:18:35 +01003254requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003255requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003256run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
3257 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3258 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3259 allow_legacy=0" \
3260 1 \
3261 -c "client hello, adding renegotiation extension" \
3262 -C "found renegotiation extension" \
3263 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003264 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003265 -c "error" \
3266 -C "HTTP/1.0 200 [Oo][Kk]"
3267
Paul Bakker539d9722015-02-08 16:18:35 +01003268requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003269requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003270run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
3271 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3272 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
3273 allow_legacy=1" \
3274 0 \
3275 -c "client hello, adding renegotiation extension" \
3276 -C "found renegotiation extension" \
3277 -c "=> renegotiate" \
3278 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003279 -C "error" \
3280 -c "HTTP/1.0 200 [Oo][Kk]"
3281
Hanno Becker6a243642017-10-12 15:18:45 +01003282requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02003283run_test "Renegotiation: DTLS, client-initiated" \
3284 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
3285 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
3286 0 \
3287 -c "client hello, adding renegotiation extension" \
3288 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3289 -s "found renegotiation extension" \
3290 -s "server hello, secure renegotiation extension" \
3291 -c "found renegotiation extension" \
3292 -c "=> renegotiate" \
3293 -s "=> renegotiate" \
3294 -S "write hello request"
3295
Hanno Becker6a243642017-10-12 15:18:45 +01003296requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003297run_test "Renegotiation: DTLS, server-initiated" \
3298 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02003299 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
3300 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02003301 0 \
3302 -c "client hello, adding renegotiation extension" \
3303 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3304 -s "found renegotiation extension" \
3305 -s "server hello, secure renegotiation extension" \
3306 -c "found renegotiation extension" \
3307 -c "=> renegotiate" \
3308 -s "=> renegotiate" \
3309 -s "write hello request"
3310
Hanno Becker6a243642017-10-12 15:18:45 +01003311requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00003312run_test "Renegotiation: DTLS, renego_period overflow" \
3313 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
3314 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
3315 0 \
3316 -c "client hello, adding renegotiation extension" \
3317 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
3318 -s "found renegotiation extension" \
3319 -s "server hello, secure renegotiation extension" \
3320 -s "record counter limit reached: renegotiate" \
3321 -c "=> renegotiate" \
3322 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01003323 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00003324
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00003325requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01003326requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003327run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
3328 "$G_SRV -u --mtu 4096" \
3329 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
3330 0 \
3331 -c "client hello, adding renegotiation extension" \
3332 -c "found renegotiation extension" \
3333 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003334 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02003335 -C "error" \
3336 -s "Extra-header:"
3337
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003338# Test for the "secure renegotation" extension only (no actual renegotiation)
3339
Paul Bakker539d9722015-02-08 16:18:35 +01003340requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003341run_test "Renego ext: gnutls server strict, client default" \
3342 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
3343 "$P_CLI debug_level=3" \
3344 0 \
3345 -c "found renegotiation extension" \
3346 -C "error" \
3347 -c "HTTP/1.0 200 [Oo][Kk]"
3348
Paul Bakker539d9722015-02-08 16:18:35 +01003349requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003350run_test "Renego ext: gnutls server unsafe, client default" \
3351 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3352 "$P_CLI debug_level=3" \
3353 0 \
3354 -C "found renegotiation extension" \
3355 -C "error" \
3356 -c "HTTP/1.0 200 [Oo][Kk]"
3357
Paul Bakker539d9722015-02-08 16:18:35 +01003358requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003359run_test "Renego ext: gnutls server unsafe, client break legacy" \
3360 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
3361 "$P_CLI debug_level=3 allow_legacy=-1" \
3362 1 \
3363 -C "found renegotiation extension" \
3364 -c "error" \
3365 -C "HTTP/1.0 200 [Oo][Kk]"
3366
Paul Bakker539d9722015-02-08 16:18:35 +01003367requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003368run_test "Renego ext: gnutls client strict, server default" \
3369 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003370 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003371 0 \
3372 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3373 -s "server hello, secure renegotiation extension"
3374
Paul Bakker539d9722015-02-08 16:18:35 +01003375requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003376run_test "Renego ext: gnutls client unsafe, server default" \
3377 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003378 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003379 0 \
3380 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3381 -S "server hello, secure renegotiation extension"
3382
Paul Bakker539d9722015-02-08 16:18:35 +01003383requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003384run_test "Renego ext: gnutls client unsafe, server break legacy" \
3385 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003386 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01003387 1 \
3388 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
3389 -S "server hello, secure renegotiation extension"
3390
Janos Follath0b242342016-02-17 10:11:21 +00003391# Tests for silently dropping trailing extra bytes in .der certificates
3392
3393requires_gnutls
3394run_test "DER format: no trailing bytes" \
3395 "$P_SRV crt_file=data_files/server5-der0.crt \
3396 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003397 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003398 0 \
3399 -c "Handshake was completed" \
3400
3401requires_gnutls
3402run_test "DER format: with a trailing zero byte" \
3403 "$P_SRV crt_file=data_files/server5-der1a.crt \
3404 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003405 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003406 0 \
3407 -c "Handshake was completed" \
3408
3409requires_gnutls
3410run_test "DER format: with a trailing random byte" \
3411 "$P_SRV crt_file=data_files/server5-der1b.crt \
3412 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003413 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003414 0 \
3415 -c "Handshake was completed" \
3416
3417requires_gnutls
3418run_test "DER format: with 2 trailing random bytes" \
3419 "$P_SRV crt_file=data_files/server5-der2.crt \
3420 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003421 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003422 0 \
3423 -c "Handshake was completed" \
3424
3425requires_gnutls
3426run_test "DER format: with 4 trailing random bytes" \
3427 "$P_SRV crt_file=data_files/server5-der4.crt \
3428 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003429 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003430 0 \
3431 -c "Handshake was completed" \
3432
3433requires_gnutls
3434run_test "DER format: with 8 trailing random bytes" \
3435 "$P_SRV crt_file=data_files/server5-der8.crt \
3436 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003437 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003438 0 \
3439 -c "Handshake was completed" \
3440
3441requires_gnutls
3442run_test "DER format: with 9 trailing random bytes" \
3443 "$P_SRV crt_file=data_files/server5-der9.crt \
3444 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003445 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00003446 0 \
3447 -c "Handshake was completed" \
3448
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003449# Tests for auth_mode, there are duplicated tests using ca callback for authentication
3450# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003451
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003452run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003453 "$P_SRV crt_file=data_files/server5-badsign.crt \
3454 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003455 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003456 1 \
3457 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003458 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003459 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003460 -c "X509 - Certificate verification failed"
3461
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003462run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003463 "$P_SRV crt_file=data_files/server5-badsign.crt \
3464 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003465 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003466 0 \
3467 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003468 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003469 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003470 -C "X509 - Certificate verification failed"
3471
Hanno Beckere6706e62017-05-15 16:05:15 +01003472run_test "Authentication: server goodcert, client optional, no trusted CA" \
3473 "$P_SRV" \
3474 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
3475 0 \
3476 -c "x509_verify_cert() returned" \
3477 -c "! The certificate is not correctly signed by the trusted CA" \
3478 -c "! Certificate verification flags"\
3479 -C "! mbedtls_ssl_handshake returned" \
3480 -C "X509 - Certificate verification failed" \
3481 -C "SSL - No CA Chain is set, but required to operate"
3482
3483run_test "Authentication: server goodcert, client required, no trusted CA" \
3484 "$P_SRV" \
3485 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
3486 1 \
3487 -c "x509_verify_cert() returned" \
3488 -c "! The certificate is not correctly signed by the trusted CA" \
3489 -c "! Certificate verification flags"\
3490 -c "! mbedtls_ssl_handshake returned" \
3491 -c "SSL - No CA Chain is set, but required to operate"
3492
3493# The purpose of the next two tests is to test the client's behaviour when receiving a server
3494# certificate with an unsupported elliptic curve. This should usually not happen because
3495# the client informs the server about the supported curves - it does, though, in the
3496# corner case of a static ECDH suite, because the server doesn't check the curve on that
3497# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3498# different means to have the server ignoring the client's supported curve list.
3499
3500requires_config_enabled MBEDTLS_ECP_C
3501run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
3502 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3503 crt_file=data_files/server5.ku-ka.crt" \
3504 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
3505 1 \
3506 -c "bad certificate (EC key curve)"\
3507 -c "! Certificate verification flags"\
3508 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3509
3510requires_config_enabled MBEDTLS_ECP_C
3511run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
3512 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3513 crt_file=data_files/server5.ku-ka.crt" \
3514 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
3515 1 \
3516 -c "bad certificate (EC key curve)"\
3517 -c "! Certificate verification flags"\
3518 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3519
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003520run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01003521 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003522 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003523 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003524 0 \
3525 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003526 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003527 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003528 -C "X509 - Certificate verification failed"
3529
Simon Butcher99000142016-10-13 17:21:01 +01003530run_test "Authentication: client SHA256, server required" \
3531 "$P_SRV auth_mode=required" \
3532 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3533 key_file=data_files/server6.key \
3534 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3535 0 \
3536 -c "Supported Signature Algorithm found: 4," \
3537 -c "Supported Signature Algorithm found: 5,"
3538
3539run_test "Authentication: client SHA384, server required" \
3540 "$P_SRV auth_mode=required" \
3541 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3542 key_file=data_files/server6.key \
3543 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3544 0 \
3545 -c "Supported Signature Algorithm found: 4," \
3546 -c "Supported Signature Algorithm found: 5,"
3547
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003548requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
3549run_test "Authentication: client has no cert, server required (SSLv3)" \
3550 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
3551 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
3552 key_file=data_files/server5.key" \
3553 1 \
3554 -S "skip write certificate request" \
3555 -C "skip parse certificate request" \
3556 -c "got a certificate request" \
3557 -c "got no certificate to send" \
3558 -S "x509_verify_cert() returned" \
3559 -s "client has no certificate" \
3560 -s "! mbedtls_ssl_handshake returned" \
3561 -c "! mbedtls_ssl_handshake returned" \
3562 -s "No client certification received from the client, but required by the authentication mode"
3563
3564run_test "Authentication: client has no cert, server required (TLS)" \
3565 "$P_SRV debug_level=3 auth_mode=required" \
3566 "$P_CLI debug_level=3 crt_file=none \
3567 key_file=data_files/server5.key" \
3568 1 \
3569 -S "skip write certificate request" \
3570 -C "skip parse certificate request" \
3571 -c "got a certificate request" \
3572 -c "= write certificate$" \
3573 -C "skip write certificate$" \
3574 -S "x509_verify_cert() returned" \
3575 -s "client has no certificate" \
3576 -s "! mbedtls_ssl_handshake returned" \
3577 -c "! mbedtls_ssl_handshake returned" \
3578 -s "No client certification received from the client, but required by the authentication mode"
3579
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003580run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003581 "$P_SRV debug_level=3 auth_mode=required" \
3582 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003583 key_file=data_files/server5.key" \
3584 1 \
3585 -S "skip write certificate request" \
3586 -C "skip parse certificate request" \
3587 -c "got a certificate request" \
3588 -C "skip write certificate" \
3589 -C "skip write certificate verify" \
3590 -S "skip parse certificate verify" \
3591 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003592 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003593 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003594 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003595 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003596 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02003597# We don't check that the client receives the alert because it might
3598# detect that its write end of the connection is closed and abort
3599# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003600
Janos Follath89baba22017-04-10 14:34:35 +01003601run_test "Authentication: client cert not trusted, server required" \
3602 "$P_SRV debug_level=3 auth_mode=required" \
3603 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3604 key_file=data_files/server5.key" \
3605 1 \
3606 -S "skip write certificate request" \
3607 -C "skip parse certificate request" \
3608 -c "got a certificate request" \
3609 -C "skip write certificate" \
3610 -C "skip write certificate verify" \
3611 -S "skip parse certificate verify" \
3612 -s "x509_verify_cert() returned" \
3613 -s "! The certificate is not correctly signed by the trusted CA" \
3614 -s "! mbedtls_ssl_handshake returned" \
3615 -c "! mbedtls_ssl_handshake returned" \
3616 -s "X509 - Certificate verification failed"
3617
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003618run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003619 "$P_SRV debug_level=3 auth_mode=optional" \
3620 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003621 key_file=data_files/server5.key" \
3622 0 \
3623 -S "skip write certificate request" \
3624 -C "skip parse certificate request" \
3625 -c "got a certificate request" \
3626 -C "skip write certificate" \
3627 -C "skip write certificate verify" \
3628 -S "skip parse certificate verify" \
3629 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003630 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003631 -S "! mbedtls_ssl_handshake returned" \
3632 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003633 -S "X509 - Certificate verification failed"
3634
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003635run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003636 "$P_SRV debug_level=3 auth_mode=none" \
3637 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003638 key_file=data_files/server5.key" \
3639 0 \
3640 -s "skip write certificate request" \
3641 -C "skip parse certificate request" \
3642 -c "got no certificate request" \
3643 -c "skip write certificate" \
3644 -c "skip write certificate verify" \
3645 -s "skip parse certificate verify" \
3646 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003647 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003648 -S "! mbedtls_ssl_handshake returned" \
3649 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003650 -S "X509 - Certificate verification failed"
3651
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003652run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003653 "$P_SRV debug_level=3 auth_mode=optional" \
3654 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003655 0 \
3656 -S "skip write certificate request" \
3657 -C "skip parse certificate request" \
3658 -c "got a certificate request" \
3659 -C "skip write certificate$" \
3660 -C "got no certificate to send" \
3661 -S "SSLv3 client has no certificate" \
3662 -c "skip write certificate verify" \
3663 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003664 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003665 -S "! mbedtls_ssl_handshake returned" \
3666 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003667 -S "X509 - Certificate verification failed"
3668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003669run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003670 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003671 "$O_CLI" \
3672 0 \
3673 -S "skip write certificate request" \
3674 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003675 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003676 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003677 -S "X509 - Certificate verification failed"
3678
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003679run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003680 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003681 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003682 0 \
3683 -C "skip parse certificate request" \
3684 -c "got a certificate request" \
3685 -C "skip write certificate$" \
3686 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003687 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003688
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003689run_test "Authentication: client no cert, openssl server required" \
3690 "$O_SRV -Verify 10" \
3691 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3692 1 \
3693 -C "skip parse certificate request" \
3694 -c "got a certificate request" \
3695 -C "skip write certificate$" \
3696 -c "skip write certificate verify" \
3697 -c "! mbedtls_ssl_handshake returned"
3698
Janos Follathe2681a42016-03-07 15:57:05 +00003699requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003700run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003701 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01003702 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003703 0 \
3704 -S "skip write certificate request" \
3705 -C "skip parse certificate request" \
3706 -c "got a certificate request" \
3707 -C "skip write certificate$" \
3708 -c "skip write certificate verify" \
3709 -c "got no certificate to send" \
3710 -s "SSLv3 client has no certificate" \
3711 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003712 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003713 -S "! mbedtls_ssl_handshake returned" \
3714 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003715 -S "X509 - Certificate verification failed"
3716
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02003717# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
3718# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003719
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003720MAX_IM_CA='8'
Gilles Peskine5d46f6a2019-07-27 23:52:53 +02003721MAX_IM_CA_CONFIG=$( ../scripts/config.py get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003722
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003723if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01003724 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003725 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003726 printf "test value of ${MAX_IM_CA}. \n"
3727 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003728 printf "The tests assume this value and if it changes, the tests in this\n"
3729 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003730 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003731
3732 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003733fi
3734
Angus Grattonc4dd0732018-04-11 16:28:39 +10003735requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003736run_test "Authentication: server max_int chain, client default" \
3737 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3738 key_file=data_files/dir-maxpath/09.key" \
3739 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3740 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003741 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003742
Angus Grattonc4dd0732018-04-11 16:28:39 +10003743requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003744run_test "Authentication: server max_int+1 chain, client default" \
3745 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3746 key_file=data_files/dir-maxpath/10.key" \
3747 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3748 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003749 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003750
Angus Grattonc4dd0732018-04-11 16:28:39 +10003751requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003752run_test "Authentication: server max_int+1 chain, client optional" \
3753 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3754 key_file=data_files/dir-maxpath/10.key" \
3755 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3756 auth_mode=optional" \
3757 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003758 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003759
Angus Grattonc4dd0732018-04-11 16:28:39 +10003760requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003761run_test "Authentication: server max_int+1 chain, client none" \
3762 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3763 key_file=data_files/dir-maxpath/10.key" \
3764 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3765 auth_mode=none" \
3766 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003767 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003768
Angus Grattonc4dd0732018-04-11 16:28:39 +10003769requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003770run_test "Authentication: client max_int+1 chain, server default" \
3771 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3772 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3773 key_file=data_files/dir-maxpath/10.key" \
3774 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003775 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003776
Angus Grattonc4dd0732018-04-11 16:28:39 +10003777requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003778run_test "Authentication: client max_int+1 chain, server optional" \
3779 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3780 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3781 key_file=data_files/dir-maxpath/10.key" \
3782 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003783 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003784
Angus Grattonc4dd0732018-04-11 16:28:39 +10003785requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003786run_test "Authentication: client max_int+1 chain, server required" \
3787 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3788 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3789 key_file=data_files/dir-maxpath/10.key" \
3790 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003791 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003792
Angus Grattonc4dd0732018-04-11 16:28:39 +10003793requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003794run_test "Authentication: client max_int chain, server required" \
3795 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3796 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3797 key_file=data_files/dir-maxpath/09.key" \
3798 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003799 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003800
Janos Follath89baba22017-04-10 14:34:35 +01003801# Tests for CA list in CertificateRequest messages
3802
3803run_test "Authentication: send CA list in CertificateRequest (default)" \
3804 "$P_SRV debug_level=3 auth_mode=required" \
3805 "$P_CLI crt_file=data_files/server6.crt \
3806 key_file=data_files/server6.key" \
3807 0 \
3808 -s "requested DN"
3809
3810run_test "Authentication: do not send CA list in CertificateRequest" \
3811 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3812 "$P_CLI crt_file=data_files/server6.crt \
3813 key_file=data_files/server6.key" \
3814 0 \
3815 -S "requested DN"
3816
3817run_test "Authentication: send CA list in CertificateRequest, client self signed" \
3818 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3819 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3820 key_file=data_files/server5.key" \
3821 1 \
3822 -S "requested DN" \
3823 -s "x509_verify_cert() returned" \
3824 -s "! The certificate is not correctly signed by the trusted CA" \
3825 -s "! mbedtls_ssl_handshake returned" \
3826 -c "! mbedtls_ssl_handshake returned" \
3827 -s "X509 - Certificate verification failed"
3828
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003829# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
3830# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00003831
3832requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3833run_test "Authentication, CA callback: server badcert, client required" \
3834 "$P_SRV crt_file=data_files/server5-badsign.crt \
3835 key_file=data_files/server5.key" \
3836 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
3837 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003838 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003839 -c "x509_verify_cert() returned" \
3840 -c "! The certificate is not correctly signed by the trusted CA" \
3841 -c "! mbedtls_ssl_handshake returned" \
3842 -c "X509 - Certificate verification failed"
3843
3844requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3845run_test "Authentication, CA callback: server badcert, client optional" \
3846 "$P_SRV crt_file=data_files/server5-badsign.crt \
3847 key_file=data_files/server5.key" \
3848 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
3849 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003850 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003851 -c "x509_verify_cert() returned" \
3852 -c "! The certificate is not correctly signed by the trusted CA" \
3853 -C "! mbedtls_ssl_handshake returned" \
3854 -C "X509 - Certificate verification failed"
3855
3856# The purpose of the next two tests is to test the client's behaviour when receiving a server
3857# certificate with an unsupported elliptic curve. This should usually not happen because
3858# the client informs the server about the supported curves - it does, though, in the
3859# corner case of a static ECDH suite, because the server doesn't check the curve on that
3860# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3861# different means to have the server ignoring the client's supported curve list.
3862
3863requires_config_enabled MBEDTLS_ECP_C
3864requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3865run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
3866 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3867 crt_file=data_files/server5.ku-ka.crt" \
3868 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
3869 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003870 -c "use CA callback for X.509 CRT verification" \
3871 -c "bad certificate (EC key curve)" \
3872 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003873 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3874
3875requires_config_enabled MBEDTLS_ECP_C
3876requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3877run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
3878 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3879 crt_file=data_files/server5.ku-ka.crt" \
3880 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
3881 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003882 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003883 -c "bad certificate (EC key curve)"\
3884 -c "! Certificate verification flags"\
3885 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3886
3887requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3888run_test "Authentication, CA callback: client SHA256, server required" \
3889 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3890 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3891 key_file=data_files/server6.key \
3892 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3893 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003894 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003895 -c "Supported Signature Algorithm found: 4," \
3896 -c "Supported Signature Algorithm found: 5,"
3897
3898requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3899run_test "Authentication, CA callback: client SHA384, server required" \
3900 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3901 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3902 key_file=data_files/server6.key \
3903 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3904 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003905 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003906 -c "Supported Signature Algorithm found: 4," \
3907 -c "Supported Signature Algorithm found: 5,"
3908
3909requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3910run_test "Authentication, CA callback: client badcert, server required" \
3911 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3912 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3913 key_file=data_files/server5.key" \
3914 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003915 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003916 -S "skip write certificate request" \
3917 -C "skip parse certificate request" \
3918 -c "got a certificate request" \
3919 -C "skip write certificate" \
3920 -C "skip write certificate verify" \
3921 -S "skip parse certificate verify" \
3922 -s "x509_verify_cert() returned" \
3923 -s "! The certificate is not correctly signed by the trusted CA" \
3924 -s "! mbedtls_ssl_handshake returned" \
3925 -s "send alert level=2 message=48" \
3926 -c "! mbedtls_ssl_handshake returned" \
3927 -s "X509 - Certificate verification failed"
3928# We don't check that the client receives the alert because it might
3929# detect that its write end of the connection is closed and abort
3930# before reading the alert message.
3931
3932requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3933run_test "Authentication, CA callback: client cert not trusted, server required" \
3934 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3935 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3936 key_file=data_files/server5.key" \
3937 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003938 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003939 -S "skip write certificate request" \
3940 -C "skip parse certificate request" \
3941 -c "got a certificate request" \
3942 -C "skip write certificate" \
3943 -C "skip write certificate verify" \
3944 -S "skip parse certificate verify" \
3945 -s "x509_verify_cert() returned" \
3946 -s "! The certificate is not correctly signed by the trusted CA" \
3947 -s "! mbedtls_ssl_handshake returned" \
3948 -c "! mbedtls_ssl_handshake returned" \
3949 -s "X509 - Certificate verification failed"
3950
3951requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3952run_test "Authentication, CA callback: client badcert, server optional" \
3953 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
3954 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3955 key_file=data_files/server5.key" \
3956 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003957 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003958 -S "skip write certificate request" \
3959 -C "skip parse certificate request" \
3960 -c "got a certificate request" \
3961 -C "skip write certificate" \
3962 -C "skip write certificate verify" \
3963 -S "skip parse certificate verify" \
3964 -s "x509_verify_cert() returned" \
3965 -s "! The certificate is not correctly signed by the trusted CA" \
3966 -S "! mbedtls_ssl_handshake returned" \
3967 -C "! mbedtls_ssl_handshake returned" \
3968 -S "X509 - Certificate verification failed"
3969
3970requires_full_size_output_buffer
3971requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3972run_test "Authentication, CA callback: server max_int chain, client default" \
3973 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3974 key_file=data_files/dir-maxpath/09.key" \
3975 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3976 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003977 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003978 -C "X509 - A fatal error occurred"
3979
3980requires_full_size_output_buffer
3981requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3982run_test "Authentication, CA callback: server max_int+1 chain, client default" \
3983 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3984 key_file=data_files/dir-maxpath/10.key" \
3985 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3986 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003987 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003988 -c "X509 - A fatal error occurred"
3989
3990requires_full_size_output_buffer
3991requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3992run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
3993 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3994 key_file=data_files/dir-maxpath/10.key" \
3995 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3996 debug_level=3 auth_mode=optional" \
3997 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003998 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003999 -c "X509 - A fatal error occurred"
4000
4001requires_full_size_output_buffer
4002requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4003run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
4004 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
4005 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4006 key_file=data_files/dir-maxpath/10.key" \
4007 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004008 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004009 -s "X509 - A fatal error occurred"
4010
4011requires_full_size_output_buffer
4012requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4013run_test "Authentication, CA callback: client max_int+1 chain, server required" \
4014 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4015 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
4016 key_file=data_files/dir-maxpath/10.key" \
4017 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004018 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004019 -s "X509 - A fatal error occurred"
4020
4021requires_full_size_output_buffer
4022requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
4023run_test "Authentication, CA callback: client max_int chain, server required" \
4024 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
4025 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
4026 key_file=data_files/dir-maxpath/09.key" \
4027 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01004028 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00004029 -S "X509 - A fatal error occurred"
4030
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01004031# Tests for certificate selection based on SHA verson
4032
4033run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
4034 "$P_SRV crt_file=data_files/server5.crt \
4035 key_file=data_files/server5.key \
4036 crt_file2=data_files/server5-sha1.crt \
4037 key_file2=data_files/server5.key" \
4038 "$P_CLI force_version=tls1_2" \
4039 0 \
4040 -c "signed using.*ECDSA with SHA256" \
4041 -C "signed using.*ECDSA with SHA1"
4042
4043run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
4044 "$P_SRV crt_file=data_files/server5.crt \
4045 key_file=data_files/server5.key \
4046 crt_file2=data_files/server5-sha1.crt \
4047 key_file2=data_files/server5.key" \
4048 "$P_CLI force_version=tls1_1" \
4049 0 \
4050 -C "signed using.*ECDSA with SHA256" \
4051 -c "signed using.*ECDSA with SHA1"
4052
4053run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
4054 "$P_SRV crt_file=data_files/server5.crt \
4055 key_file=data_files/server5.key \
4056 crt_file2=data_files/server5-sha1.crt \
4057 key_file2=data_files/server5.key" \
4058 "$P_CLI force_version=tls1" \
4059 0 \
4060 -C "signed using.*ECDSA with SHA256" \
4061 -c "signed using.*ECDSA with SHA1"
4062
4063run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
4064 "$P_SRV crt_file=data_files/server5.crt \
4065 key_file=data_files/server5.key \
4066 crt_file2=data_files/server6.crt \
4067 key_file2=data_files/server6.key" \
4068 "$P_CLI force_version=tls1_1" \
4069 0 \
4070 -c "serial number.*09" \
4071 -c "signed using.*ECDSA with SHA256" \
4072 -C "signed using.*ECDSA with SHA1"
4073
4074run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
4075 "$P_SRV crt_file=data_files/server6.crt \
4076 key_file=data_files/server6.key \
4077 crt_file2=data_files/server5.crt \
4078 key_file2=data_files/server5.key" \
4079 "$P_CLI force_version=tls1_1" \
4080 0 \
4081 -c "serial number.*0A" \
4082 -c "signed using.*ECDSA with SHA256" \
4083 -C "signed using.*ECDSA with SHA1"
4084
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004085# tests for SNI
4086
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004087run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004088 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004089 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004090 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004091 0 \
4092 -S "parse ServerName extension" \
4093 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4094 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004095
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004096run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004097 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004098 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004099 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004100 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004101 0 \
4102 -s "parse ServerName extension" \
4103 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4104 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004105
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004106run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004107 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004108 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004109 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004110 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004111 0 \
4112 -s "parse ServerName extension" \
4113 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4114 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004115
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004116run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004117 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004118 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02004119 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02004120 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004121 1 \
4122 -s "parse ServerName extension" \
4123 -s "ssl_sni_wrapper() returned" \
4124 -s "mbedtls_ssl_handshake returned" \
4125 -c "mbedtls_ssl_handshake returned" \
4126 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01004127
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004128run_test "SNI: client auth no override: optional" \
4129 "$P_SRV debug_level=3 auth_mode=optional \
4130 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4131 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4132 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004133 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004134 -S "skip write certificate request" \
4135 -C "skip parse certificate request" \
4136 -c "got a certificate request" \
4137 -C "skip write certificate" \
4138 -C "skip write certificate verify" \
4139 -S "skip parse certificate verify"
4140
4141run_test "SNI: client auth override: none -> optional" \
4142 "$P_SRV debug_level=3 auth_mode=none \
4143 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4144 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4145 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004146 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004147 -S "skip write certificate request" \
4148 -C "skip parse certificate request" \
4149 -c "got a certificate request" \
4150 -C "skip write certificate" \
4151 -C "skip write certificate verify" \
4152 -S "skip parse certificate verify"
4153
4154run_test "SNI: client auth override: optional -> none" \
4155 "$P_SRV debug_level=3 auth_mode=optional \
4156 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4157 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4158 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004159 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02004160 -s "skip write certificate request" \
4161 -C "skip parse certificate request" \
4162 -c "got no certificate request" \
4163 -c "skip write certificate" \
4164 -c "skip write certificate verify" \
4165 -s "skip parse certificate verify"
4166
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02004167run_test "SNI: CA no override" \
4168 "$P_SRV debug_level=3 auth_mode=optional \
4169 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4170 ca_file=data_files/test-ca.crt \
4171 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4172 "$P_CLI debug_level=3 server_name=localhost \
4173 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4174 1 \
4175 -S "skip write certificate request" \
4176 -C "skip parse certificate request" \
4177 -c "got a certificate request" \
4178 -C "skip write certificate" \
4179 -C "skip write certificate verify" \
4180 -S "skip parse certificate verify" \
4181 -s "x509_verify_cert() returned" \
4182 -s "! The certificate is not correctly signed by the trusted CA" \
4183 -S "The certificate has been revoked (is on a CRL)"
4184
4185run_test "SNI: CA override" \
4186 "$P_SRV debug_level=3 auth_mode=optional \
4187 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4188 ca_file=data_files/test-ca.crt \
4189 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4190 "$P_CLI debug_level=3 server_name=localhost \
4191 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4192 0 \
4193 -S "skip write certificate request" \
4194 -C "skip parse certificate request" \
4195 -c "got a certificate request" \
4196 -C "skip write certificate" \
4197 -C "skip write certificate verify" \
4198 -S "skip parse certificate verify" \
4199 -S "x509_verify_cert() returned" \
4200 -S "! The certificate is not correctly signed by the trusted CA" \
4201 -S "The certificate has been revoked (is on a CRL)"
4202
4203run_test "SNI: CA override with CRL" \
4204 "$P_SRV debug_level=3 auth_mode=optional \
4205 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4206 ca_file=data_files/test-ca.crt \
4207 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4208 "$P_CLI debug_level=3 server_name=localhost \
4209 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4210 1 \
4211 -S "skip write certificate request" \
4212 -C "skip parse certificate request" \
4213 -c "got a certificate request" \
4214 -C "skip write certificate" \
4215 -C "skip write certificate verify" \
4216 -S "skip parse certificate verify" \
4217 -s "x509_verify_cert() returned" \
4218 -S "! The certificate is not correctly signed by the trusted CA" \
4219 -s "The certificate has been revoked (is on a CRL)"
4220
Andres AG1a834452016-12-07 10:01:30 +00004221# Tests for SNI and DTLS
4222
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004223run_test "SNI: DTLS, no SNI callback" \
4224 "$P_SRV debug_level=3 dtls=1 \
4225 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
4226 "$P_CLI server_name=localhost dtls=1" \
4227 0 \
4228 -S "parse ServerName extension" \
4229 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
4230 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4231
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004232run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00004233 "$P_SRV debug_level=3 dtls=1 \
4234 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4235 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4236 "$P_CLI server_name=localhost dtls=1" \
4237 0 \
4238 -s "parse ServerName extension" \
4239 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4240 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
4241
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01004242run_test "SNI: DTLS, matching cert 2" \
4243 "$P_SRV debug_level=3 dtls=1 \
4244 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4245 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4246 "$P_CLI server_name=polarssl.example dtls=1" \
4247 0 \
4248 -s "parse ServerName extension" \
4249 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
4250 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
4251
4252run_test "SNI: DTLS, no matching cert" \
4253 "$P_SRV debug_level=3 dtls=1 \
4254 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4255 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
4256 "$P_CLI server_name=nonesuch.example dtls=1" \
4257 1 \
4258 -s "parse ServerName extension" \
4259 -s "ssl_sni_wrapper() returned" \
4260 -s "mbedtls_ssl_handshake returned" \
4261 -c "mbedtls_ssl_handshake returned" \
4262 -c "SSL - A fatal alert message was received from our peer"
4263
4264run_test "SNI: DTLS, client auth no override: optional" \
4265 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4266 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4267 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
4268 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4269 0 \
4270 -S "skip write certificate request" \
4271 -C "skip parse certificate request" \
4272 -c "got a certificate request" \
4273 -C "skip write certificate" \
4274 -C "skip write certificate verify" \
4275 -S "skip parse certificate verify"
4276
4277run_test "SNI: DTLS, client auth override: none -> optional" \
4278 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
4279 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4280 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
4281 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4282 0 \
4283 -S "skip write certificate request" \
4284 -C "skip parse certificate request" \
4285 -c "got a certificate request" \
4286 -C "skip write certificate" \
4287 -C "skip write certificate verify" \
4288 -S "skip parse certificate verify"
4289
4290run_test "SNI: DTLS, client auth override: optional -> none" \
4291 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4292 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4293 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
4294 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
4295 0 \
4296 -s "skip write certificate request" \
4297 -C "skip parse certificate request" \
4298 -c "got no certificate request" \
4299 -c "skip write certificate" \
4300 -c "skip write certificate verify" \
4301 -s "skip parse certificate verify"
4302
4303run_test "SNI: DTLS, CA no override" \
4304 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4305 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4306 ca_file=data_files/test-ca.crt \
4307 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
4308 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4309 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4310 1 \
4311 -S "skip write certificate request" \
4312 -C "skip parse certificate request" \
4313 -c "got a certificate request" \
4314 -C "skip write certificate" \
4315 -C "skip write certificate verify" \
4316 -S "skip parse certificate verify" \
4317 -s "x509_verify_cert() returned" \
4318 -s "! The certificate is not correctly signed by the trusted CA" \
4319 -S "The certificate has been revoked (is on a CRL)"
4320
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004321run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00004322 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
4323 crt_file=data_files/server5.crt key_file=data_files/server5.key \
4324 ca_file=data_files/test-ca.crt \
4325 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
4326 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4327 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4328 0 \
4329 -S "skip write certificate request" \
4330 -C "skip parse certificate request" \
4331 -c "got a certificate request" \
4332 -C "skip write certificate" \
4333 -C "skip write certificate verify" \
4334 -S "skip parse certificate verify" \
4335 -S "x509_verify_cert() returned" \
4336 -S "! The certificate is not correctly signed by the trusted CA" \
4337 -S "The certificate has been revoked (is on a CRL)"
4338
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01004339run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00004340 "$P_SRV debug_level=3 auth_mode=optional \
4341 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
4342 ca_file=data_files/test-ca.crt \
4343 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
4344 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
4345 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
4346 1 \
4347 -S "skip write certificate request" \
4348 -C "skip parse certificate request" \
4349 -c "got a certificate request" \
4350 -C "skip write certificate" \
4351 -C "skip write certificate verify" \
4352 -S "skip parse certificate verify" \
4353 -s "x509_verify_cert() returned" \
4354 -S "! The certificate is not correctly signed by the trusted CA" \
4355 -s "The certificate has been revoked (is on a CRL)"
4356
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004357# Tests for non-blocking I/O: exercise a variety of handshake flows
4358
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004359run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004360 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4361 "$P_CLI nbio=2 tickets=0" \
4362 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004363 -S "mbedtls_ssl_handshake returned" \
4364 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004365 -c "Read from server: .* bytes read"
4366
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004367run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004368 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
4369 "$P_CLI nbio=2 tickets=0" \
4370 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004371 -S "mbedtls_ssl_handshake returned" \
4372 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004373 -c "Read from server: .* bytes read"
4374
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004375run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004376 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4377 "$P_CLI nbio=2 tickets=1" \
4378 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004379 -S "mbedtls_ssl_handshake returned" \
4380 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004381 -c "Read from server: .* bytes read"
4382
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004383run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004384 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4385 "$P_CLI nbio=2 tickets=1" \
4386 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004387 -S "mbedtls_ssl_handshake returned" \
4388 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004389 -c "Read from server: .* bytes read"
4390
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004391run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004392 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
4393 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4394 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004395 -S "mbedtls_ssl_handshake returned" \
4396 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004397 -c "Read from server: .* bytes read"
4398
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004399run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004400 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
4401 "$P_CLI nbio=2 tickets=1 reconnect=1" \
4402 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004403 -S "mbedtls_ssl_handshake returned" \
4404 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004405 -c "Read from server: .* bytes read"
4406
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004407run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004408 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
4409 "$P_CLI nbio=2 tickets=0 reconnect=1" \
4410 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004411 -S "mbedtls_ssl_handshake returned" \
4412 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01004413 -c "Read from server: .* bytes read"
4414
Hanno Becker00076712017-11-15 16:39:08 +00004415# Tests for event-driven I/O: exercise a variety of handshake flows
4416
4417run_test "Event-driven I/O: basic handshake" \
4418 "$P_SRV event=1 tickets=0 auth_mode=none" \
4419 "$P_CLI event=1 tickets=0" \
4420 0 \
4421 -S "mbedtls_ssl_handshake returned" \
4422 -C "mbedtls_ssl_handshake returned" \
4423 -c "Read from server: .* bytes read"
4424
4425run_test "Event-driven I/O: client auth" \
4426 "$P_SRV event=1 tickets=0 auth_mode=required" \
4427 "$P_CLI event=1 tickets=0" \
4428 0 \
4429 -S "mbedtls_ssl_handshake returned" \
4430 -C "mbedtls_ssl_handshake returned" \
4431 -c "Read from server: .* bytes read"
4432
4433run_test "Event-driven I/O: ticket" \
4434 "$P_SRV event=1 tickets=1 auth_mode=none" \
4435 "$P_CLI event=1 tickets=1" \
4436 0 \
4437 -S "mbedtls_ssl_handshake returned" \
4438 -C "mbedtls_ssl_handshake returned" \
4439 -c "Read from server: .* bytes read"
4440
4441run_test "Event-driven I/O: ticket + client auth" \
4442 "$P_SRV event=1 tickets=1 auth_mode=required" \
4443 "$P_CLI event=1 tickets=1" \
4444 0 \
4445 -S "mbedtls_ssl_handshake returned" \
4446 -C "mbedtls_ssl_handshake returned" \
4447 -c "Read from server: .* bytes read"
4448
4449run_test "Event-driven I/O: ticket + client auth + resume" \
4450 "$P_SRV event=1 tickets=1 auth_mode=required" \
4451 "$P_CLI event=1 tickets=1 reconnect=1" \
4452 0 \
4453 -S "mbedtls_ssl_handshake returned" \
4454 -C "mbedtls_ssl_handshake returned" \
4455 -c "Read from server: .* bytes read"
4456
4457run_test "Event-driven I/O: ticket + resume" \
4458 "$P_SRV event=1 tickets=1 auth_mode=none" \
4459 "$P_CLI event=1 tickets=1 reconnect=1" \
4460 0 \
4461 -S "mbedtls_ssl_handshake returned" \
4462 -C "mbedtls_ssl_handshake returned" \
4463 -c "Read from server: .* bytes read"
4464
4465run_test "Event-driven I/O: session-id resume" \
4466 "$P_SRV event=1 tickets=0 auth_mode=none" \
4467 "$P_CLI event=1 tickets=0 reconnect=1" \
4468 0 \
4469 -S "mbedtls_ssl_handshake returned" \
4470 -C "mbedtls_ssl_handshake returned" \
4471 -c "Read from server: .* bytes read"
4472
Hanno Becker6a33f592018-03-13 11:38:46 +00004473run_test "Event-driven I/O, DTLS: basic handshake" \
4474 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4475 "$P_CLI dtls=1 event=1 tickets=0" \
4476 0 \
4477 -c "Read from server: .* bytes read"
4478
4479run_test "Event-driven I/O, DTLS: client auth" \
4480 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4481 "$P_CLI dtls=1 event=1 tickets=0" \
4482 0 \
4483 -c "Read from server: .* bytes read"
4484
4485run_test "Event-driven I/O, DTLS: ticket" \
4486 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4487 "$P_CLI dtls=1 event=1 tickets=1" \
4488 0 \
4489 -c "Read from server: .* bytes read"
4490
4491run_test "Event-driven I/O, DTLS: ticket + client auth" \
4492 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4493 "$P_CLI dtls=1 event=1 tickets=1" \
4494 0 \
4495 -c "Read from server: .* bytes read"
4496
4497run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
4498 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
4499 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
4500 0 \
4501 -c "Read from server: .* bytes read"
4502
4503run_test "Event-driven I/O, DTLS: ticket + resume" \
4504 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
4505 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
4506 0 \
4507 -c "Read from server: .* bytes read"
4508
4509run_test "Event-driven I/O, DTLS: session-id resume" \
4510 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
4511 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
4512 0 \
4513 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004514
4515# This test demonstrates the need for the mbedtls_ssl_check_pending function.
4516# During session resumption, the client will send its ApplicationData record
4517# within the same datagram as the Finished messages. In this situation, the
4518# server MUST NOT idle on the underlying transport after handshake completion,
4519# because the ApplicationData request has already been queued internally.
4520run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00004521 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00004522 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
4523 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
4524 0 \
4525 -c "Read from server: .* bytes read"
4526
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004527# Tests for version negotiation
4528
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004529run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004530 "$P_SRV" \
4531 "$P_CLI" \
4532 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004533 -S "mbedtls_ssl_handshake returned" \
4534 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004535 -s "Protocol is TLSv1.2" \
4536 -c "Protocol is TLSv1.2"
4537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004538run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004539 "$P_SRV" \
4540 "$P_CLI max_version=tls1_1" \
4541 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004542 -S "mbedtls_ssl_handshake returned" \
4543 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004544 -s "Protocol is TLSv1.1" \
4545 -c "Protocol is TLSv1.1"
4546
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004547run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004548 "$P_SRV max_version=tls1_1" \
4549 "$P_CLI" \
4550 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004551 -S "mbedtls_ssl_handshake returned" \
4552 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004553 -s "Protocol is TLSv1.1" \
4554 -c "Protocol is TLSv1.1"
4555
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004556run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004557 "$P_SRV max_version=tls1_1" \
4558 "$P_CLI max_version=tls1_1" \
4559 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004560 -S "mbedtls_ssl_handshake returned" \
4561 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004562 -s "Protocol is TLSv1.1" \
4563 -c "Protocol is TLSv1.1"
4564
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004565run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004566 "$P_SRV min_version=tls1_1" \
4567 "$P_CLI max_version=tls1_1" \
4568 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004569 -S "mbedtls_ssl_handshake returned" \
4570 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004571 -s "Protocol is TLSv1.1" \
4572 -c "Protocol is TLSv1.1"
4573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004574run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004575 "$P_SRV max_version=tls1_1" \
4576 "$P_CLI min_version=tls1_1" \
4577 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004578 -S "mbedtls_ssl_handshake returned" \
4579 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004580 -s "Protocol is TLSv1.1" \
4581 -c "Protocol is TLSv1.1"
4582
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004583run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004584 "$P_SRV max_version=tls1_1" \
4585 "$P_CLI min_version=tls1_2" \
4586 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004587 -s "mbedtls_ssl_handshake returned" \
4588 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004589 -c "SSL - Handshake protocol not within min/max boundaries"
4590
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004591run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004592 "$P_SRV min_version=tls1_2" \
4593 "$P_CLI max_version=tls1_1" \
4594 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004595 -s "mbedtls_ssl_handshake returned" \
4596 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01004597 -s "SSL - Handshake protocol not within min/max boundaries"
4598
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004599# Tests for ALPN extension
4600
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004601run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004602 "$P_SRV debug_level=3" \
4603 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004604 0 \
4605 -C "client hello, adding alpn extension" \
4606 -S "found alpn extension" \
4607 -C "got an alert message, type: \\[2:120]" \
4608 -S "server hello, adding alpn extension" \
4609 -C "found alpn extension " \
4610 -C "Application Layer Protocol is" \
4611 -S "Application Layer Protocol is"
4612
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004613run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004614 "$P_SRV debug_level=3" \
4615 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004616 0 \
4617 -c "client hello, adding alpn extension" \
4618 -s "found alpn extension" \
4619 -C "got an alert message, type: \\[2:120]" \
4620 -S "server hello, adding alpn extension" \
4621 -C "found alpn extension " \
4622 -c "Application Layer Protocol is (none)" \
4623 -S "Application Layer Protocol is"
4624
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004625run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004626 "$P_SRV debug_level=3 alpn=abc,1234" \
4627 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004628 0 \
4629 -C "client hello, adding alpn extension" \
4630 -S "found alpn extension" \
4631 -C "got an alert message, type: \\[2:120]" \
4632 -S "server hello, adding alpn extension" \
4633 -C "found alpn extension " \
4634 -C "Application Layer Protocol is" \
4635 -s "Application Layer Protocol is (none)"
4636
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004637run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004638 "$P_SRV debug_level=3 alpn=abc,1234" \
4639 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004640 0 \
4641 -c "client hello, adding alpn extension" \
4642 -s "found alpn extension" \
4643 -C "got an alert message, type: \\[2:120]" \
4644 -s "server hello, adding alpn extension" \
4645 -c "found alpn extension" \
4646 -c "Application Layer Protocol is abc" \
4647 -s "Application Layer Protocol is abc"
4648
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004649run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004650 "$P_SRV debug_level=3 alpn=abc,1234" \
4651 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004652 0 \
4653 -c "client hello, adding alpn extension" \
4654 -s "found alpn extension" \
4655 -C "got an alert message, type: \\[2:120]" \
4656 -s "server hello, adding alpn extension" \
4657 -c "found alpn extension" \
4658 -c "Application Layer Protocol is abc" \
4659 -s "Application Layer Protocol is abc"
4660
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004661run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004662 "$P_SRV debug_level=3 alpn=abc,1234" \
4663 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004664 0 \
4665 -c "client hello, adding alpn extension" \
4666 -s "found alpn extension" \
4667 -C "got an alert message, type: \\[2:120]" \
4668 -s "server hello, adding alpn extension" \
4669 -c "found alpn extension" \
4670 -c "Application Layer Protocol is 1234" \
4671 -s "Application Layer Protocol is 1234"
4672
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004673run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004674 "$P_SRV debug_level=3 alpn=abc,123" \
4675 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004676 1 \
4677 -c "client hello, adding alpn extension" \
4678 -s "found alpn extension" \
4679 -c "got an alert message, type: \\[2:120]" \
4680 -S "server hello, adding alpn extension" \
4681 -C "found alpn extension" \
4682 -C "Application Layer Protocol is 1234" \
4683 -S "Application Layer Protocol is 1234"
4684
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004685
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004686# Tests for keyUsage in leaf certificates, part 1:
4687# server-side certificate/suite selection
4688
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004689run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004690 "$P_SRV key_file=data_files/server2.key \
4691 crt_file=data_files/server2.ku-ds.crt" \
4692 "$P_CLI" \
4693 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004694 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004695
4696
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004697run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004698 "$P_SRV key_file=data_files/server2.key \
4699 crt_file=data_files/server2.ku-ke.crt" \
4700 "$P_CLI" \
4701 0 \
4702 -c "Ciphersuite is TLS-RSA-WITH-"
4703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004704run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004705 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004706 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004707 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004708 1 \
4709 -C "Ciphersuite is "
4710
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004711run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004712 "$P_SRV key_file=data_files/server5.key \
4713 crt_file=data_files/server5.ku-ds.crt" \
4714 "$P_CLI" \
4715 0 \
4716 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4717
4718
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004719run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004720 "$P_SRV key_file=data_files/server5.key \
4721 crt_file=data_files/server5.ku-ka.crt" \
4722 "$P_CLI" \
4723 0 \
4724 -c "Ciphersuite is TLS-ECDH-"
4725
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004726run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004727 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004728 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004729 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004730 1 \
4731 -C "Ciphersuite is "
4732
4733# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004734# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004735
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004736run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004737 "$O_SRV -key data_files/server2.key \
4738 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004739 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004740 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4741 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004742 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004743 -C "Processing of the Certificate handshake message failed" \
4744 -c "Ciphersuite is TLS-"
4745
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004746run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004747 "$O_SRV -key data_files/server2.key \
4748 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004749 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004750 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4751 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004752 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004753 -C "Processing of the Certificate handshake message failed" \
4754 -c "Ciphersuite is TLS-"
4755
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004756run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004757 "$O_SRV -key data_files/server2.key \
4758 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004759 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004760 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4761 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004762 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004763 -C "Processing of the Certificate handshake message failed" \
4764 -c "Ciphersuite is TLS-"
4765
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004766run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004767 "$O_SRV -key data_files/server2.key \
4768 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004769 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004770 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4771 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004772 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004773 -c "Processing of the Certificate handshake message failed" \
4774 -C "Ciphersuite is TLS-"
4775
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004776run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
4777 "$O_SRV -key data_files/server2.key \
4778 -cert data_files/server2.ku-ke.crt" \
4779 "$P_CLI debug_level=1 auth_mode=optional \
4780 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4781 0 \
4782 -c "bad certificate (usage extensions)" \
4783 -C "Processing of the Certificate handshake message failed" \
4784 -c "Ciphersuite is TLS-" \
4785 -c "! Usage does not match the keyUsage extension"
4786
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004787run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004788 "$O_SRV -key data_files/server2.key \
4789 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004790 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004791 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4792 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004793 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004794 -C "Processing of the Certificate handshake message failed" \
4795 -c "Ciphersuite is TLS-"
4796
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004797run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004798 "$O_SRV -key data_files/server2.key \
4799 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004800 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004801 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4802 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004803 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004804 -c "Processing of the Certificate handshake message failed" \
4805 -C "Ciphersuite is TLS-"
4806
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004807run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
4808 "$O_SRV -key data_files/server2.key \
4809 -cert data_files/server2.ku-ds.crt" \
4810 "$P_CLI debug_level=1 auth_mode=optional \
4811 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4812 0 \
4813 -c "bad certificate (usage extensions)" \
4814 -C "Processing of the Certificate handshake message failed" \
4815 -c "Ciphersuite is TLS-" \
4816 -c "! Usage does not match the keyUsage extension"
4817
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004818# Tests for keyUsage in leaf certificates, part 3:
4819# server-side checking of client cert
4820
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004821run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004822 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004823 "$O_CLI -key data_files/server2.key \
4824 -cert data_files/server2.ku-ds.crt" \
4825 0 \
4826 -S "bad certificate (usage extensions)" \
4827 -S "Processing of the Certificate handshake message failed"
4828
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004829run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004830 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004831 "$O_CLI -key data_files/server2.key \
4832 -cert data_files/server2.ku-ke.crt" \
4833 0 \
4834 -s "bad certificate (usage extensions)" \
4835 -S "Processing of the Certificate handshake message failed"
4836
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004837run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004838 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004839 "$O_CLI -key data_files/server2.key \
4840 -cert data_files/server2.ku-ke.crt" \
4841 1 \
4842 -s "bad certificate (usage extensions)" \
4843 -s "Processing of the Certificate handshake message failed"
4844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004845run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004846 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004847 "$O_CLI -key data_files/server5.key \
4848 -cert data_files/server5.ku-ds.crt" \
4849 0 \
4850 -S "bad certificate (usage extensions)" \
4851 -S "Processing of the Certificate handshake message failed"
4852
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004853run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004854 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004855 "$O_CLI -key data_files/server5.key \
4856 -cert data_files/server5.ku-ka.crt" \
4857 0 \
4858 -s "bad certificate (usage extensions)" \
4859 -S "Processing of the Certificate handshake message failed"
4860
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004861# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
4862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004863run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004864 "$P_SRV key_file=data_files/server5.key \
4865 crt_file=data_files/server5.eku-srv.crt" \
4866 "$P_CLI" \
4867 0
4868
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004869run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004870 "$P_SRV key_file=data_files/server5.key \
4871 crt_file=data_files/server5.eku-srv.crt" \
4872 "$P_CLI" \
4873 0
4874
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004875run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004876 "$P_SRV key_file=data_files/server5.key \
4877 crt_file=data_files/server5.eku-cs_any.crt" \
4878 "$P_CLI" \
4879 0
4880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004881run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004882 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004883 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004884 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004885 1
4886
4887# Tests for extendedKeyUsage, part 2: client-side checking of server cert
4888
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004889run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004890 "$O_SRV -key data_files/server5.key \
4891 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004892 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004893 0 \
4894 -C "bad certificate (usage extensions)" \
4895 -C "Processing of the Certificate handshake message failed" \
4896 -c "Ciphersuite is TLS-"
4897
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004898run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004899 "$O_SRV -key data_files/server5.key \
4900 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004901 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004902 0 \
4903 -C "bad certificate (usage extensions)" \
4904 -C "Processing of the Certificate handshake message failed" \
4905 -c "Ciphersuite is TLS-"
4906
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004907run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004908 "$O_SRV -key data_files/server5.key \
4909 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004910 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004911 0 \
4912 -C "bad certificate (usage extensions)" \
4913 -C "Processing of the Certificate handshake message failed" \
4914 -c "Ciphersuite is TLS-"
4915
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004916run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004917 "$O_SRV -key data_files/server5.key \
4918 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004919 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004920 1 \
4921 -c "bad certificate (usage extensions)" \
4922 -c "Processing of the Certificate handshake message failed" \
4923 -C "Ciphersuite is TLS-"
4924
4925# Tests for extendedKeyUsage, part 3: server-side checking of client cert
4926
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004927run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004928 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004929 "$O_CLI -key data_files/server5.key \
4930 -cert data_files/server5.eku-cli.crt" \
4931 0 \
4932 -S "bad certificate (usage extensions)" \
4933 -S "Processing of the Certificate handshake message failed"
4934
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004935run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004936 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004937 "$O_CLI -key data_files/server5.key \
4938 -cert data_files/server5.eku-srv_cli.crt" \
4939 0 \
4940 -S "bad certificate (usage extensions)" \
4941 -S "Processing of the Certificate handshake message failed"
4942
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004943run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004944 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004945 "$O_CLI -key data_files/server5.key \
4946 -cert data_files/server5.eku-cs_any.crt" \
4947 0 \
4948 -S "bad certificate (usage extensions)" \
4949 -S "Processing of the Certificate handshake message failed"
4950
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004951run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004952 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004953 "$O_CLI -key data_files/server5.key \
4954 -cert data_files/server5.eku-cs.crt" \
4955 0 \
4956 -s "bad certificate (usage extensions)" \
4957 -S "Processing of the Certificate handshake message failed"
4958
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004959run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004960 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004961 "$O_CLI -key data_files/server5.key \
4962 -cert data_files/server5.eku-cs.crt" \
4963 1 \
4964 -s "bad certificate (usage extensions)" \
4965 -s "Processing of the Certificate handshake message failed"
4966
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004967# Tests for DHM parameters loading
4968
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004969run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004970 "$P_SRV" \
4971 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4972 debug_level=3" \
4973 0 \
4974 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01004975 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004976
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004977run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004978 "$P_SRV dhm_file=data_files/dhparams.pem" \
4979 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4980 debug_level=3" \
4981 0 \
4982 -c "value of 'DHM: P ' (1024 bits)" \
4983 -c "value of 'DHM: G ' (2 bits)"
4984
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02004985# Tests for DHM client-side size checking
4986
4987run_test "DHM size: server default, client default, OK" \
4988 "$P_SRV" \
4989 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4990 debug_level=1" \
4991 0 \
4992 -C "DHM prime too short:"
4993
4994run_test "DHM size: server default, client 2048, OK" \
4995 "$P_SRV" \
4996 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4997 debug_level=1 dhmlen=2048" \
4998 0 \
4999 -C "DHM prime too short:"
5000
5001run_test "DHM size: server 1024, client default, OK" \
5002 "$P_SRV dhm_file=data_files/dhparams.pem" \
5003 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5004 debug_level=1" \
5005 0 \
5006 -C "DHM prime too short:"
5007
5008run_test "DHM size: server 1000, client default, rejected" \
5009 "$P_SRV dhm_file=data_files/dh.1000.pem" \
5010 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5011 debug_level=1" \
5012 1 \
5013 -c "DHM prime too short:"
5014
5015run_test "DHM size: server default, client 2049, rejected" \
5016 "$P_SRV" \
5017 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
5018 debug_level=1 dhmlen=2049" \
5019 1 \
5020 -c "DHM prime too short:"
5021
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005022# Tests for PSK callback
5023
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005024run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005025 "$P_SRV psk=abc123 psk_identity=foo" \
5026 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5027 psk_identity=foo psk=abc123" \
5028 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005029 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005030 -S "SSL - Unknown identity received" \
5031 -S "SSL - Verification of the message MAC failed"
5032
Hanno Beckerf7027512018-10-23 15:27:39 +01005033requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5034run_test "PSK callback: opaque psk on client, no callback" \
5035 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5036 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005037 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005038 0 \
5039 -c "skip PMS generation for opaque PSK"\
5040 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005041 -C "session hash for extended master secret"\
5042 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005043 -S "SSL - None of the common ciphersuites is usable" \
5044 -S "SSL - Unknown identity received" \
5045 -S "SSL - Verification of the message MAC failed"
5046
5047requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5048run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
5049 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
5050 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005051 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005052 0 \
5053 -c "skip PMS generation for opaque PSK"\
5054 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005055 -C "session hash for extended master secret"\
5056 -S "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005057 -S "SSL - None of the common ciphersuites is usable" \
5058 -S "SSL - Unknown identity received" \
5059 -S "SSL - Verification of the message MAC failed"
5060
5061requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5062run_test "PSK callback: opaque psk on client, no callback, EMS" \
5063 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5064 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005065 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005066 0 \
5067 -c "skip PMS generation for opaque PSK"\
5068 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005069 -c "session hash for extended master secret"\
5070 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005071 -S "SSL - None of the common ciphersuites is usable" \
5072 -S "SSL - Unknown identity received" \
5073 -S "SSL - Verification of the message MAC failed"
5074
5075requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5076run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
5077 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
5078 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005079 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01005080 0 \
5081 -c "skip PMS generation for opaque PSK"\
5082 -S "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005083 -c "session hash for extended master secret"\
5084 -s "session hash for extended master secret"\
Hanno Beckerf7027512018-10-23 15:27:39 +01005085 -S "SSL - None of the common ciphersuites is usable" \
5086 -S "SSL - Unknown identity received" \
5087 -S "SSL - Verification of the message MAC failed"
5088
Hanno Becker28c79dc2018-10-26 13:15:08 +01005089requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5090run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005091 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005092 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5093 psk_identity=foo psk=abc123" \
5094 0 \
5095 -C "skip PMS generation for opaque PSK"\
5096 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005097 -C "session hash for extended master secret"\
5098 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005099 -S "SSL - None of the common ciphersuites is usable" \
5100 -S "SSL - Unknown identity received" \
5101 -S "SSL - Verification of the message MAC failed"
5102
5103requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5104run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005105 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005106 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5107 psk_identity=foo psk=abc123" \
5108 0 \
5109 -C "skip PMS generation for opaque PSK"\
5110 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005111 -C "session hash for extended master secret"\
5112 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005113 -S "SSL - None of the common ciphersuites is usable" \
5114 -S "SSL - Unknown identity received" \
5115 -S "SSL - Verification of the message MAC failed"
5116
5117requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5118run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005119 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005120 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5121 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5122 psk_identity=foo psk=abc123 extended_ms=1" \
5123 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005124 -c "session hash for extended master secret"\
5125 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005126 -C "skip PMS generation for opaque PSK"\
5127 -s "skip PMS generation for opaque PSK"\
5128 -S "SSL - None of the common ciphersuites is usable" \
5129 -S "SSL - Unknown identity received" \
5130 -S "SSL - Verification of the message MAC failed"
5131
5132requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5133run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005134 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005135 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5136 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5137 psk_identity=foo psk=abc123 extended_ms=1" \
5138 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005139 -c "session hash for extended master secret"\
5140 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005141 -C "skip PMS generation for opaque PSK"\
5142 -s "skip PMS generation for opaque PSK"\
5143 -S "SSL - None of the common ciphersuites is usable" \
5144 -S "SSL - Unknown identity received" \
5145 -S "SSL - Verification of the message MAC failed"
5146
5147requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5148run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005149 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005150 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5151 psk_identity=def psk=beef" \
5152 0 \
5153 -C "skip PMS generation for opaque PSK"\
5154 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005155 -C "session hash for extended master secret"\
5156 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005157 -S "SSL - None of the common ciphersuites is usable" \
5158 -S "SSL - Unknown identity received" \
5159 -S "SSL - Verification of the message MAC failed"
5160
5161requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5162run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005163 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005164 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5165 psk_identity=def psk=beef" \
5166 0 \
5167 -C "skip PMS generation for opaque PSK"\
5168 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005169 -C "session hash for extended master secret"\
5170 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005171 -S "SSL - None of the common ciphersuites is usable" \
5172 -S "SSL - Unknown identity received" \
5173 -S "SSL - Verification of the message MAC failed"
5174
5175requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5176run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005177 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005178 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
5179 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5180 psk_identity=abc psk=dead extended_ms=1" \
5181 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005182 -c "session hash for extended master secret"\
5183 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005184 -C "skip PMS generation for opaque PSK"\
5185 -s "skip PMS generation for opaque PSK"\
5186 -S "SSL - None of the common ciphersuites is usable" \
5187 -S "SSL - Unknown identity received" \
5188 -S "SSL - Verification of the message MAC failed"
5189
5190requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5191run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005192 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005193 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
5194 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
5195 psk_identity=abc psk=dead extended_ms=1" \
5196 0 \
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005197 -c "session hash for extended master secret"\
5198 -s "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005199 -C "skip PMS generation for opaque PSK"\
5200 -s "skip PMS generation for opaque PSK"\
5201 -S "SSL - None of the common ciphersuites is usable" \
5202 -S "SSL - Unknown identity received" \
5203 -S "SSL - Verification of the message MAC failed"
5204
5205requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5206run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005207 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005208 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5209 psk_identity=def psk=beef" \
5210 0 \
5211 -C "skip PMS generation for opaque PSK"\
5212 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005213 -C "session hash for extended master secret"\
5214 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005215 -S "SSL - None of the common ciphersuites is usable" \
5216 -S "SSL - Unknown identity received" \
5217 -S "SSL - Verification of the message MAC failed"
5218
5219requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5220run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005221 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005222 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5223 psk_identity=def psk=beef" \
5224 0 \
5225 -C "skip PMS generation for opaque PSK"\
5226 -s "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005227 -C "session hash for extended master secret"\
5228 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005229 -S "SSL - None of the common ciphersuites is usable" \
5230 -S "SSL - Unknown identity received" \
5231 -S "SSL - Verification of the message MAC failed"
5232
5233requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5234run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005235 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005236 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5237 psk_identity=def psk=beef" \
5238 0 \
5239 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005240 -C "session hash for extended master secret"\
5241 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005242 -S "SSL - None of the common ciphersuites is usable" \
5243 -S "SSL - Unknown identity received" \
5244 -S "SSL - Verification of the message MAC failed"
5245
5246requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5247run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005248 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005249 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5250 psk_identity=def psk=beef" \
5251 0 \
5252 -C "skip PMS generation for opaque PSK"\
Manuel Pégourié-Gonnard8faa70e2019-05-20 12:09:50 +02005253 -C "session hash for extended master secret"\
5254 -S "session hash for extended master secret"\
Hanno Becker28c79dc2018-10-26 13:15:08 +01005255 -S "SSL - None of the common ciphersuites is usable" \
5256 -S "SSL - Unknown identity received" \
5257 -S "SSL - Verification of the message MAC failed"
5258
5259requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
5260run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00005261 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01005262 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5263 psk_identity=def psk=beef" \
5264 1 \
5265 -s "SSL - Verification of the message MAC failed"
5266
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005267run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02005268 "$P_SRV" \
5269 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5270 psk_identity=foo psk=abc123" \
5271 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005272 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005273 -S "SSL - Unknown identity received" \
5274 -S "SSL - Verification of the message MAC failed"
5275
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005276run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005277 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
5278 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5279 psk_identity=foo psk=abc123" \
5280 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005281 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005282 -s "SSL - Unknown identity received" \
5283 -S "SSL - Verification of the message MAC failed"
5284
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005285run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005286 "$P_SRV psk_list=abc,dead,def,beef" \
5287 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5288 psk_identity=abc psk=dead" \
5289 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005290 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005291 -S "SSL - Unknown identity received" \
5292 -S "SSL - Verification of the message MAC failed"
5293
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005294run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005295 "$P_SRV psk_list=abc,dead,def,beef" \
5296 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5297 psk_identity=def psk=beef" \
5298 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005299 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005300 -S "SSL - Unknown identity received" \
5301 -S "SSL - Verification of the message MAC failed"
5302
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005303run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005304 "$P_SRV psk_list=abc,dead,def,beef" \
5305 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5306 psk_identity=ghi psk=beef" \
5307 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005308 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005309 -s "SSL - Unknown identity received" \
5310 -S "SSL - Verification of the message MAC failed"
5311
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005312run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005313 "$P_SRV psk_list=abc,dead,def,beef" \
5314 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
5315 psk_identity=abc psk=beef" \
5316 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01005317 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02005318 -S "SSL - Unknown identity received" \
5319 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02005320
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005321# Tests for EC J-PAKE
5322
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005323requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005324run_test "ECJPAKE: client not configured" \
5325 "$P_SRV debug_level=3" \
5326 "$P_CLI debug_level=3" \
5327 0 \
5328 -C "add ciphersuite: c0ff" \
5329 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005330 -S "found ecjpake kkpp extension" \
5331 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005332 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005333 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005334 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005335 -S "None of the common ciphersuites is usable"
5336
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005337requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005338run_test "ECJPAKE: server not configured" \
5339 "$P_SRV debug_level=3" \
5340 "$P_CLI debug_level=3 ecjpake_pw=bla \
5341 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5342 1 \
5343 -c "add ciphersuite: c0ff" \
5344 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005345 -s "found ecjpake kkpp extension" \
5346 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005347 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005348 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005349 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02005350 -s "None of the common ciphersuites is usable"
5351
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005352requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005353run_test "ECJPAKE: working, TLS" \
5354 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5355 "$P_CLI debug_level=3 ecjpake_pw=bla \
5356 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02005357 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005358 -c "add ciphersuite: c0ff" \
5359 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005360 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005361 -s "found ecjpake kkpp extension" \
5362 -S "skip ecjpake kkpp extension" \
5363 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02005364 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02005365 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005366 -S "None of the common ciphersuites is usable" \
5367 -S "SSL - Verification of the message MAC failed"
5368
Janos Follath74537a62016-09-02 13:45:28 +01005369server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005370requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005371run_test "ECJPAKE: password mismatch, TLS" \
5372 "$P_SRV debug_level=3 ecjpake_pw=bla" \
5373 "$P_CLI debug_level=3 ecjpake_pw=bad \
5374 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5375 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005376 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005377 -s "SSL - Verification of the message MAC failed"
5378
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005379requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005380run_test "ECJPAKE: working, DTLS" \
5381 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5382 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5383 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5384 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005385 -c "re-using cached ecjpake parameters" \
5386 -S "SSL - Verification of the message MAC failed"
5387
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005388requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005389run_test "ECJPAKE: working, DTLS, no cookie" \
5390 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
5391 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
5392 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5393 0 \
5394 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005395 -S "SSL - Verification of the message MAC failed"
5396
Janos Follath74537a62016-09-02 13:45:28 +01005397server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005398requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005399run_test "ECJPAKE: password mismatch, DTLS" \
5400 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
5401 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
5402 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5403 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02005404 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02005405 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02005406
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005407# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02005408requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02005409run_test "ECJPAKE: working, DTLS, nolog" \
5410 "$P_SRV dtls=1 ecjpake_pw=bla" \
5411 "$P_CLI dtls=1 ecjpake_pw=bla \
5412 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
5413 0
5414
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005415# Tests for ciphersuites per version
5416
Janos Follathe2681a42016-03-07 15:57:05 +00005417requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005418requires_config_enabled MBEDTLS_CAMELLIA_C
5419requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005420run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005421 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005422 "$P_CLI force_version=ssl3" \
5423 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005424 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005425
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005426requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
5427requires_config_enabled MBEDTLS_CAMELLIA_C
5428requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005429run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005430 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01005431 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005432 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005433 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005434
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005435requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5436requires_config_enabled MBEDTLS_CAMELLIA_C
5437requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005438run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005439 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005440 "$P_CLI force_version=tls1_1" \
5441 0 \
5442 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
5443
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005444requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
5445requires_config_enabled MBEDTLS_CAMELLIA_C
5446requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02005447run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01005448 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005449 "$P_CLI force_version=tls1_2" \
5450 0 \
5451 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
5452
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005453# Test for ClientHello without extensions
5454
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02005455requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005456run_test "ClientHello without extensions, SHA-1 allowed" \
Ron Eldor574ac572019-01-16 23:14:41 +02005457 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005458 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02005459 0 \
5460 -s "dumping 'client hello extensions' (0 bytes)"
5461
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005462requires_gnutls
5463run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
5464 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02005465 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02005466 0 \
5467 -s "dumping 'client hello extensions' (0 bytes)"
5468
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005469# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005470
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005471run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005472 "$P_SRV" \
5473 "$P_CLI request_size=100" \
5474 0 \
5475 -s "Read from client: 100 bytes read$"
5476
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005477run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02005478 "$P_SRV" \
5479 "$P_CLI request_size=500" \
5480 0 \
5481 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02005482
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005483# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005484
Janos Follathe2681a42016-03-07 15:57:05 +00005485requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005486run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005487 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005488 "$P_CLI request_size=1 force_version=ssl3 \
5489 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5490 0 \
5491 -s "Read from client: 1 bytes read"
5492
Janos Follathe2681a42016-03-07 15:57:05 +00005493requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005494run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005495 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005496 "$P_CLI request_size=1 force_version=ssl3 \
5497 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5498 0 \
5499 -s "Read from client: 1 bytes read"
5500
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005501run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005502 "$P_SRV" \
5503 "$P_CLI request_size=1 force_version=tls1 \
5504 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5505 0 \
5506 -s "Read from client: 1 bytes read"
5507
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005508run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005509 "$P_SRV" \
5510 "$P_CLI request_size=1 force_version=tls1 etm=0 \
5511 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5512 0 \
5513 -s "Read from client: 1 bytes read"
5514
Hanno Becker32c55012017-11-10 08:42:54 +00005515requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005516run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005517 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005518 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005519 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005520 0 \
5521 -s "Read from client: 1 bytes read"
5522
Hanno Becker32c55012017-11-10 08:42:54 +00005523requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005524run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005525 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005526 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005527 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005528 0 \
5529 -s "Read from client: 1 bytes read"
5530
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005531run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005532 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005533 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00005534 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5535 0 \
5536 -s "Read from client: 1 bytes read"
5537
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005538run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00005539 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5540 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005541 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005542 0 \
5543 -s "Read from client: 1 bytes read"
5544
5545requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005546run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005547 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005548 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005549 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005550 0 \
5551 -s "Read from client: 1 bytes read"
5552
Hanno Becker8501f982017-11-10 08:59:04 +00005553requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005554run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005555 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5556 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5557 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005558 0 \
5559 -s "Read from client: 1 bytes read"
5560
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005561run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005562 "$P_SRV" \
5563 "$P_CLI request_size=1 force_version=tls1_1 \
5564 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5565 0 \
5566 -s "Read from client: 1 bytes read"
5567
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005568run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005569 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005570 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005571 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005572 0 \
5573 -s "Read from client: 1 bytes read"
5574
5575requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005576run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005577 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005578 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005579 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005580 0 \
5581 -s "Read from client: 1 bytes read"
5582
5583requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005584run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005585 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005586 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005587 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005588 0 \
5589 -s "Read from client: 1 bytes read"
5590
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005591run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005592 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005593 "$P_CLI request_size=1 force_version=tls1_1 \
5594 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5595 0 \
5596 -s "Read from client: 1 bytes read"
5597
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005598run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00005599 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005600 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005601 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005602 0 \
5603 -s "Read from client: 1 bytes read"
5604
Hanno Becker8501f982017-11-10 08:59:04 +00005605requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005606run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005607 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005608 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005609 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005610 0 \
5611 -s "Read from client: 1 bytes read"
5612
Hanno Becker32c55012017-11-10 08:42:54 +00005613requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005614run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005615 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005616 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005617 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005618 0 \
5619 -s "Read from client: 1 bytes read"
5620
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005621run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005622 "$P_SRV" \
5623 "$P_CLI request_size=1 force_version=tls1_2 \
5624 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5625 0 \
5626 -s "Read from client: 1 bytes read"
5627
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005628run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005629 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00005630 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005631 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01005632 0 \
5633 -s "Read from client: 1 bytes read"
5634
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005635run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005636 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005637 "$P_CLI request_size=1 force_version=tls1_2 \
5638 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005639 0 \
5640 -s "Read from client: 1 bytes read"
5641
Hanno Becker32c55012017-11-10 08:42:54 +00005642requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005643run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005644 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005645 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005646 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005647 0 \
5648 -s "Read from client: 1 bytes read"
5649
Hanno Becker8501f982017-11-10 08:59:04 +00005650requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005651run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005652 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005653 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005654 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005655 0 \
5656 -s "Read from client: 1 bytes read"
5657
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005658run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005659 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005660 "$P_CLI request_size=1 force_version=tls1_2 \
5661 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5662 0 \
5663 -s "Read from client: 1 bytes read"
5664
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005665run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005666 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005667 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005668 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005669 0 \
5670 -s "Read from client: 1 bytes read"
5671
Hanno Becker32c55012017-11-10 08:42:54 +00005672requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005673run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005674 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005675 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005676 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005677 0 \
5678 -s "Read from client: 1 bytes read"
5679
Hanno Becker8501f982017-11-10 08:59:04 +00005680requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005681run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005682 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005683 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005684 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005685 0 \
5686 -s "Read from client: 1 bytes read"
5687
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005688run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005689 "$P_SRV" \
5690 "$P_CLI request_size=1 force_version=tls1_2 \
5691 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5692 0 \
5693 -s "Read from client: 1 bytes read"
5694
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005695run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005696 "$P_SRV" \
5697 "$P_CLI request_size=1 force_version=tls1_2 \
5698 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5699 0 \
5700 -s "Read from client: 1 bytes read"
5701
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005702# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005703
5704requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005705run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005706 "$P_SRV dtls=1 force_version=dtls1" \
5707 "$P_CLI dtls=1 request_size=1 \
5708 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5709 0 \
5710 -s "Read from client: 1 bytes read"
5711
5712requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005713run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00005714 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
5715 "$P_CLI dtls=1 request_size=1 \
5716 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5717 0 \
5718 -s "Read from client: 1 bytes read"
5719
5720requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5721requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005722run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005723 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
5724 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00005725 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5726 0 \
5727 -s "Read from client: 1 bytes read"
5728
5729requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5730requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005731run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005732 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005733 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005734 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005735 0 \
5736 -s "Read from client: 1 bytes read"
5737
5738requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005739run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005740 "$P_SRV dtls=1 force_version=dtls1_2" \
5741 "$P_CLI dtls=1 request_size=1 \
5742 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5743 0 \
5744 -s "Read from client: 1 bytes read"
5745
5746requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005747run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005748 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005749 "$P_CLI dtls=1 request_size=1 \
5750 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5751 0 \
5752 -s "Read from client: 1 bytes read"
5753
5754requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5755requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005756run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005757 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005758 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005759 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005760 0 \
5761 -s "Read from client: 1 bytes read"
5762
5763requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5764requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005765run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005766 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005767 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005768 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005769 0 \
5770 -s "Read from client: 1 bytes read"
5771
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005772# Tests for small server packets
5773
5774requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5775run_test "Small server packet SSLv3 BlockCipher" \
5776 "$P_SRV response_size=1 min_version=ssl3" \
5777 "$P_CLI force_version=ssl3 \
5778 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5779 0 \
5780 -c "Read from server: 1 bytes read"
5781
5782requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5783run_test "Small server packet SSLv3 StreamCipher" \
5784 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5785 "$P_CLI force_version=ssl3 \
5786 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5787 0 \
5788 -c "Read from server: 1 bytes read"
5789
5790run_test "Small server packet TLS 1.0 BlockCipher" \
5791 "$P_SRV response_size=1" \
5792 "$P_CLI force_version=tls1 \
5793 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5794 0 \
5795 -c "Read from server: 1 bytes read"
5796
5797run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
5798 "$P_SRV response_size=1" \
5799 "$P_CLI force_version=tls1 etm=0 \
5800 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5801 0 \
5802 -c "Read from server: 1 bytes read"
5803
5804requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5805run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
5806 "$P_SRV response_size=1 trunc_hmac=1" \
5807 "$P_CLI force_version=tls1 \
5808 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5809 0 \
5810 -c "Read from server: 1 bytes read"
5811
5812requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5813run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
5814 "$P_SRV response_size=1 trunc_hmac=1" \
5815 "$P_CLI force_version=tls1 \
5816 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5817 0 \
5818 -c "Read from server: 1 bytes read"
5819
5820run_test "Small server packet TLS 1.0 StreamCipher" \
5821 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5822 "$P_CLI force_version=tls1 \
5823 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5824 0 \
5825 -c "Read from server: 1 bytes read"
5826
5827run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
5828 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5829 "$P_CLI force_version=tls1 \
5830 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5831 0 \
5832 -c "Read from server: 1 bytes read"
5833
5834requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5835run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
5836 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5837 "$P_CLI force_version=tls1 \
5838 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5839 0 \
5840 -c "Read from server: 1 bytes read"
5841
5842requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5843run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5844 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5845 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5846 trunc_hmac=1 etm=0" \
5847 0 \
5848 -c "Read from server: 1 bytes read"
5849
5850run_test "Small server packet TLS 1.1 BlockCipher" \
5851 "$P_SRV response_size=1" \
5852 "$P_CLI force_version=tls1_1 \
5853 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5854 0 \
5855 -c "Read from server: 1 bytes read"
5856
5857run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
5858 "$P_SRV response_size=1" \
5859 "$P_CLI force_version=tls1_1 \
5860 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5861 0 \
5862 -c "Read from server: 1 bytes read"
5863
5864requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5865run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
5866 "$P_SRV response_size=1 trunc_hmac=1" \
5867 "$P_CLI force_version=tls1_1 \
5868 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5869 0 \
5870 -c "Read from server: 1 bytes read"
5871
5872requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5873run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5874 "$P_SRV response_size=1 trunc_hmac=1" \
5875 "$P_CLI force_version=tls1_1 \
5876 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5877 0 \
5878 -c "Read from server: 1 bytes read"
5879
5880run_test "Small server packet TLS 1.1 StreamCipher" \
5881 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5882 "$P_CLI force_version=tls1_1 \
5883 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5884 0 \
5885 -c "Read from server: 1 bytes read"
5886
5887run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
5888 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5889 "$P_CLI force_version=tls1_1 \
5890 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5891 0 \
5892 -c "Read from server: 1 bytes read"
5893
5894requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5895run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
5896 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5897 "$P_CLI force_version=tls1_1 \
5898 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5899 0 \
5900 -c "Read from server: 1 bytes read"
5901
5902requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5903run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5904 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5905 "$P_CLI force_version=tls1_1 \
5906 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5907 0 \
5908 -c "Read from server: 1 bytes read"
5909
5910run_test "Small server packet TLS 1.2 BlockCipher" \
5911 "$P_SRV response_size=1" \
5912 "$P_CLI force_version=tls1_2 \
5913 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5914 0 \
5915 -c "Read from server: 1 bytes read"
5916
5917run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5918 "$P_SRV response_size=1" \
5919 "$P_CLI force_version=tls1_2 \
5920 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5921 0 \
5922 -c "Read from server: 1 bytes read"
5923
5924run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5925 "$P_SRV response_size=1" \
5926 "$P_CLI force_version=tls1_2 \
5927 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5928 0 \
5929 -c "Read from server: 1 bytes read"
5930
5931requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5932run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
5933 "$P_SRV response_size=1 trunc_hmac=1" \
5934 "$P_CLI force_version=tls1_2 \
5935 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5936 0 \
5937 -c "Read from server: 1 bytes read"
5938
5939requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5940run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5941 "$P_SRV response_size=1 trunc_hmac=1" \
5942 "$P_CLI force_version=tls1_2 \
5943 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5944 0 \
5945 -c "Read from server: 1 bytes read"
5946
5947run_test "Small server packet TLS 1.2 StreamCipher" \
5948 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5949 "$P_CLI force_version=tls1_2 \
5950 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5951 0 \
5952 -c "Read from server: 1 bytes read"
5953
5954run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
5955 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5956 "$P_CLI force_version=tls1_2 \
5957 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5958 0 \
5959 -c "Read from server: 1 bytes read"
5960
5961requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5962run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
5963 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5964 "$P_CLI force_version=tls1_2 \
5965 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5966 0 \
5967 -c "Read from server: 1 bytes read"
5968
5969requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5970run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5971 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5972 "$P_CLI force_version=tls1_2 \
5973 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5974 0 \
5975 -c "Read from server: 1 bytes read"
5976
5977run_test "Small server packet TLS 1.2 AEAD" \
5978 "$P_SRV response_size=1" \
5979 "$P_CLI force_version=tls1_2 \
5980 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5981 0 \
5982 -c "Read from server: 1 bytes read"
5983
5984run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5985 "$P_SRV response_size=1" \
5986 "$P_CLI force_version=tls1_2 \
5987 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5988 0 \
5989 -c "Read from server: 1 bytes read"
5990
5991# Tests for small server packets in DTLS
5992
5993requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5994run_test "Small server packet DTLS 1.0" \
5995 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
5996 "$P_CLI dtls=1 \
5997 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5998 0 \
5999 -c "Read from server: 1 bytes read"
6000
6001requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6002run_test "Small server packet DTLS 1.0, without EtM" \
6003 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
6004 "$P_CLI dtls=1 \
6005 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6006 0 \
6007 -c "Read from server: 1 bytes read"
6008
6009requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6010requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6011run_test "Small server packet DTLS 1.0, truncated hmac" \
6012 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
6013 "$P_CLI dtls=1 trunc_hmac=1 \
6014 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6015 0 \
6016 -c "Read from server: 1 bytes read"
6017
6018requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6019requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6020run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
6021 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
6022 "$P_CLI dtls=1 \
6023 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6024 0 \
6025 -c "Read from server: 1 bytes read"
6026
6027requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6028run_test "Small server packet DTLS 1.2" \
6029 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
6030 "$P_CLI dtls=1 \
6031 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6032 0 \
6033 -c "Read from server: 1 bytes read"
6034
6035requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6036run_test "Small server packet DTLS 1.2, without EtM" \
6037 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
6038 "$P_CLI dtls=1 \
6039 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6040 0 \
6041 -c "Read from server: 1 bytes read"
6042
6043requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6044requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6045run_test "Small server packet DTLS 1.2, truncated hmac" \
6046 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
6047 "$P_CLI dtls=1 \
6048 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
6049 0 \
6050 -c "Read from server: 1 bytes read"
6051
6052requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6053requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6054run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
6055 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
6056 "$P_CLI dtls=1 \
6057 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
6058 0 \
6059 -c "Read from server: 1 bytes read"
6060
Janos Follath00efff72016-05-06 13:48:23 +01006061# A test for extensions in SSLv3
6062
6063requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6064run_test "SSLv3 with extensions, server side" \
6065 "$P_SRV min_version=ssl3 debug_level=3" \
6066 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
6067 0 \
6068 -S "dumping 'client hello extensions'" \
6069 -S "server hello, total extension length:"
6070
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006071# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006072
Angus Grattonc4dd0732018-04-11 16:28:39 +10006073# How many fragments do we expect to write $1 bytes?
6074fragments_for_write() {
6075 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
6076}
6077
Janos Follathe2681a42016-03-07 15:57:05 +00006078requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006079run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01006080 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006081 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006082 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6083 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006084 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6085 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006086
Janos Follathe2681a42016-03-07 15:57:05 +00006087requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006088run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006089 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006090 "$P_CLI request_size=16384 force_version=ssl3 \
6091 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6092 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006093 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6094 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006095
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006096run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006097 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006098 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006099 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6100 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006101 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6102 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006103
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006104run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006105 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006106 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
6107 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6108 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006109 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006110
Hanno Becker32c55012017-11-10 08:42:54 +00006111requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006112run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006113 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006114 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006115 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006116 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006117 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6118 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006119
Hanno Becker32c55012017-11-10 08:42:54 +00006120requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006121run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006122 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006123 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006124 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006125 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006126 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006127
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006128run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006129 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006130 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006131 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6132 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006133 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006134
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006135run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006136 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6137 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006138 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006139 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006140 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006141
6142requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006143run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006144 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006145 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006146 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006147 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006148 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006149
Hanno Becker278fc7a2017-11-10 09:16:28 +00006150requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006151run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006152 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006153 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006154 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006155 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006156 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6157 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006158
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006159run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006160 "$P_SRV" \
6161 "$P_CLI request_size=16384 force_version=tls1_1 \
6162 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6163 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006164 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6165 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006166
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006167run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006168 "$P_SRV" \
6169 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
6170 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006171 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006172 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006173
Hanno Becker32c55012017-11-10 08:42:54 +00006174requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006175run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006176 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006177 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006178 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006179 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006180 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006181
Hanno Becker32c55012017-11-10 08:42:54 +00006182requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006183run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006184 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006185 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006186 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006187 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006188 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006189
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006190run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006191 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6192 "$P_CLI request_size=16384 force_version=tls1_1 \
6193 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6194 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006195 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6196 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006197
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006198run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006199 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006200 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006201 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006202 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006203 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6204 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006205
Hanno Becker278fc7a2017-11-10 09:16:28 +00006206requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006207run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006208 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006209 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006210 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006211 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006212 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006213
Hanno Becker278fc7a2017-11-10 09:16:28 +00006214requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006215run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006216 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006217 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006218 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006219 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006220 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6221 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006222
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006223run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006224 "$P_SRV" \
6225 "$P_CLI request_size=16384 force_version=tls1_2 \
6226 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6227 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006228 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6229 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006230
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006231run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006232 "$P_SRV" \
6233 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
6234 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6235 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006236 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006237
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006238run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006239 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01006240 "$P_CLI request_size=16384 force_version=tls1_2 \
6241 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006242 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006243 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6244 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006245
Hanno Becker32c55012017-11-10 08:42:54 +00006246requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006247run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006248 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006249 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006250 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006251 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006252 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006253
Hanno Becker278fc7a2017-11-10 09:16:28 +00006254requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006255run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006256 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006257 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006258 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006259 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006260 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6261 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006262
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006263run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006264 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006265 "$P_CLI request_size=16384 force_version=tls1_2 \
6266 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6267 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006268 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6269 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006270
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006271run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01006272 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006273 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006274 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6275 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006276 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00006277
Hanno Becker32c55012017-11-10 08:42:54 +00006278requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006279run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006280 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006281 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006282 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006283 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006284 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006285
Hanno Becker278fc7a2017-11-10 09:16:28 +00006286requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006287run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00006288 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00006289 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00006290 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006291 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006292 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6293 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006294
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006295run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006296 "$P_SRV" \
6297 "$P_CLI request_size=16384 force_version=tls1_2 \
6298 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6299 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006300 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6301 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006302
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006303run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006304 "$P_SRV" \
6305 "$P_CLI request_size=16384 force_version=tls1_2 \
6306 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6307 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10006308 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
6309 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02006310
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006311# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006312requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6313run_test "Large server packet SSLv3 StreamCipher" \
6314 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6315 "$P_CLI force_version=ssl3 \
6316 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6317 0 \
6318 -c "Read from server: 16384 bytes read"
6319
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04006320# Checking next 4 tests logs for 1n-1 split against BEAST too
6321requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
6322run_test "Large server packet SSLv3 BlockCipher" \
6323 "$P_SRV response_size=16384 min_version=ssl3" \
6324 "$P_CLI force_version=ssl3 recsplit=0 \
6325 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6326 0 \
6327 -c "Read from server: 1 bytes read"\
6328 -c "16383 bytes read"\
6329 -C "Read from server: 16384 bytes read"
6330
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006331run_test "Large server packet TLS 1.0 BlockCipher" \
6332 "$P_SRV response_size=16384" \
6333 "$P_CLI force_version=tls1 recsplit=0 \
6334 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6335 0 \
6336 -c "Read from server: 1 bytes read"\
6337 -c "16383 bytes read"\
6338 -C "Read from server: 16384 bytes read"
6339
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006340run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
6341 "$P_SRV response_size=16384" \
6342 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
6343 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6344 0 \
6345 -c "Read from server: 1 bytes read"\
6346 -c "16383 bytes read"\
6347 -C "Read from server: 16384 bytes read"
6348
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006349requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6350run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
6351 "$P_SRV response_size=16384" \
6352 "$P_CLI force_version=tls1 recsplit=0 \
6353 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6354 trunc_hmac=1" \
6355 0 \
6356 -c "Read from server: 1 bytes read"\
6357 -c "16383 bytes read"\
6358 -C "Read from server: 16384 bytes read"
6359
6360requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6361run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
6362 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6363 "$P_CLI force_version=tls1 \
6364 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6365 trunc_hmac=1" \
6366 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006367 -s "16384 bytes written in 1 fragments" \
6368 -c "Read from server: 16384 bytes read"
6369
6370run_test "Large server packet TLS 1.0 StreamCipher" \
6371 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6372 "$P_CLI force_version=tls1 \
6373 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6374 0 \
6375 -s "16384 bytes written in 1 fragments" \
6376 -c "Read from server: 16384 bytes read"
6377
6378run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
6379 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6380 "$P_CLI force_version=tls1 \
6381 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6382 0 \
6383 -s "16384 bytes written in 1 fragments" \
6384 -c "Read from server: 16384 bytes read"
6385
6386requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6387run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
6388 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6389 "$P_CLI force_version=tls1 \
6390 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6391 0 \
6392 -s "16384 bytes written in 1 fragments" \
6393 -c "Read from server: 16384 bytes read"
6394
6395requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6396run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
6397 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6398 "$P_CLI force_version=tls1 \
6399 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6400 0 \
6401 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006402 -c "Read from server: 16384 bytes read"
6403
6404run_test "Large server packet TLS 1.1 BlockCipher" \
6405 "$P_SRV response_size=16384" \
6406 "$P_CLI force_version=tls1_1 \
6407 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6408 0 \
6409 -c "Read from server: 16384 bytes read"
6410
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006411run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
6412 "$P_SRV response_size=16384" \
6413 "$P_CLI force_version=tls1_1 etm=0 \
6414 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006415 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006416 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006417 -c "Read from server: 16384 bytes read"
6418
6419requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6420run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
6421 "$P_SRV response_size=16384" \
6422 "$P_CLI force_version=tls1_1 \
6423 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6424 trunc_hmac=1" \
6425 0 \
6426 -c "Read from server: 16384 bytes read"
6427
6428requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006429run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
6430 "$P_SRV response_size=16384 trunc_hmac=1" \
6431 "$P_CLI force_version=tls1_1 \
6432 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6433 0 \
6434 -s "16384 bytes written in 1 fragments" \
6435 -c "Read from server: 16384 bytes read"
6436
6437run_test "Large server packet TLS 1.1 StreamCipher" \
6438 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6439 "$P_CLI force_version=tls1_1 \
6440 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6441 0 \
6442 -c "Read from server: 16384 bytes read"
6443
6444run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
6445 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6446 "$P_CLI force_version=tls1_1 \
6447 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6448 0 \
6449 -s "16384 bytes written in 1 fragments" \
6450 -c "Read from server: 16384 bytes read"
6451
6452requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006453run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
6454 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6455 "$P_CLI force_version=tls1_1 \
6456 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6457 trunc_hmac=1" \
6458 0 \
6459 -c "Read from server: 16384 bytes read"
6460
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006461run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
6462 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6463 "$P_CLI force_version=tls1_1 \
6464 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6465 0 \
6466 -s "16384 bytes written in 1 fragments" \
6467 -c "Read from server: 16384 bytes read"
6468
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006469run_test "Large server packet TLS 1.2 BlockCipher" \
6470 "$P_SRV response_size=16384" \
6471 "$P_CLI force_version=tls1_2 \
6472 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6473 0 \
6474 -c "Read from server: 16384 bytes read"
6475
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006476run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
6477 "$P_SRV response_size=16384" \
6478 "$P_CLI force_version=tls1_2 etm=0 \
6479 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
6480 0 \
6481 -s "16384 bytes written in 1 fragments" \
6482 -c "Read from server: 16384 bytes read"
6483
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006484run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
6485 "$P_SRV response_size=16384" \
6486 "$P_CLI force_version=tls1_2 \
6487 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
6488 0 \
6489 -c "Read from server: 16384 bytes read"
6490
6491requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6492run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
6493 "$P_SRV response_size=16384" \
6494 "$P_CLI force_version=tls1_2 \
6495 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
6496 trunc_hmac=1" \
6497 0 \
6498 -c "Read from server: 16384 bytes read"
6499
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006500run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
6501 "$P_SRV response_size=16384 trunc_hmac=1" \
6502 "$P_CLI force_version=tls1_2 \
6503 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
6504 0 \
6505 -s "16384 bytes written in 1 fragments" \
6506 -c "Read from server: 16384 bytes read"
6507
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006508run_test "Large server packet TLS 1.2 StreamCipher" \
6509 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6510 "$P_CLI force_version=tls1_2 \
6511 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6512 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006513 -s "16384 bytes written in 1 fragments" \
6514 -c "Read from server: 16384 bytes read"
6515
6516run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
6517 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6518 "$P_CLI force_version=tls1_2 \
6519 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
6520 0 \
6521 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006522 -c "Read from server: 16384 bytes read"
6523
6524requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6525run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
6526 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
6527 "$P_CLI force_version=tls1_2 \
6528 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
6529 trunc_hmac=1" \
6530 0 \
6531 -c "Read from server: 16384 bytes read"
6532
Andrzej Kurekc19fc552018-06-19 09:37:30 -04006533requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
6534run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
6535 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
6536 "$P_CLI force_version=tls1_2 \
6537 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
6538 0 \
6539 -s "16384 bytes written in 1 fragments" \
6540 -c "Read from server: 16384 bytes read"
6541
Andrzej Kurek30e731d2017-10-12 13:50:29 +02006542run_test "Large server packet TLS 1.2 AEAD" \
6543 "$P_SRV response_size=16384" \
6544 "$P_CLI force_version=tls1_2 \
6545 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
6546 0 \
6547 -c "Read from server: 16384 bytes read"
6548
6549run_test "Large server packet TLS 1.2 AEAD shorter tag" \
6550 "$P_SRV response_size=16384" \
6551 "$P_CLI force_version=tls1_2 \
6552 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
6553 0 \
6554 -c "Read from server: 16384 bytes read"
6555
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006556# Tests for restartable ECC
6557
6558requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6559run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006560 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006561 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006562 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006563 debug_level=1" \
6564 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006565 -C "x509_verify_cert.*4b00" \
6566 -C "mbedtls_pk_verify.*4b00" \
6567 -C "mbedtls_ecdh_make_public.*4b00" \
6568 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006569
6570requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6571run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006572 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006573 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006574 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006575 debug_level=1 ec_max_ops=0" \
6576 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006577 -C "x509_verify_cert.*4b00" \
6578 -C "mbedtls_pk_verify.*4b00" \
6579 -C "mbedtls_ecdh_make_public.*4b00" \
6580 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006581
6582requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6583run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006584 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006585 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006586 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006587 debug_level=1 ec_max_ops=65535" \
6588 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006589 -C "x509_verify_cert.*4b00" \
6590 -C "mbedtls_pk_verify.*4b00" \
6591 -C "mbedtls_ecdh_make_public.*4b00" \
6592 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006593
6594requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6595run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006596 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006597 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006598 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006599 debug_level=1 ec_max_ops=1000" \
6600 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006601 -c "x509_verify_cert.*4b00" \
6602 -c "mbedtls_pk_verify.*4b00" \
6603 -c "mbedtls_ecdh_make_public.*4b00" \
6604 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006605
6606requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006607run_test "EC restart: TLS, max_ops=1000, badsign" \
6608 "$P_SRV auth_mode=required \
6609 crt_file=data_files/server5-badsign.crt \
6610 key_file=data_files/server5.key" \
6611 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6612 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6613 debug_level=1 ec_max_ops=1000" \
6614 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006615 -c "x509_verify_cert.*4b00" \
6616 -C "mbedtls_pk_verify.*4b00" \
6617 -C "mbedtls_ecdh_make_public.*4b00" \
6618 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006619 -c "! The certificate is not correctly signed by the trusted CA" \
6620 -c "! mbedtls_ssl_handshake returned" \
6621 -c "X509 - Certificate verification failed"
6622
6623requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6624run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
6625 "$P_SRV auth_mode=required \
6626 crt_file=data_files/server5-badsign.crt \
6627 key_file=data_files/server5.key" \
6628 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6629 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6630 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
6631 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006632 -c "x509_verify_cert.*4b00" \
6633 -c "mbedtls_pk_verify.*4b00" \
6634 -c "mbedtls_ecdh_make_public.*4b00" \
6635 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006636 -c "! The certificate is not correctly signed by the trusted CA" \
6637 -C "! mbedtls_ssl_handshake returned" \
6638 -C "X509 - Certificate verification failed"
6639
6640requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6641run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
6642 "$P_SRV auth_mode=required \
6643 crt_file=data_files/server5-badsign.crt \
6644 key_file=data_files/server5.key" \
6645 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6646 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6647 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6648 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006649 -C "x509_verify_cert.*4b00" \
6650 -c "mbedtls_pk_verify.*4b00" \
6651 -c "mbedtls_ecdh_make_public.*4b00" \
6652 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006653 -C "! The certificate is not correctly signed by the trusted CA" \
6654 -C "! mbedtls_ssl_handshake returned" \
6655 -C "X509 - Certificate verification failed"
6656
6657requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006658run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006659 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006660 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006661 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006662 dtls=1 debug_level=1 ec_max_ops=1000" \
6663 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006664 -c "x509_verify_cert.*4b00" \
6665 -c "mbedtls_pk_verify.*4b00" \
6666 -c "mbedtls_ecdh_make_public.*4b00" \
6667 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006668
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006669requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6670run_test "EC restart: TLS, max_ops=1000 no client auth" \
6671 "$P_SRV" \
6672 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6673 debug_level=1 ec_max_ops=1000" \
6674 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006675 -c "x509_verify_cert.*4b00" \
6676 -c "mbedtls_pk_verify.*4b00" \
6677 -c "mbedtls_ecdh_make_public.*4b00" \
6678 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006679
6680requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6681run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
6682 "$P_SRV psk=abc123" \
6683 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6684 psk=abc123 debug_level=1 ec_max_ops=1000" \
6685 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006686 -C "x509_verify_cert.*4b00" \
6687 -C "mbedtls_pk_verify.*4b00" \
6688 -C "mbedtls_ecdh_make_public.*4b00" \
6689 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006690
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006691# Tests of asynchronous private key support in SSL
6692
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006693requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006694run_test "SSL async private: sign, delay=0" \
6695 "$P_SRV \
6696 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006697 "$P_CLI" \
6698 0 \
6699 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006700 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006701
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006702requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006703run_test "SSL async private: sign, delay=1" \
6704 "$P_SRV \
6705 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006706 "$P_CLI" \
6707 0 \
6708 -s "Async sign callback: using key slot " \
6709 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006710 -s "Async resume (slot [0-9]): sign done, status=0"
6711
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006712requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6713run_test "SSL async private: sign, delay=2" \
6714 "$P_SRV \
6715 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6716 "$P_CLI" \
6717 0 \
6718 -s "Async sign callback: using key slot " \
6719 -U "Async sign callback: using key slot " \
6720 -s "Async resume (slot [0-9]): call 1 more times." \
6721 -s "Async resume (slot [0-9]): call 0 more times." \
6722 -s "Async resume (slot [0-9]): sign done, status=0"
6723
Gilles Peskined3268832018-04-26 06:23:59 +02006724# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
6725# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
6726requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6727requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6728run_test "SSL async private: sign, RSA, TLS 1.1" \
6729 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
6730 async_operations=s async_private_delay1=0 async_private_delay2=0" \
6731 "$P_CLI force_version=tls1_1" \
6732 0 \
6733 -s "Async sign callback: using key slot " \
6734 -s "Async resume (slot [0-9]): sign done, status=0"
6735
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006736requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02006737run_test "SSL async private: sign, SNI" \
6738 "$P_SRV debug_level=3 \
6739 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6740 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6741 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6742 "$P_CLI server_name=polarssl.example" \
6743 0 \
6744 -s "Async sign callback: using key slot " \
6745 -s "Async resume (slot [0-9]): sign done, status=0" \
6746 -s "parse ServerName extension" \
6747 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6748 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6749
6750requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006751run_test "SSL async private: decrypt, delay=0" \
6752 "$P_SRV \
6753 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6754 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6755 0 \
6756 -s "Async decrypt callback: using key slot " \
6757 -s "Async resume (slot [0-9]): decrypt done, status=0"
6758
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006759requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006760run_test "SSL async private: decrypt, delay=1" \
6761 "$P_SRV \
6762 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6763 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6764 0 \
6765 -s "Async decrypt callback: using key slot " \
6766 -s "Async resume (slot [0-9]): call 0 more times." \
6767 -s "Async resume (slot [0-9]): decrypt done, status=0"
6768
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006769requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006770run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6771 "$P_SRV psk=abc123 \
6772 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6773 "$P_CLI psk=abc123 \
6774 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6775 0 \
6776 -s "Async decrypt callback: using key slot " \
6777 -s "Async resume (slot [0-9]): decrypt done, status=0"
6778
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006779requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006780run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6781 "$P_SRV psk=abc123 \
6782 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6783 "$P_CLI psk=abc123 \
6784 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6785 0 \
6786 -s "Async decrypt callback: using key slot " \
6787 -s "Async resume (slot [0-9]): call 0 more times." \
6788 -s "Async resume (slot [0-9]): decrypt done, status=0"
6789
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006790requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006791run_test "SSL async private: sign callback not present" \
6792 "$P_SRV \
6793 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6794 "$P_CLI; [ \$? -eq 1 ] &&
6795 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6796 0 \
6797 -S "Async sign callback" \
6798 -s "! mbedtls_ssl_handshake returned" \
6799 -s "The own private key or pre-shared key is not set, but needed" \
6800 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6801 -s "Successful connection"
6802
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006803requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006804run_test "SSL async private: decrypt callback not present" \
6805 "$P_SRV debug_level=1 \
6806 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6807 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6808 [ \$? -eq 1 ] && $P_CLI" \
6809 0 \
6810 -S "Async decrypt callback" \
6811 -s "! mbedtls_ssl_handshake returned" \
6812 -s "got no RSA private key" \
6813 -s "Async resume (slot [0-9]): sign done, status=0" \
6814 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006815
6816# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006817requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006818run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006819 "$P_SRV \
6820 async_operations=s async_private_delay1=1 \
6821 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6822 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006823 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6824 0 \
6825 -s "Async sign callback: using key slot 0," \
6826 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006827 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006828
6829# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006830requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006831run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006832 "$P_SRV \
6833 async_operations=s async_private_delay2=1 \
6834 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6835 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006836 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6837 0 \
6838 -s "Async sign callback: using key slot 0," \
6839 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006840 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006841
6842# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006843requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006844run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006845 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006846 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006847 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6848 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006849 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6850 0 \
6851 -s "Async sign callback: using key slot 1," \
6852 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006853 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006854
6855# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006856requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006857run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006858 "$P_SRV \
6859 async_operations=s async_private_delay1=1 \
6860 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6861 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006862 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6863 0 \
6864 -s "Async sign callback: no key matches this certificate."
6865
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006866requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006867run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006868 "$P_SRV \
6869 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6870 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006871 "$P_CLI" \
6872 1 \
6873 -s "Async sign callback: injected error" \
6874 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006875 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006876 -s "! mbedtls_ssl_handshake returned"
6877
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006878requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006879run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006880 "$P_SRV \
6881 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6882 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006883 "$P_CLI" \
6884 1 \
6885 -s "Async sign callback: using key slot " \
6886 -S "Async resume" \
6887 -s "Async cancel"
6888
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006889requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006890run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006891 "$P_SRV \
6892 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6893 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006894 "$P_CLI" \
6895 1 \
6896 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006897 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006898 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006899 -s "! mbedtls_ssl_handshake returned"
6900
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006901requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006902run_test "SSL async private: decrypt, error in start" \
6903 "$P_SRV \
6904 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6905 async_private_error=1" \
6906 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6907 1 \
6908 -s "Async decrypt callback: injected error" \
6909 -S "Async resume" \
6910 -S "Async cancel" \
6911 -s "! mbedtls_ssl_handshake returned"
6912
6913requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6914run_test "SSL async private: decrypt, cancel after start" \
6915 "$P_SRV \
6916 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6917 async_private_error=2" \
6918 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6919 1 \
6920 -s "Async decrypt callback: using key slot " \
6921 -S "Async resume" \
6922 -s "Async cancel"
6923
6924requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6925run_test "SSL async private: decrypt, error in resume" \
6926 "$P_SRV \
6927 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6928 async_private_error=3" \
6929 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6930 1 \
6931 -s "Async decrypt callback: using key slot " \
6932 -s "Async resume callback: decrypt done but injected error" \
6933 -S "Async cancel" \
6934 -s "! mbedtls_ssl_handshake returned"
6935
6936requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006937run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006938 "$P_SRV \
6939 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6940 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006941 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6942 0 \
6943 -s "Async cancel" \
6944 -s "! mbedtls_ssl_handshake returned" \
6945 -s "Async resume" \
6946 -s "Successful connection"
6947
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006948requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006949run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006950 "$P_SRV \
6951 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6952 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006953 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6954 0 \
6955 -s "! mbedtls_ssl_handshake returned" \
6956 -s "Async resume" \
6957 -s "Successful connection"
6958
6959# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006960requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006961run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006962 "$P_SRV \
6963 async_operations=s async_private_delay1=1 async_private_error=-2 \
6964 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6965 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006966 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6967 [ \$? -eq 1 ] &&
6968 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6969 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006970 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006971 -S "Async resume" \
6972 -s "Async cancel" \
6973 -s "! mbedtls_ssl_handshake returned" \
6974 -s "Async sign callback: no key matches this certificate." \
6975 -s "Successful connection"
6976
6977# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006978requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006979run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006980 "$P_SRV \
6981 async_operations=s async_private_delay1=1 async_private_error=-3 \
6982 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6983 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006984 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6985 [ \$? -eq 1 ] &&
6986 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6987 0 \
6988 -s "Async resume" \
6989 -s "! mbedtls_ssl_handshake returned" \
6990 -s "Async sign callback: no key matches this certificate." \
6991 -s "Successful connection"
6992
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006993requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006994requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006995run_test "SSL async private: renegotiation: client-initiated; sign" \
6996 "$P_SRV \
6997 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006998 exchanges=2 renegotiation=1" \
6999 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
7000 0 \
7001 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007002 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007003
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007004requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007005requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007006run_test "SSL async private: renegotiation: server-initiated; sign" \
7007 "$P_SRV \
7008 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007009 exchanges=2 renegotiation=1 renegotiate=1" \
7010 "$P_CLI exchanges=2 renegotiation=1" \
7011 0 \
7012 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007013 -s "Async resume (slot [0-9]): sign done, status=0"
7014
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007015requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007016requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7017run_test "SSL async private: renegotiation: client-initiated; decrypt" \
7018 "$P_SRV \
7019 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7020 exchanges=2 renegotiation=1" \
7021 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
7022 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7023 0 \
7024 -s "Async decrypt callback: using key slot " \
7025 -s "Async resume (slot [0-9]): decrypt done, status=0"
7026
Gilles Peskineb74a1c72018-04-24 13:09:22 +02007027requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01007028requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7029run_test "SSL async private: renegotiation: server-initiated; decrypt" \
7030 "$P_SRV \
7031 async_operations=d async_private_delay1=1 async_private_delay2=1 \
7032 exchanges=2 renegotiation=1 renegotiate=1" \
7033 "$P_CLI exchanges=2 renegotiation=1 \
7034 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7035 0 \
7036 -s "Async decrypt callback: using key slot " \
7037 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01007038
Ron Eldor58093c82018-06-28 13:22:05 +03007039# Tests for ECC extensions (rfc 4492)
7040
Ron Eldor643df7c2018-06-28 16:17:00 +03007041requires_config_enabled MBEDTLS_AES_C
7042requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7043requires_config_enabled MBEDTLS_SHA256_C
7044requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007045run_test "Force a non ECC ciphersuite in the client side" \
7046 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007047 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007048 0 \
7049 -C "client hello, adding supported_elliptic_curves extension" \
7050 -C "client hello, adding supported_point_formats extension" \
7051 -S "found supported elliptic curves extension" \
7052 -S "found supported point formats extension"
7053
Ron Eldor643df7c2018-06-28 16:17:00 +03007054requires_config_enabled MBEDTLS_AES_C
7055requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7056requires_config_enabled MBEDTLS_SHA256_C
7057requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007058run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03007059 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03007060 "$P_CLI debug_level=3" \
7061 0 \
7062 -C "found supported_point_formats extension" \
7063 -S "server hello, supported_point_formats extension"
7064
Ron Eldor643df7c2018-06-28 16:17:00 +03007065requires_config_enabled MBEDTLS_AES_C
7066requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7067requires_config_enabled MBEDTLS_SHA256_C
7068requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007069run_test "Force an ECC ciphersuite in the client side" \
7070 "$P_SRV debug_level=3" \
7071 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7072 0 \
7073 -c "client hello, adding supported_elliptic_curves extension" \
7074 -c "client hello, adding supported_point_formats extension" \
7075 -s "found supported elliptic curves extension" \
7076 -s "found supported point formats extension"
7077
Ron Eldor643df7c2018-06-28 16:17:00 +03007078requires_config_enabled MBEDTLS_AES_C
7079requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7080requires_config_enabled MBEDTLS_SHA256_C
7081requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03007082run_test "Force an ECC ciphersuite in the server side" \
7083 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
7084 "$P_CLI debug_level=3" \
7085 0 \
7086 -c "found supported_point_formats extension" \
7087 -s "server hello, supported_point_formats extension"
7088
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007089# Tests for DTLS HelloVerifyRequest
7090
7091run_test "DTLS cookie: enabled" \
7092 "$P_SRV dtls=1 debug_level=2" \
7093 "$P_CLI dtls=1 debug_level=2" \
7094 0 \
7095 -s "cookie verification failed" \
7096 -s "cookie verification passed" \
7097 -S "cookie verification skipped" \
7098 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007099 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007100 -S "SSL - The requested feature is not available"
7101
7102run_test "DTLS cookie: disabled" \
7103 "$P_SRV dtls=1 debug_level=2 cookies=0" \
7104 "$P_CLI dtls=1 debug_level=2" \
7105 0 \
7106 -S "cookie verification failed" \
7107 -S "cookie verification passed" \
7108 -s "cookie verification skipped" \
7109 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007110 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007111 -S "SSL - The requested feature is not available"
7112
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007113run_test "DTLS cookie: default (failing)" \
7114 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
7115 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
7116 1 \
7117 -s "cookie verification failed" \
7118 -S "cookie verification passed" \
7119 -S "cookie verification skipped" \
7120 -C "received hello verify request" \
7121 -S "hello verification requested" \
7122 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007123
7124requires_ipv6
7125run_test "DTLS cookie: enabled, IPv6" \
7126 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
7127 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
7128 0 \
7129 -s "cookie verification failed" \
7130 -s "cookie verification passed" \
7131 -S "cookie verification skipped" \
7132 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007133 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02007134 -S "SSL - The requested feature is not available"
7135
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007136run_test "DTLS cookie: enabled, nbio" \
7137 "$P_SRV dtls=1 nbio=2 debug_level=2" \
7138 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7139 0 \
7140 -s "cookie verification failed" \
7141 -s "cookie verification passed" \
7142 -S "cookie verification skipped" \
7143 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02007144 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02007145 -S "SSL - The requested feature is not available"
7146
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007147# Tests for client reconnecting from the same port with DTLS
7148
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007149not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007150run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007151 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
7152 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007153 0 \
7154 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007155 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007156 -S "Client initiated reconnection from same port"
7157
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007158not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007159run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007160 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
7161 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007162 0 \
7163 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007164 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007165 -s "Client initiated reconnection from same port"
7166
Paul Bakker362689d2016-05-13 10:33:25 +01007167not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
7168run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007169 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
7170 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007171 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007172 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02007173 -s "Client initiated reconnection from same port"
7174
Paul Bakker362689d2016-05-13 10:33:25 +01007175only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
7176run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
7177 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
7178 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
7179 0 \
7180 -S "The operation timed out" \
7181 -s "Client initiated reconnection from same port"
7182
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007183run_test "DTLS client reconnect from same port: no cookies" \
7184 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02007185 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
7186 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02007187 -s "The operation timed out" \
7188 -S "Client initiated reconnection from same port"
7189
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007190# Tests for various cases of client authentication with DTLS
7191# (focused on handshake flows and message parsing)
7192
7193run_test "DTLS client auth: required" \
7194 "$P_SRV dtls=1 auth_mode=required" \
7195 "$P_CLI dtls=1" \
7196 0 \
7197 -s "Verifying peer X.509 certificate... ok"
7198
7199run_test "DTLS client auth: optional, client has no cert" \
7200 "$P_SRV dtls=1 auth_mode=optional" \
7201 "$P_CLI dtls=1 crt_file=none key_file=none" \
7202 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007203 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007204
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007205run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007206 "$P_SRV dtls=1 auth_mode=none" \
7207 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
7208 0 \
7209 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01007210 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02007211
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02007212run_test "DTLS wrong PSK: badmac alert" \
7213 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
7214 "$P_CLI dtls=1 psk=abc124" \
7215 1 \
7216 -s "SSL - Verification of the message MAC failed" \
7217 -c "SSL - A fatal alert message was received from our peer"
7218
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02007219# Tests for receiving fragmented handshake messages with DTLS
7220
7221requires_gnutls
7222run_test "DTLS reassembly: no fragmentation (gnutls server)" \
7223 "$G_SRV -u --mtu 2048 -a" \
7224 "$P_CLI dtls=1 debug_level=2" \
7225 0 \
7226 -C "found fragmented DTLS handshake message" \
7227 -C "error"
7228
7229requires_gnutls
7230run_test "DTLS reassembly: some fragmentation (gnutls server)" \
7231 "$G_SRV -u --mtu 512" \
7232 "$P_CLI dtls=1 debug_level=2" \
7233 0 \
7234 -c "found fragmented DTLS handshake message" \
7235 -C "error"
7236
7237requires_gnutls
7238run_test "DTLS reassembly: more fragmentation (gnutls server)" \
7239 "$G_SRV -u --mtu 128" \
7240 "$P_CLI dtls=1 debug_level=2" \
7241 0 \
7242 -c "found fragmented DTLS handshake message" \
7243 -C "error"
7244
7245requires_gnutls
7246run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
7247 "$G_SRV -u --mtu 128" \
7248 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7249 0 \
7250 -c "found fragmented DTLS handshake message" \
7251 -C "error"
7252
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007253requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007254requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007255run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
7256 "$G_SRV -u --mtu 256" \
7257 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
7258 0 \
7259 -c "found fragmented DTLS handshake message" \
7260 -c "client hello, adding renegotiation extension" \
7261 -c "found renegotiation extension" \
7262 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007263 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007264 -C "error" \
7265 -s "Extra-header:"
7266
7267requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01007268requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007269run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
7270 "$G_SRV -u --mtu 256" \
7271 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
7272 0 \
7273 -c "found fragmented DTLS handshake message" \
7274 -c "client hello, adding renegotiation extension" \
7275 -c "found renegotiation extension" \
7276 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02007277 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02007278 -C "error" \
7279 -s "Extra-header:"
7280
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007281run_test "DTLS reassembly: no fragmentation (openssl server)" \
7282 "$O_SRV -dtls1 -mtu 2048" \
7283 "$P_CLI dtls=1 debug_level=2" \
7284 0 \
7285 -C "found fragmented DTLS handshake message" \
7286 -C "error"
7287
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007288run_test "DTLS reassembly: some fragmentation (openssl server)" \
7289 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007290 "$P_CLI dtls=1 debug_level=2" \
7291 0 \
7292 -c "found fragmented DTLS handshake message" \
7293 -C "error"
7294
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007295run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02007296 "$O_SRV -dtls1 -mtu 256" \
7297 "$P_CLI dtls=1 debug_level=2" \
7298 0 \
7299 -c "found fragmented DTLS handshake message" \
7300 -C "error"
7301
7302run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
7303 "$O_SRV -dtls1 -mtu 256" \
7304 "$P_CLI dtls=1 nbio=2 debug_level=2" \
7305 0 \
7306 -c "found fragmented DTLS handshake message" \
7307 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007308
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007309# Tests for sending fragmented handshake messages with DTLS
7310#
7311# Use client auth when we need the client to send large messages,
7312# and use large cert chains on both sides too (the long chains we have all use
7313# both RSA and ECDSA, but ideally we should have long chains with either).
7314# Sizes reached (UDP payload):
7315# - 2037B for server certificate
7316# - 1542B for client certificate
7317# - 1013B for newsessionticket
7318# - all others below 512B
7319# All those tests assume MAX_CONTENT_LEN is at least 2048
7320
7321requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7322requires_config_enabled MBEDTLS_RSA_C
7323requires_config_enabled MBEDTLS_ECDSA_C
7324requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7325run_test "DTLS fragmenting: none (for reference)" \
7326 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7327 crt_file=data_files/server7_int-ca.crt \
7328 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007329 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007330 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007331 "$P_CLI dtls=1 debug_level=2 \
7332 crt_file=data_files/server8_int-ca2.crt \
7333 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007334 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007335 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007336 0 \
7337 -S "found fragmented DTLS handshake message" \
7338 -C "found fragmented DTLS handshake message" \
7339 -C "error"
7340
7341requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7342requires_config_enabled MBEDTLS_RSA_C
7343requires_config_enabled MBEDTLS_ECDSA_C
7344requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007345run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007346 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7347 crt_file=data_files/server7_int-ca.crt \
7348 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007349 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007350 max_frag_len=1024" \
7351 "$P_CLI dtls=1 debug_level=2 \
7352 crt_file=data_files/server8_int-ca2.crt \
7353 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007354 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007355 max_frag_len=2048" \
7356 0 \
7357 -S "found fragmented DTLS handshake message" \
7358 -c "found fragmented DTLS handshake message" \
7359 -C "error"
7360
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007361# With the MFL extension, the server has no way of forcing
7362# the client to not exceed a certain MTU; hence, the following
7363# test can't be replicated with an MTU proxy such as the one
7364# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007365requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7366requires_config_enabled MBEDTLS_RSA_C
7367requires_config_enabled MBEDTLS_ECDSA_C
7368requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007369run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007370 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7371 crt_file=data_files/server7_int-ca.crt \
7372 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007373 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007374 max_frag_len=512" \
7375 "$P_CLI dtls=1 debug_level=2 \
7376 crt_file=data_files/server8_int-ca2.crt \
7377 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007378 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01007379 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007380 0 \
7381 -S "found fragmented DTLS handshake message" \
7382 -c "found fragmented DTLS handshake message" \
7383 -C "error"
7384
7385requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7386requires_config_enabled MBEDTLS_RSA_C
7387requires_config_enabled MBEDTLS_ECDSA_C
7388requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007389run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007390 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7391 crt_file=data_files/server7_int-ca.crt \
7392 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007393 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007394 max_frag_len=2048" \
7395 "$P_CLI dtls=1 debug_level=2 \
7396 crt_file=data_files/server8_int-ca2.crt \
7397 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007398 hs_timeout=2500-60000 \
7399 max_frag_len=1024" \
7400 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007401 -S "found fragmented DTLS handshake message" \
7402 -c "found fragmented DTLS handshake message" \
7403 -C "error"
7404
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007405# While not required by the standard defining the MFL extension
7406# (according to which it only applies to records, not to datagrams),
7407# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7408# as otherwise there wouldn't be any means to communicate MTU restrictions
7409# to the peer.
7410# The next test checks that no datagrams significantly larger than the
7411# negotiated MFL are sent.
7412requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7413requires_config_enabled MBEDTLS_RSA_C
7414requires_config_enabled MBEDTLS_ECDSA_C
7415requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7416run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007417 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007418 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
7419 crt_file=data_files/server7_int-ca.crt \
7420 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007421 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007422 max_frag_len=2048" \
7423 "$P_CLI dtls=1 debug_level=2 \
7424 crt_file=data_files/server8_int-ca2.crt \
7425 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007426 hs_timeout=2500-60000 \
7427 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007428 0 \
7429 -S "found fragmented DTLS handshake message" \
7430 -c "found fragmented DTLS handshake message" \
7431 -C "error"
7432
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007433requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7434requires_config_enabled MBEDTLS_RSA_C
7435requires_config_enabled MBEDTLS_ECDSA_C
7436requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007437run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007438 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7439 crt_file=data_files/server7_int-ca.crt \
7440 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007441 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007442 max_frag_len=2048" \
7443 "$P_CLI dtls=1 debug_level=2 \
7444 crt_file=data_files/server8_int-ca2.crt \
7445 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007446 hs_timeout=2500-60000 \
7447 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02007448 0 \
7449 -s "found fragmented DTLS handshake message" \
7450 -c "found fragmented DTLS handshake message" \
7451 -C "error"
7452
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007453# While not required by the standard defining the MFL extension
7454# (according to which it only applies to records, not to datagrams),
7455# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
7456# as otherwise there wouldn't be any means to communicate MTU restrictions
7457# to the peer.
7458# The next test checks that no datagrams significantly larger than the
7459# negotiated MFL are sent.
7460requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7461requires_config_enabled MBEDTLS_RSA_C
7462requires_config_enabled MBEDTLS_ECDSA_C
7463requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
7464run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04007465 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007466 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7467 crt_file=data_files/server7_int-ca.crt \
7468 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007469 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007470 max_frag_len=2048" \
7471 "$P_CLI dtls=1 debug_level=2 \
7472 crt_file=data_files/server8_int-ca2.crt \
7473 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007474 hs_timeout=2500-60000 \
7475 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01007476 0 \
7477 -s "found fragmented DTLS handshake message" \
7478 -c "found fragmented DTLS handshake message" \
7479 -C "error"
7480
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007481requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7482requires_config_enabled MBEDTLS_RSA_C
7483requires_config_enabled MBEDTLS_ECDSA_C
7484run_test "DTLS fragmenting: none (for reference) (MTU)" \
7485 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7486 crt_file=data_files/server7_int-ca.crt \
7487 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007488 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007489 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007490 "$P_CLI dtls=1 debug_level=2 \
7491 crt_file=data_files/server8_int-ca2.crt \
7492 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007493 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007494 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007495 0 \
7496 -S "found fragmented DTLS handshake message" \
7497 -C "found fragmented DTLS handshake message" \
7498 -C "error"
7499
7500requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7501requires_config_enabled MBEDTLS_RSA_C
7502requires_config_enabled MBEDTLS_ECDSA_C
7503run_test "DTLS fragmenting: client (MTU)" \
7504 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7505 crt_file=data_files/server7_int-ca.crt \
7506 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007507 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01007508 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007509 "$P_CLI dtls=1 debug_level=2 \
7510 crt_file=data_files/server8_int-ca2.crt \
7511 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007512 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007513 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007514 0 \
7515 -s "found fragmented DTLS handshake message" \
7516 -C "found fragmented DTLS handshake message" \
7517 -C "error"
7518
7519requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7520requires_config_enabled MBEDTLS_RSA_C
7521requires_config_enabled MBEDTLS_ECDSA_C
7522run_test "DTLS fragmenting: server (MTU)" \
7523 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7524 crt_file=data_files/server7_int-ca.crt \
7525 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007526 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007527 mtu=512" \
7528 "$P_CLI dtls=1 debug_level=2 \
7529 crt_file=data_files/server8_int-ca2.crt \
7530 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007531 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007532 mtu=2048" \
7533 0 \
7534 -S "found fragmented DTLS handshake message" \
7535 -c "found fragmented DTLS handshake message" \
7536 -C "error"
7537
7538requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7539requires_config_enabled MBEDTLS_RSA_C
7540requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007541run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007542 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007543 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7544 crt_file=data_files/server7_int-ca.crt \
7545 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007546 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04007547 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007548 "$P_CLI dtls=1 debug_level=2 \
7549 crt_file=data_files/server8_int-ca2.crt \
7550 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007551 hs_timeout=2500-60000 \
7552 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02007553 0 \
7554 -s "found fragmented DTLS handshake message" \
7555 -c "found fragmented DTLS handshake message" \
7556 -C "error"
7557
Andrzej Kurek77826052018-10-11 07:34:08 -04007558# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007559requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7560requires_config_enabled MBEDTLS_RSA_C
7561requires_config_enabled MBEDTLS_ECDSA_C
7562requires_config_enabled MBEDTLS_SHA256_C
7563requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7564requires_config_enabled MBEDTLS_AES_C
7565requires_config_enabled MBEDTLS_GCM_C
7566run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00007567 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00007568 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7569 crt_file=data_files/server7_int-ca.crt \
7570 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007571 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00007572 mtu=512" \
7573 "$P_CLI dtls=1 debug_level=2 \
7574 crt_file=data_files/server8_int-ca2.crt \
7575 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007576 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7577 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007578 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007579 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007580 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007581 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007582 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007583
Andrzej Kurek7311c782018-10-11 06:49:41 -04007584# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04007585# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007586# The ratio of max/min timeout should ideally equal 4 to accept two
7587# retransmissions, but in some cases (like both the server and client using
7588# fragmentation and auto-reduction) an extra retransmission might occur,
7589# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01007590not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007591requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7592requires_config_enabled MBEDTLS_RSA_C
7593requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007594requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7595requires_config_enabled MBEDTLS_AES_C
7596requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007597run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
7598 -p "$P_PXY mtu=508" \
7599 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7600 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007601 key_file=data_files/server7.key \
7602 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007603 "$P_CLI dtls=1 debug_level=2 \
7604 crt_file=data_files/server8_int-ca2.crt \
7605 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007606 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7607 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02007608 0 \
7609 -s "found fragmented DTLS handshake message" \
7610 -c "found fragmented DTLS handshake message" \
7611 -C "error"
7612
Andrzej Kurek77826052018-10-11 07:34:08 -04007613# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01007614only_with_valgrind
7615requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7616requires_config_enabled MBEDTLS_RSA_C
7617requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007618requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7619requires_config_enabled MBEDTLS_AES_C
7620requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01007621run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
7622 -p "$P_PXY mtu=508" \
7623 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7624 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007625 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01007626 hs_timeout=250-10000" \
7627 "$P_CLI dtls=1 debug_level=2 \
7628 crt_file=data_files/server8_int-ca2.crt \
7629 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007630 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01007631 hs_timeout=250-10000" \
7632 0 \
7633 -s "found fragmented DTLS handshake message" \
7634 -c "found fragmented DTLS handshake message" \
7635 -C "error"
7636
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007637# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02007638# OTOH the client might resend if the server is to slow to reset after sending
7639# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007640not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007641requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7642requires_config_enabled MBEDTLS_RSA_C
7643requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007644run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007645 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007646 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7647 crt_file=data_files/server7_int-ca.crt \
7648 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007649 hs_timeout=10000-60000 \
7650 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007651 "$P_CLI dtls=1 debug_level=2 \
7652 crt_file=data_files/server8_int-ca2.crt \
7653 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007654 hs_timeout=10000-60000 \
7655 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007656 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007657 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007658 -s "found fragmented DTLS handshake message" \
7659 -c "found fragmented DTLS handshake message" \
7660 -C "error"
7661
Andrzej Kurek77826052018-10-11 07:34:08 -04007662# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007663# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7664# OTOH the client might resend if the server is to slow to reset after sending
7665# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007666not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007667requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7668requires_config_enabled MBEDTLS_RSA_C
7669requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007670requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7671requires_config_enabled MBEDTLS_AES_C
7672requires_config_enabled MBEDTLS_GCM_C
7673run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007674 -p "$P_PXY mtu=512" \
7675 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7676 crt_file=data_files/server7_int-ca.crt \
7677 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007678 hs_timeout=10000-60000 \
7679 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007680 "$P_CLI dtls=1 debug_level=2 \
7681 crt_file=data_files/server8_int-ca2.crt \
7682 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007683 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7684 hs_timeout=10000-60000 \
7685 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007686 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007687 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007688 -s "found fragmented DTLS handshake message" \
7689 -c "found fragmented DTLS handshake message" \
7690 -C "error"
7691
Andrzej Kurek7311c782018-10-11 06:49:41 -04007692not_with_valgrind # spurious autoreduction due to timeout
7693requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7694requires_config_enabled MBEDTLS_RSA_C
7695requires_config_enabled MBEDTLS_ECDSA_C
7696run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007697 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007698 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7699 crt_file=data_files/server7_int-ca.crt \
7700 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007701 hs_timeout=10000-60000 \
7702 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007703 "$P_CLI dtls=1 debug_level=2 \
7704 crt_file=data_files/server8_int-ca2.crt \
7705 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007706 hs_timeout=10000-60000 \
7707 mtu=1024 nbio=2" \
7708 0 \
7709 -S "autoreduction" \
7710 -s "found fragmented DTLS handshake message" \
7711 -c "found fragmented DTLS handshake message" \
7712 -C "error"
7713
Andrzej Kurek77826052018-10-11 07:34:08 -04007714# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007715not_with_valgrind # spurious autoreduction due to timeout
7716requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7717requires_config_enabled MBEDTLS_RSA_C
7718requires_config_enabled MBEDTLS_ECDSA_C
7719requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7720requires_config_enabled MBEDTLS_AES_C
7721requires_config_enabled MBEDTLS_GCM_C
7722run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7723 -p "$P_PXY mtu=512" \
7724 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7725 crt_file=data_files/server7_int-ca.crt \
7726 key_file=data_files/server7.key \
7727 hs_timeout=10000-60000 \
7728 mtu=512 nbio=2" \
7729 "$P_CLI dtls=1 debug_level=2 \
7730 crt_file=data_files/server8_int-ca2.crt \
7731 key_file=data_files/server8.key \
7732 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7733 hs_timeout=10000-60000 \
7734 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007735 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007736 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007737 -s "found fragmented DTLS handshake message" \
7738 -c "found fragmented DTLS handshake message" \
7739 -C "error"
7740
Andrzej Kurek77826052018-10-11 07:34:08 -04007741# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007742# This ensures things still work after session_reset().
7743# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007744# Since we don't support reading fragmented ClientHello yet,
7745# up the MTU to 1450 (larger than ClientHello with session ticket,
7746# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007747# An autoreduction on the client-side might happen if the server is
7748# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007749# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007750# resumed listening, which would result in a spurious autoreduction.
7751not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007752requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7753requires_config_enabled MBEDTLS_RSA_C
7754requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007755requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7756requires_config_enabled MBEDTLS_AES_C
7757requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007758run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7759 -p "$P_PXY mtu=1450" \
7760 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7761 crt_file=data_files/server7_int-ca.crt \
7762 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007763 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007764 mtu=1450" \
7765 "$P_CLI dtls=1 debug_level=2 \
7766 crt_file=data_files/server8_int-ca2.crt \
7767 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007768 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007769 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007770 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007771 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007772 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007773 -s "found fragmented DTLS handshake message" \
7774 -c "found fragmented DTLS handshake message" \
7775 -C "error"
7776
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007777# An autoreduction on the client-side might happen if the server is
7778# slow to reset, therefore omitting '-C "autoreduction"' below.
7779not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007780requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7781requires_config_enabled MBEDTLS_RSA_C
7782requires_config_enabled MBEDTLS_ECDSA_C
7783requires_config_enabled MBEDTLS_SHA256_C
7784requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7785requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7786requires_config_enabled MBEDTLS_CHACHAPOLY_C
7787run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7788 -p "$P_PXY mtu=512" \
7789 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7790 crt_file=data_files/server7_int-ca.crt \
7791 key_file=data_files/server7.key \
7792 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007793 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007794 mtu=512" \
7795 "$P_CLI dtls=1 debug_level=2 \
7796 crt_file=data_files/server8_int-ca2.crt \
7797 key_file=data_files/server8.key \
7798 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007799 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007800 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007801 mtu=512" \
7802 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007803 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007804 -s "found fragmented DTLS handshake message" \
7805 -c "found fragmented DTLS handshake message" \
7806 -C "error"
7807
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007808# An autoreduction on the client-side might happen if the server is
7809# slow to reset, therefore omitting '-C "autoreduction"' below.
7810not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007811requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7812requires_config_enabled MBEDTLS_RSA_C
7813requires_config_enabled MBEDTLS_ECDSA_C
7814requires_config_enabled MBEDTLS_SHA256_C
7815requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7816requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7817requires_config_enabled MBEDTLS_AES_C
7818requires_config_enabled MBEDTLS_GCM_C
7819run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7820 -p "$P_PXY mtu=512" \
7821 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7822 crt_file=data_files/server7_int-ca.crt \
7823 key_file=data_files/server7.key \
7824 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007825 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007826 mtu=512" \
7827 "$P_CLI dtls=1 debug_level=2 \
7828 crt_file=data_files/server8_int-ca2.crt \
7829 key_file=data_files/server8.key \
7830 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007831 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007832 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007833 mtu=512" \
7834 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007835 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007836 -s "found fragmented DTLS handshake message" \
7837 -c "found fragmented DTLS handshake message" \
7838 -C "error"
7839
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007840# An autoreduction on the client-side might happen if the server is
7841# slow to reset, therefore omitting '-C "autoreduction"' below.
7842not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007843requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7844requires_config_enabled MBEDTLS_RSA_C
7845requires_config_enabled MBEDTLS_ECDSA_C
7846requires_config_enabled MBEDTLS_SHA256_C
7847requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7848requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7849requires_config_enabled MBEDTLS_AES_C
7850requires_config_enabled MBEDTLS_CCM_C
7851run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007852 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007853 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7854 crt_file=data_files/server7_int-ca.crt \
7855 key_file=data_files/server7.key \
7856 exchanges=2 renegotiation=1 \
7857 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007858 hs_timeout=10000-60000 \
7859 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007860 "$P_CLI dtls=1 debug_level=2 \
7861 crt_file=data_files/server8_int-ca2.crt \
7862 key_file=data_files/server8.key \
7863 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007864 hs_timeout=10000-60000 \
7865 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007866 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007867 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007868 -s "found fragmented DTLS handshake message" \
7869 -c "found fragmented DTLS handshake message" \
7870 -C "error"
7871
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007872# An autoreduction on the client-side might happen if the server is
7873# slow to reset, therefore omitting '-C "autoreduction"' below.
7874not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007875requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7876requires_config_enabled MBEDTLS_RSA_C
7877requires_config_enabled MBEDTLS_ECDSA_C
7878requires_config_enabled MBEDTLS_SHA256_C
7879requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7880requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7881requires_config_enabled MBEDTLS_AES_C
7882requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7883requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7884run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007885 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007886 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7887 crt_file=data_files/server7_int-ca.crt \
7888 key_file=data_files/server7.key \
7889 exchanges=2 renegotiation=1 \
7890 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007891 hs_timeout=10000-60000 \
7892 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007893 "$P_CLI dtls=1 debug_level=2 \
7894 crt_file=data_files/server8_int-ca2.crt \
7895 key_file=data_files/server8.key \
7896 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007897 hs_timeout=10000-60000 \
7898 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007899 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007900 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007901 -s "found fragmented DTLS handshake message" \
7902 -c "found fragmented DTLS handshake message" \
7903 -C "error"
7904
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007905# An autoreduction on the client-side might happen if the server is
7906# slow to reset, therefore omitting '-C "autoreduction"' below.
7907not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007908requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7909requires_config_enabled MBEDTLS_RSA_C
7910requires_config_enabled MBEDTLS_ECDSA_C
7911requires_config_enabled MBEDTLS_SHA256_C
7912requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7913requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7914requires_config_enabled MBEDTLS_AES_C
7915requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7916run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007917 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007918 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7919 crt_file=data_files/server7_int-ca.crt \
7920 key_file=data_files/server7.key \
7921 exchanges=2 renegotiation=1 \
7922 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007923 hs_timeout=10000-60000 \
7924 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007925 "$P_CLI dtls=1 debug_level=2 \
7926 crt_file=data_files/server8_int-ca2.crt \
7927 key_file=data_files/server8.key \
7928 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007929 hs_timeout=10000-60000 \
7930 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007931 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007932 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007933 -s "found fragmented DTLS handshake message" \
7934 -c "found fragmented DTLS handshake message" \
7935 -C "error"
7936
Andrzej Kurek77826052018-10-11 07:34:08 -04007937# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007938requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7939requires_config_enabled MBEDTLS_RSA_C
7940requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007941requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7942requires_config_enabled MBEDTLS_AES_C
7943requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007944client_needs_more_time 2
7945run_test "DTLS fragmenting: proxy MTU + 3d" \
7946 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007947 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007948 crt_file=data_files/server7_int-ca.crt \
7949 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007950 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007951 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007952 crt_file=data_files/server8_int-ca2.crt \
7953 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007954 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007955 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007956 0 \
7957 -s "found fragmented DTLS handshake message" \
7958 -c "found fragmented DTLS handshake message" \
7959 -C "error"
7960
Andrzej Kurek77826052018-10-11 07:34:08 -04007961# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007962requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7963requires_config_enabled MBEDTLS_RSA_C
7964requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007965requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7966requires_config_enabled MBEDTLS_AES_C
7967requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007968client_needs_more_time 2
7969run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7970 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7971 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7972 crt_file=data_files/server7_int-ca.crt \
7973 key_file=data_files/server7.key \
7974 hs_timeout=250-10000 mtu=512 nbio=2" \
7975 "$P_CLI dtls=1 debug_level=2 \
7976 crt_file=data_files/server8_int-ca2.crt \
7977 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007978 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007979 hs_timeout=250-10000 mtu=512 nbio=2" \
7980 0 \
7981 -s "found fragmented DTLS handshake message" \
7982 -c "found fragmented DTLS handshake message" \
7983 -C "error"
7984
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007985# interop tests for DTLS fragmentating with reliable connection
7986#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007987# here and below we just want to test that the we fragment in a way that
7988# pleases other implementations, so we don't need the peer to fragment
7989requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7990requires_config_enabled MBEDTLS_RSA_C
7991requires_config_enabled MBEDTLS_ECDSA_C
7992requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007993requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007994run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7995 "$G_SRV -u" \
7996 "$P_CLI dtls=1 debug_level=2 \
7997 crt_file=data_files/server8_int-ca2.crt \
7998 key_file=data_files/server8.key \
7999 mtu=512 force_version=dtls1_2" \
8000 0 \
8001 -c "fragmenting handshake message" \
8002 -C "error"
8003
8004requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8005requires_config_enabled MBEDTLS_RSA_C
8006requires_config_enabled MBEDTLS_ECDSA_C
8007requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008008requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008009run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
8010 "$G_SRV -u" \
8011 "$P_CLI dtls=1 debug_level=2 \
8012 crt_file=data_files/server8_int-ca2.crt \
8013 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008014 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008015 0 \
8016 -c "fragmenting handshake message" \
8017 -C "error"
8018
Hanno Beckerb9a00862018-08-28 10:20:22 +01008019# We use --insecure for the GnuTLS client because it expects
8020# the hostname / IP it connects to to be the name used in the
8021# certificate obtained from the server. Here, however, it
8022# connects to 127.0.0.1 while our test certificates use 'localhost'
8023# as the server name in the certificate. This will make the
8024# certifiate validation fail, but passing --insecure makes
8025# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8027requires_config_enabled MBEDTLS_RSA_C
8028requires_config_enabled MBEDTLS_ECDSA_C
8029requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008030requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008031requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008032run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008033 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008034 crt_file=data_files/server7_int-ca.crt \
8035 key_file=data_files/server7.key \
8036 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008037 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008038 0 \
8039 -s "fragmenting handshake message"
8040
Hanno Beckerb9a00862018-08-28 10:20:22 +01008041# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008042requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8043requires_config_enabled MBEDTLS_RSA_C
8044requires_config_enabled MBEDTLS_ECDSA_C
8045requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02008046requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04008047requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008048run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008049 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008050 crt_file=data_files/server7_int-ca.crt \
8051 key_file=data_files/server7.key \
8052 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02008053 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02008054 0 \
8055 -s "fragmenting handshake message"
8056
8057requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8058requires_config_enabled MBEDTLS_RSA_C
8059requires_config_enabled MBEDTLS_ECDSA_C
8060requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8061run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
8062 "$O_SRV -dtls1_2 -verify 10" \
8063 "$P_CLI dtls=1 debug_level=2 \
8064 crt_file=data_files/server8_int-ca2.crt \
8065 key_file=data_files/server8.key \
8066 mtu=512 force_version=dtls1_2" \
8067 0 \
8068 -c "fragmenting handshake message" \
8069 -C "error"
8070
8071requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8072requires_config_enabled MBEDTLS_RSA_C
8073requires_config_enabled MBEDTLS_ECDSA_C
8074requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8075run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
8076 "$O_SRV -dtls1 -verify 10" \
8077 "$P_CLI dtls=1 debug_level=2 \
8078 crt_file=data_files/server8_int-ca2.crt \
8079 key_file=data_files/server8.key \
8080 mtu=512 force_version=dtls1" \
8081 0 \
8082 -c "fragmenting handshake message" \
8083 -C "error"
8084
8085requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8086requires_config_enabled MBEDTLS_RSA_C
8087requires_config_enabled MBEDTLS_ECDSA_C
8088requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8089run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
8090 "$P_SRV dtls=1 debug_level=2 \
8091 crt_file=data_files/server7_int-ca.crt \
8092 key_file=data_files/server7.key \
8093 mtu=512 force_version=dtls1_2" \
8094 "$O_CLI -dtls1_2" \
8095 0 \
8096 -s "fragmenting handshake message"
8097
8098requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8099requires_config_enabled MBEDTLS_RSA_C
8100requires_config_enabled MBEDTLS_ECDSA_C
8101requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8102run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
8103 "$P_SRV dtls=1 debug_level=2 \
8104 crt_file=data_files/server7_int-ca.crt \
8105 key_file=data_files/server7.key \
8106 mtu=512 force_version=dtls1" \
8107 "$O_CLI -dtls1" \
8108 0 \
8109 -s "fragmenting handshake message"
8110
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008111# interop tests for DTLS fragmentating with unreliable connection
8112#
8113# again we just want to test that the we fragment in a way that
8114# pleases other implementations, so we don't need the peer to fragment
8115requires_gnutls_next
8116requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8117requires_config_enabled MBEDTLS_RSA_C
8118requires_config_enabled MBEDTLS_ECDSA_C
8119requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008120client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008121run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
8122 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8123 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008124 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008125 crt_file=data_files/server8_int-ca2.crt \
8126 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008127 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008128 0 \
8129 -c "fragmenting handshake message" \
8130 -C "error"
8131
8132requires_gnutls_next
8133requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8134requires_config_enabled MBEDTLS_RSA_C
8135requires_config_enabled MBEDTLS_ECDSA_C
8136requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008137client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008138run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
8139 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8140 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008141 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008142 crt_file=data_files/server8_int-ca2.crt \
8143 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008144 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008145 0 \
8146 -c "fragmenting handshake message" \
8147 -C "error"
8148
k-stachowiak17a38d32019-02-18 15:29:56 +01008149requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008150requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8151requires_config_enabled MBEDTLS_RSA_C
8152requires_config_enabled MBEDTLS_ECDSA_C
8153requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8154client_needs_more_time 4
8155run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
8156 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8157 "$P_SRV dtls=1 debug_level=2 \
8158 crt_file=data_files/server7_int-ca.crt \
8159 key_file=data_files/server7.key \
8160 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008161 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008162 0 \
8163 -s "fragmenting handshake message"
8164
k-stachowiak17a38d32019-02-18 15:29:56 +01008165requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008166requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8167requires_config_enabled MBEDTLS_RSA_C
8168requires_config_enabled MBEDTLS_ECDSA_C
8169requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
8170client_needs_more_time 4
8171run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
8172 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8173 "$P_SRV dtls=1 debug_level=2 \
8174 crt_file=data_files/server7_int-ca.crt \
8175 key_file=data_files/server7.key \
8176 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008177 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008178 0 \
8179 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008180
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008181## Interop test with OpenSSL might trigger a bug in recent versions (including
8182## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008183## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008184## They should be re-enabled once a fixed version of OpenSSL is available
8185## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01008186skip_next_test
8187requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8188requires_config_enabled MBEDTLS_RSA_C
8189requires_config_enabled MBEDTLS_ECDSA_C
8190requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8191client_needs_more_time 4
8192run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
8193 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8194 "$O_SRV -dtls1_2 -verify 10" \
8195 "$P_CLI dtls=1 debug_level=2 \
8196 crt_file=data_files/server8_int-ca2.crt \
8197 key_file=data_files/server8.key \
8198 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8199 0 \
8200 -c "fragmenting handshake message" \
8201 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008202
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008203skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8205requires_config_enabled MBEDTLS_RSA_C
8206requires_config_enabled MBEDTLS_ECDSA_C
8207requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008208client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008209run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
8210 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008211 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008212 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008213 crt_file=data_files/server8_int-ca2.crt \
8214 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008215 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008216 0 \
8217 -c "fragmenting handshake message" \
8218 -C "error"
8219
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008220skip_next_test
8221requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8222requires_config_enabled MBEDTLS_RSA_C
8223requires_config_enabled MBEDTLS_ECDSA_C
8224requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
8225client_needs_more_time 4
8226run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
8227 -p "$P_PXY drop=8 delay=8 duplicate=8" \
8228 "$P_SRV dtls=1 debug_level=2 \
8229 crt_file=data_files/server7_int-ca.crt \
8230 key_file=data_files/server7.key \
8231 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
8232 "$O_CLI -dtls1_2" \
8233 0 \
8234 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008235
8236# -nbio is added to prevent s_client from blocking in case of duplicated
8237# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008238skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008239requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
8240requires_config_enabled MBEDTLS_RSA_C
8241requires_config_enabled MBEDTLS_ECDSA_C
8242requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008243client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008244run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
8245 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008246 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008247 crt_file=data_files/server7_int-ca.crt \
8248 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02008249 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02008250 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02008251 0 \
8252 -s "fragmenting handshake message"
8253
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008254# Tests for specific things with "unreliable" UDP connection
8255
8256not_with_valgrind # spurious resend due to timeout
8257run_test "DTLS proxy: reference" \
8258 -p "$P_PXY" \
8259 "$P_SRV dtls=1 debug_level=2" \
8260 "$P_CLI dtls=1 debug_level=2" \
8261 0 \
8262 -C "replayed record" \
8263 -S "replayed record" \
Hanno Beckerb2a86c32019-07-19 15:43:09 +01008264 -C "Buffer record from epoch" \
8265 -S "Buffer record from epoch" \
8266 -C "ssl_buffer_message" \
8267 -S "ssl_buffer_message" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02008268 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008269 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008270 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008271 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02008272 -c "HTTP/1.0 200 OK"
8273
8274not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008275run_test "DTLS proxy: duplicate every packet" \
8276 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008277 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8278 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02008279 0 \
8280 -c "replayed record" \
8281 -s "replayed record" \
8282 -c "record from another epoch" \
8283 -s "record from another epoch" \
8284 -S "resend" \
8285 -s "Extra-header:" \
8286 -c "HTTP/1.0 200 OK"
8287
8288run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
8289 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008290 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
8291 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008292 0 \
8293 -c "replayed record" \
8294 -S "replayed record" \
8295 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008296 -s "record from another epoch" \
8297 -c "resend" \
8298 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008299 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008300 -c "HTTP/1.0 200 OK"
8301
8302run_test "DTLS proxy: multiple records in same datagram" \
8303 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008304 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8305 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008306 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008307 -c "next record in same datagram" \
8308 -s "next record in same datagram"
8309
8310run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
8311 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008312 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
8313 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008314 0 \
8315 -c "next record in same datagram" \
8316 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008317
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02008318run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
8319 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008320 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
8321 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02008322 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008323 -c "discarding invalid record (mac)" \
8324 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008325 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008326 -c "HTTP/1.0 200 OK" \
8327 -S "too many records with bad MAC" \
8328 -S "Verification of the message MAC failed"
8329
8330run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
8331 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008332 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
8333 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008334 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008335 -C "discarding invalid record (mac)" \
8336 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008337 -S "Extra-header:" \
8338 -C "HTTP/1.0 200 OK" \
8339 -s "too many records with bad MAC" \
8340 -s "Verification of the message MAC failed"
8341
8342run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
8343 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008344 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
8345 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008346 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008347 -c "discarding invalid record (mac)" \
8348 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008349 -s "Extra-header:" \
8350 -c "HTTP/1.0 200 OK" \
8351 -S "too many records with bad MAC" \
8352 -S "Verification of the message MAC failed"
8353
8354run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
8355 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01008356 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
8357 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008358 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02008359 -c "discarding invalid record (mac)" \
8360 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02008361 -s "Extra-header:" \
8362 -c "HTTP/1.0 200 OK" \
8363 -s "too many records with bad MAC" \
8364 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008365
8366run_test "DTLS proxy: delay ChangeCipherSpec" \
8367 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01008368 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
8369 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008370 0 \
8371 -c "record from another epoch" \
8372 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008373 -s "Extra-header:" \
8374 -c "HTTP/1.0 200 OK"
8375
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008376# Tests for reordering support with DTLS
8377
Hanno Becker56cdfd12018-08-17 13:42:15 +01008378run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
8379 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008380 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8381 hs_timeout=2500-60000" \
8382 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8383 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01008384 0 \
8385 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008386 -c "Next handshake message has been buffered - load"\
8387 -S "Buffering HS message" \
8388 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008389 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008390 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008391 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008392 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01008393
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008394run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
8395 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008396 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8397 hs_timeout=2500-60000" \
8398 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8399 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008400 0 \
8401 -c "Buffering HS message" \
8402 -c "found fragmented DTLS handshake message"\
8403 -c "Next handshake message 1 not or only partially bufffered" \
8404 -c "Next handshake message has been buffered - load"\
8405 -S "Buffering HS message" \
8406 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008407 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01008408 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008409 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01008410 -S "Remember CCS message"
8411
Hanno Beckera1adcca2018-08-24 14:41:07 +01008412# The client buffers the ServerKeyExchange before receiving the fragmented
8413# Certificate message; at the time of writing, together these are aroudn 1200b
8414# in size, so that the bound below ensures that the certificate can be reassembled
8415# while keeping the ServerKeyExchange.
8416requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
8417run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01008418 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008419 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8420 hs_timeout=2500-60000" \
8421 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8422 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01008423 0 \
8424 -c "Buffering HS message" \
8425 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01008426 -C "attempt to make space by freeing buffered messages" \
8427 -S "Buffering HS message" \
8428 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008429 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008430 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008431 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008432 -S "Remember CCS message"
8433
8434# The size constraints ensure that the delayed certificate message can't
8435# be reassembled while keeping the ServerKeyExchange message, but it can
8436# when dropping it first.
8437requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
8438requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
8439run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
8440 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008441 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8442 hs_timeout=2500-60000" \
8443 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8444 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008445 0 \
8446 -c "Buffering HS message" \
8447 -c "attempt to make space by freeing buffered future messages" \
8448 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01008449 -S "Buffering HS message" \
8450 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01008451 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008452 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008453 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01008454 -S "Remember CCS message"
8455
Hanno Becker56cdfd12018-08-17 13:42:15 +01008456run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
8457 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008458 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
8459 hs_timeout=2500-60000" \
8460 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8461 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008462 0 \
8463 -C "Buffering HS message" \
8464 -C "Next handshake message has been buffered - load"\
8465 -s "Buffering HS message" \
8466 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008467 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008468 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008469 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008470 -S "Remember CCS message"
8471
8472run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
8473 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008474 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8475 hs_timeout=2500-60000" \
8476 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8477 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008478 0 \
8479 -C "Buffering HS message" \
8480 -C "Next handshake message has been buffered - load"\
8481 -S "Buffering HS message" \
8482 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008483 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008484 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008485 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008486 -S "Remember CCS message"
8487
8488run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
8489 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008490 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8491 hs_timeout=2500-60000" \
8492 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8493 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008494 0 \
8495 -C "Buffering HS message" \
8496 -C "Next handshake message has been buffered - load"\
8497 -S "Buffering HS message" \
8498 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008499 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008500 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01008501 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008502 -s "Remember CCS message"
8503
Hanno Beckera1adcca2018-08-24 14:41:07 +01008504run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008505 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008506 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
8507 hs_timeout=2500-60000" \
8508 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
8509 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01008510 0 \
8511 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01008512 -s "Found buffered record from current epoch - load" \
8513 -c "Buffer record from epoch 1" \
8514 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008515
Hanno Beckera1adcca2018-08-24 14:41:07 +01008516# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
8517# from the server are delayed, so that the encrypted Finished message
8518# is received and buffered. When the fragmented NewSessionTicket comes
8519# in afterwards, the encrypted Finished message must be freed in order
8520# to make space for the NewSessionTicket to be reassembled.
8521# This works only in very particular circumstances:
8522# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
8523# of the NewSessionTicket, but small enough to also allow buffering of
8524# the encrypted Finished message.
8525# - The MTU setting on the server must be so small that the NewSessionTicket
8526# needs to be fragmented.
8527# - All messages sent by the server must be small enough to be either sent
8528# without fragmentation or be reassembled within the bounds of
8529# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
8530# handshake, omitting CRTs.
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008531requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 190
8532requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 230
Hanno Beckera1adcca2018-08-24 14:41:07 +01008533run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
8534 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
Manuel Pégourié-Gonnardeef4c752019-05-28 10:21:30 +02008535 "$P_SRV mtu=140 response_size=90 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01008536 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
8537 0 \
8538 -s "Buffer record from epoch 1" \
8539 -s "Found buffered record from current epoch - load" \
8540 -c "Buffer record from epoch 1" \
8541 -C "Found buffered record from current epoch - load" \
8542 -c "Enough space available after freeing future epoch record"
8543
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02008544# Tests for "randomly unreliable connection": try a variety of flows and peers
8545
8546client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008547run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
8548 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008549 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008550 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008551 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008552 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8553 0 \
8554 -s "Extra-header:" \
8555 -c "HTTP/1.0 200 OK"
8556
Janos Follath74537a62016-09-02 13:45:28 +01008557client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008558run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
8559 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008560 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8561 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008562 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
8563 0 \
8564 -s "Extra-header:" \
8565 -c "HTTP/1.0 200 OK"
8566
Janos Follath74537a62016-09-02 13:45:28 +01008567client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008568run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
8569 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008570 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
8571 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008572 0 \
8573 -s "Extra-header:" \
8574 -c "HTTP/1.0 200 OK"
8575
Janos Follath74537a62016-09-02 13:45:28 +01008576client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008577run_test "DTLS proxy: 3d, FS, client auth" \
8578 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008579 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
8580 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008581 0 \
8582 -s "Extra-header:" \
8583 -c "HTTP/1.0 200 OK"
8584
Janos Follath74537a62016-09-02 13:45:28 +01008585client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008586run_test "DTLS proxy: 3d, FS, ticket" \
8587 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008588 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
8589 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008590 0 \
8591 -s "Extra-header:" \
8592 -c "HTTP/1.0 200 OK"
8593
Janos Follath74537a62016-09-02 13:45:28 +01008594client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02008595run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
8596 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008597 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
8598 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02008599 0 \
8600 -s "Extra-header:" \
8601 -c "HTTP/1.0 200 OK"
8602
Janos Follath74537a62016-09-02 13:45:28 +01008603client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008604run_test "DTLS proxy: 3d, max handshake, nbio" \
8605 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008606 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008607 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008608 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008609 0 \
8610 -s "Extra-header:" \
8611 -c "HTTP/1.0 200 OK"
8612
Janos Follath74537a62016-09-02 13:45:28 +01008613client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008614run_test "DTLS proxy: 3d, min handshake, resumption" \
8615 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008616 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008617 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008618 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02008619 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
8620 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8621 0 \
8622 -s "a session has been resumed" \
8623 -c "a session has been resumed" \
8624 -s "Extra-header:" \
8625 -c "HTTP/1.0 200 OK"
8626
Janos Follath74537a62016-09-02 13:45:28 +01008627client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008628run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
8629 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008630 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008631 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008632 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02008633 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
8634 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
8635 0 \
8636 -s "a session has been resumed" \
8637 -c "a session has been resumed" \
8638 -s "Extra-header:" \
8639 -c "HTTP/1.0 200 OK"
8640
Janos Follath74537a62016-09-02 13:45:28 +01008641client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008642requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008643run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008644 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008645 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008646 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008647 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008648 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008649 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8650 0 \
8651 -c "=> renegotiate" \
8652 -s "=> renegotiate" \
8653 -s "Extra-header:" \
8654 -c "HTTP/1.0 200 OK"
8655
Janos Follath74537a62016-09-02 13:45:28 +01008656client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008657requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008658run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8659 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008660 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008661 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008662 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008663 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008664 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8665 0 \
8666 -c "=> renegotiate" \
8667 -s "=> renegotiate" \
8668 -s "Extra-header:" \
8669 -c "HTTP/1.0 200 OK"
8670
Janos Follath74537a62016-09-02 13:45:28 +01008671client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008672requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008673run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008674 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008675 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008676 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008677 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008678 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008679 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008680 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8681 0 \
8682 -c "=> renegotiate" \
8683 -s "=> renegotiate" \
8684 -s "Extra-header:" \
8685 -c "HTTP/1.0 200 OK"
8686
Janos Follath74537a62016-09-02 13:45:28 +01008687client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008688requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008689run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008690 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008691 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008692 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008693 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008694 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008695 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008696 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8697 0 \
8698 -c "=> renegotiate" \
8699 -s "=> renegotiate" \
8700 -s "Extra-header:" \
8701 -c "HTTP/1.0 200 OK"
8702
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008703## Interop tests with OpenSSL might trigger a bug in recent versions (including
8704## all versions installed on the CI machines), reported here:
8705## Bug report: https://github.com/openssl/openssl/issues/6902
8706## They should be re-enabled once a fixed version of OpenSSL is available
8707## (this should happen in some 1.1.1_ release according to the ticket).
8708skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008709client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008710not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008711run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008712 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8713 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008714 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008715 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008716 -c "HTTP/1.0 200 OK"
8717
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008718skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008719client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008720not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008721run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8722 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8723 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008724 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008725 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008726 -c "HTTP/1.0 200 OK"
8727
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008728skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008729client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008730not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008731run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8732 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8733 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008734 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008735 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008736 -c "HTTP/1.0 200 OK"
8737
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008738requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008739client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008740not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008741run_test "DTLS proxy: 3d, gnutls server" \
8742 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8743 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008744 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008745 0 \
8746 -s "Extra-header:" \
8747 -c "Extra-header:"
8748
k-stachowiak17a38d32019-02-18 15:29:56 +01008749requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008750client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008751not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008752run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8753 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008754 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008755 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008756 0 \
8757 -s "Extra-header:" \
8758 -c "Extra-header:"
8759
k-stachowiak17a38d32019-02-18 15:29:56 +01008760requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008761client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008762not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008763run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8764 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008765 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008766 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008767 0 \
8768 -s "Extra-header:" \
8769 -c "Extra-header:"
8770
Ron Eldorf75e2522019-05-14 20:38:49 +03008771requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8772run_test "export keys functionality" \
8773 "$P_SRV eap_tls=1 debug_level=3" \
8774 "$P_CLI eap_tls=1 debug_level=3" \
8775 0 \
8776 -s "exported maclen is " \
8777 -s "exported keylen is " \
8778 -s "exported ivlen is " \
8779 -c "exported maclen is " \
8780 -c "exported keylen is " \
8781 -c "exported ivlen is "
8782
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008783# Final report
8784
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008785echo "------------------------------------------------------------------------"
8786
8787if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008788 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008789else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008790 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008791fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008792PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008793echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008794
8795exit $FAILS