blob: 0d703a3f7ab5cd024dad184f4ece6f2e4235a30d [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Antonin Décimo36e89b52019-01-23 15:24:37 +010029# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010030: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Hanno Becker5cd017f2018-08-24 14:40:12 +0100168 NAME="$1"
Hanno Beckere6045562018-08-28 11:24:55 +0100169 DEF_VAL=$( grep ".*#define.*${NAME}" ../include/mbedtls/config.h |
Gilles Peskinea16c2b12019-01-06 19:58:02 +0000170 sed 's/^.* \([0-9]*\)$/\1/' )
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171 ../scripts/config.pl get $NAME || echo "$DEF_VAL"
172}
173
174requires_config_value_at_least() {
175 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100176 if [ "$VAL" -lt "$2" ]; then
177 SKIP_NEXT="YES"
178 fi
179}
180
181requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100182 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100183 if [ "$VAL" -gt "$2" ]; then
184 SKIP_NEXT="YES"
185 fi
186}
187
Hanno Becker9d76d562018-11-16 17:27:29 +0000188requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000189 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000190 SKIP_NEXT="YES"
191 fi
192}
193
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200194# skip next test if OpenSSL doesn't support FALLBACK_SCSV
195requires_openssl_with_fallback_scsv() {
196 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
197 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
198 then
199 OPENSSL_HAS_FBSCSV="YES"
200 else
201 OPENSSL_HAS_FBSCSV="NO"
202 fi
203 fi
204 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
205 SKIP_NEXT="YES"
206 fi
207}
208
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200209# skip next test if GnuTLS isn't available
210requires_gnutls() {
211 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200212 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200213 GNUTLS_AVAILABLE="YES"
214 else
215 GNUTLS_AVAILABLE="NO"
216 fi
217 fi
218 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
219 SKIP_NEXT="YES"
220 fi
221}
222
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200223# skip next test if GnuTLS-next isn't available
224requires_gnutls_next() {
225 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
226 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
227 GNUTLS_NEXT_AVAILABLE="YES"
228 else
229 GNUTLS_NEXT_AVAILABLE="NO"
230 fi
231 fi
232 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
233 SKIP_NEXT="YES"
234 fi
235}
236
237# skip next test if OpenSSL-legacy isn't available
238requires_openssl_legacy() {
239 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
240 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
241 OPENSSL_LEGACY_AVAILABLE="YES"
242 else
243 OPENSSL_LEGACY_AVAILABLE="NO"
244 fi
245 fi
246 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
247 SKIP_NEXT="YES"
248 fi
249}
250
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200251# skip next test if IPv6 isn't available on this host
252requires_ipv6() {
253 if [ -z "${HAS_IPV6:-}" ]; then
254 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
255 SRV_PID=$!
256 sleep 1
257 kill $SRV_PID >/dev/null 2>&1
258 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
259 HAS_IPV6="NO"
260 else
261 HAS_IPV6="YES"
262 fi
263 rm -r $SRV_OUT
264 fi
265
266 if [ "$HAS_IPV6" = "NO" ]; then
267 SKIP_NEXT="YES"
268 fi
269}
270
Andrzej Kurekb4593462018-10-11 08:43:30 -0400271# skip next test if it's i686 or uname is not available
272requires_not_i686() {
273 if [ -z "${IS_I686:-}" ]; then
274 IS_I686="YES"
275 if which "uname" >/dev/null 2>&1; then
276 if [ -z "$(uname -a | grep i686)" ]; then
277 IS_I686="NO"
278 fi
279 fi
280 fi
281 if [ "$IS_I686" = "YES" ]; then
282 SKIP_NEXT="YES"
283 fi
284}
285
Angus Grattonc4dd0732018-04-11 16:28:39 +1000286# Calculate the input & output maximum content lengths set in the config
287MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
288MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
289MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
290
291if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
292 MAX_CONTENT_LEN="$MAX_IN_LEN"
293fi
294if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
295 MAX_CONTENT_LEN="$MAX_OUT_LEN"
296fi
297
298# skip the next test if the SSL output buffer is less than 16KB
299requires_full_size_output_buffer() {
300 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
301 SKIP_NEXT="YES"
302 fi
303}
304
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200305# skip the next test if valgrind is in use
306not_with_valgrind() {
307 if [ "$MEMCHECK" -gt 0 ]; then
308 SKIP_NEXT="YES"
309 fi
310}
311
Paul Bakker362689d2016-05-13 10:33:25 +0100312# skip the next test if valgrind is NOT in use
313only_with_valgrind() {
314 if [ "$MEMCHECK" -eq 0 ]; then
315 SKIP_NEXT="YES"
316 fi
317}
318
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200319# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100320client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200321 CLI_DELAY_FACTOR=$1
322}
323
Janos Follath74537a62016-09-02 13:45:28 +0100324# wait for the given seconds after the client finished in the next test
325server_needs_more_time() {
326 SRV_DELAY_SECONDS=$1
327}
328
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100329# print_name <name>
330print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100331 TESTS=$(( $TESTS + 1 ))
332 LINE=""
333
334 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
335 LINE="$TESTS "
336 fi
337
338 LINE="$LINE$1"
339 printf "$LINE "
340 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100341 for i in `seq 1 $LEN`; do printf '.'; done
342 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100343
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100344}
345
346# fail <message>
347fail() {
348 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100349 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100350
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200351 mv $SRV_OUT o-srv-${TESTS}.log
352 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200353 if [ -n "$PXY_CMD" ]; then
354 mv $PXY_OUT o-pxy-${TESTS}.log
355 fi
356 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100357
Azim Khan19d13732018-03-29 11:04:20 +0100358 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200359 echo " ! server output:"
360 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200361 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200362 echo " ! client output:"
363 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200364 if [ -n "$PXY_CMD" ]; then
365 echo " ! ========================================================"
366 echo " ! proxy output:"
367 cat o-pxy-${TESTS}.log
368 fi
369 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200370 fi
371
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200372 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100373}
374
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100375# is_polar <cmd_line>
376is_polar() {
377 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
378}
379
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200380# openssl s_server doesn't have -www with DTLS
381check_osrv_dtls() {
382 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
383 NEEDS_INPUT=1
384 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
385 else
386 NEEDS_INPUT=0
387 fi
388}
389
390# provide input to commands that need it
391provide_input() {
392 if [ $NEEDS_INPUT -eq 0 ]; then
393 return
394 fi
395
396 while true; do
397 echo "HTTP/1.0 200 OK"
398 sleep 1
399 done
400}
401
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100402# has_mem_err <log_file_name>
403has_mem_err() {
404 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
405 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
406 then
407 return 1 # false: does not have errors
408 else
409 return 0 # true: has errors
410 fi
411}
412
Gilles Peskine418b5362017-12-14 18:58:42 +0100413# Wait for process $2 to be listening on port $1
414if type lsof >/dev/null 2>/dev/null; then
415 wait_server_start() {
416 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200417 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100418 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200419 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100420 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200421 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100422 # Make a tight loop, server normally takes less than 1s to start.
423 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
424 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
425 echo "SERVERSTART TIMEOUT"
426 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
427 break
428 fi
429 # Linux and *BSD support decimal arguments to sleep. On other
430 # OSes this may be a tight loop.
431 sleep 0.1 2>/dev/null || true
432 done
433 }
434else
Gilles Peskinea9312652018-06-29 15:48:13 +0200435 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100436 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200437 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100438 }
439fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200440
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100441# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100442# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100443# acceptable bounds
444check_server_hello_time() {
445 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100446 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100447 # Get the Unix timestamp for now
448 CUR_TIME=$(date +'%s')
449 THRESHOLD_IN_SECS=300
450
451 # Check if the ServerHello time was printed
452 if [ -z "$SERVER_HELLO_TIME" ]; then
453 return 1
454 fi
455
456 # Check the time in ServerHello is within acceptable bounds
457 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
458 # The time in ServerHello is at least 5 minutes before now
459 return 1
460 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100461 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100462 return 1
463 else
464 return 0
465 fi
466}
467
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200468# wait for client to terminate and set CLI_EXIT
469# must be called right after starting the client
470wait_client_done() {
471 CLI_PID=$!
472
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200473 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
474 CLI_DELAY_FACTOR=1
475
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200476 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200477 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200478
479 wait $CLI_PID
480 CLI_EXIT=$?
481
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200482 kill $DOG_PID >/dev/null 2>&1
483 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200484
485 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100486
487 sleep $SRV_DELAY_SECONDS
488 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200489}
490
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200491# check if the given command uses dtls and sets global variable DTLS
492detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200493 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200494 DTLS=1
495 else
496 DTLS=0
497 fi
498}
499
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200500# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100501# Options: -s pattern pattern that must be present in server output
502# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100503# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100504# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100505# -S pattern pattern that must be absent in server output
506# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100507# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100508# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100509run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100510 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200511 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100512
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100513 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
514 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200515 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100516 return
517 fi
518
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100519 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100520
Paul Bakkerb7584a52016-05-10 10:50:43 +0100521 # Do we only run numbered tests?
522 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
523 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
524 else
525 SKIP_NEXT="YES"
526 fi
527
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200528 # does this test use a proxy?
529 if [ "X$1" = "X-p" ]; then
530 PXY_CMD="$2"
531 shift 2
532 else
533 PXY_CMD=""
534 fi
535
536 # get commands and client output
537 SRV_CMD="$1"
538 CLI_CMD="$2"
539 CLI_EXPECT="$3"
540 shift 3
541
Hanno Becker9d76d562018-11-16 17:27:29 +0000542 # Check if server forces ciphersuite
543 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
544 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
545 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
546 fi
547
548 # Check if client forces ciphersuite
549 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
550 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
551 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
552 fi
553
554 # should we skip?
555 if [ "X$SKIP_NEXT" = "XYES" ]; then
556 SKIP_NEXT="NO"
557 echo "SKIP"
558 SKIPS=$(( $SKIPS + 1 ))
559 return
560 fi
561
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200562 # fix client port
563 if [ -n "$PXY_CMD" ]; then
564 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
565 else
566 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
567 fi
568
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200569 # update DTLS variable
570 detect_dtls "$SRV_CMD"
571
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100572 # prepend valgrind to our commands if active
573 if [ "$MEMCHECK" -gt 0 ]; then
574 if is_polar "$SRV_CMD"; then
575 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
576 fi
577 if is_polar "$CLI_CMD"; then
578 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
579 fi
580 fi
581
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200582 TIMES_LEFT=2
583 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200584 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200585
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200586 # run the commands
587 if [ -n "$PXY_CMD" ]; then
588 echo "$PXY_CMD" > $PXY_OUT
589 $PXY_CMD >> $PXY_OUT 2>&1 &
590 PXY_PID=$!
591 # assume proxy starts faster than server
592 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200593
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200594 check_osrv_dtls
595 echo "$SRV_CMD" > $SRV_OUT
596 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
597 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100598 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200599
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200600 echo "$CLI_CMD" > $CLI_OUT
601 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
602 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100603
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100604 sleep 0.05
605
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 # terminate the server (and the proxy)
607 kill $SRV_PID
608 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100609
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200610 if [ -n "$PXY_CMD" ]; then
611 kill $PXY_PID >/dev/null 2>&1
612 wait $PXY_PID
613 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100614
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200615 # retry only on timeouts
616 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
617 printf "RETRY "
618 else
619 TIMES_LEFT=0
620 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200621 done
622
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100623 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200624 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100625 # expected client exit to incorrectly succeed in case of catastrophic
626 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100627 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200628 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100629 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100630 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100631 return
632 fi
633 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100634 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200635 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100636 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100637 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100638 return
639 fi
640 fi
641
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100642 # check server exit code
643 if [ $? != 0 ]; then
644 fail "server fail"
645 return
646 fi
647
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100648 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100649 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
650 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100651 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200652 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100653 return
654 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100655
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100656 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200657 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100658 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100659 while [ $# -gt 0 ]
660 do
661 case $1 in
662 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100663 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100664 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
667 ;;
668
669 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100670 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100671 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100672 return
673 fi
674 ;;
675
676 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100677 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100678 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100679 return
680 fi
681 ;;
682
683 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100684 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100685 fail "pattern '$2' MUST NOT be present in the Client output"
686 return
687 fi
688 ;;
689
690 # The filtering in the following two options (-u and -U) do the following
691 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100692 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100693 # - keep one of each non-unique line
694 # - count how many lines remain
695 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
696 # if there were no duplicates.
697 "-U")
698 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
699 fail "lines following pattern '$2' must be unique in Server output"
700 return
701 fi
702 ;;
703
704 "-u")
705 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
706 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100707 return
708 fi
709 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100710 "-F")
711 if ! $2 "$SRV_OUT"; then
712 fail "function call to '$2' failed on Server output"
713 return
714 fi
715 ;;
716 "-f")
717 if ! $2 "$CLI_OUT"; then
718 fail "function call to '$2' failed on Client output"
719 return
720 fi
721 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100722
723 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200724 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100725 exit 1
726 esac
727 shift 2
728 done
729
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100730 # check valgrind's results
731 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200732 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100733 fail "Server has memory errors"
734 return
735 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200736 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100737 fail "Client has memory errors"
738 return
739 fi
740 fi
741
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100742 # if we're here, everything is ok
743 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100744 if [ "$PRESERVE_LOGS" -gt 0 ]; then
745 mv $SRV_OUT o-srv-${TESTS}.log
746 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100747 if [ -n "$PXY_CMD" ]; then
748 mv $PXY_OUT o-pxy-${TESTS}.log
749 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100750 fi
751
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200752 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100753}
754
Hanno Becker9b5853c2018-11-16 17:28:40 +0000755run_test_psa() {
756 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000757 run_test "PSA-supported ciphersuite: $1" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500758 "$P_SRV debug_level=2 force_version=tls1_2" \
759 "$P_CLI debug_level=2 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000760 0 \
761 -c "Successfully setup PSA-based decryption cipher context" \
762 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500763 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500764 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000765 -s "Successfully setup PSA-based decryption cipher context" \
766 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500767 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500768 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000769 -C "Failed to setup PSA-based cipher context"\
770 -S "Failed to setup PSA-based cipher context"\
771 -s "Protocol is TLSv1.2" \
Andrzej Kureke85414e2019-01-15 05:23:59 -0500772 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000773 -S "error" \
774 -C "error"
775}
776
Hanno Becker354e2482019-01-08 11:40:25 +0000777run_test_psa_force_curve() {
778 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
779 run_test "PSA - ECDH with $1" \
780 "$P_SRV debug_level=4 force_version=tls1_2" \
781 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
782 0 \
783 -s "Protocol is TLSv1.2" \
784 -S "error" \
785 -C "error"
786}
787
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100788cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200789 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200790 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
791 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
792 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
793 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100794 exit 1
795}
796
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100797#
798# MAIN
799#
800
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100801get_options "$@"
802
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100803# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100804P_SRV_BIN="${P_SRV%%[ ]*}"
805P_CLI_BIN="${P_CLI%%[ ]*}"
806P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100807if [ ! -x "$P_SRV_BIN" ]; then
808 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100809 exit 1
810fi
Hanno Becker17c04932017-10-10 14:44:53 +0100811if [ ! -x "$P_CLI_BIN" ]; then
812 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100813 exit 1
814fi
Hanno Becker17c04932017-10-10 14:44:53 +0100815if [ ! -x "$P_PXY_BIN" ]; then
816 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200817 exit 1
818fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100819if [ "$MEMCHECK" -gt 0 ]; then
820 if which valgrind >/dev/null 2>&1; then :; else
821 echo "Memcheck not possible. Valgrind not found"
822 exit 1
823 fi
824fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100825if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
826 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100827 exit 1
828fi
829
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200830# used by watchdog
831MAIN_PID="$$"
832
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100833# We use somewhat arbitrary delays for tests:
834# - how long do we wait for the server to start (when lsof not available)?
835# - how long do we allow for the client to finish?
836# (not to check performance, just to avoid waiting indefinitely)
837# Things are slower with valgrind, so give extra time here.
838#
839# Note: without lsof, there is a trade-off between the running time of this
840# script and the risk of spurious errors because we didn't wait long enough.
841# The watchdog delay on the other hand doesn't affect normal running time of
842# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200843if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100844 START_DELAY=6
845 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200846else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100847 START_DELAY=2
848 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200849fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100850
851# some particular tests need more time:
852# - for the client, we multiply the usual watchdog limit by a factor
853# - for the server, we sleep for a number of seconds after the client exits
854# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200855CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100856SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200857
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200858# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000859# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200860P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
861P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100862P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200863O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200864O_CLI="$O_CLI -connect localhost:+SRV_PORT"
865G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200866G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200867
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200868if [ -n "${OPENSSL_LEGACY:-}" ]; then
869 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
870 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
871fi
872
Hanno Becker58e9dc32018-08-17 15:53:21 +0100873if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200874 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
875fi
876
Hanno Becker58e9dc32018-08-17 15:53:21 +0100877if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200878 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200879fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100880
Gilles Peskine62469d92017-05-10 10:13:59 +0200881# Allow SHA-1, because many of our test certificates use it
882P_SRV="$P_SRV allow_sha1=1"
883P_CLI="$P_CLI allow_sha1=1"
884
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200885# Also pick a unique name for intermediate files
886SRV_OUT="srv_out.$$"
887CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200888PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200889SESSION="session.$$"
890
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200891SKIP_NEXT="NO"
892
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100893trap cleanup INT TERM HUP
894
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200895# Basic test
896
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200897# Checks that:
898# - things work with all ciphersuites active (used with config-full in all.sh)
899# - the expected (highest security) parameters are selected
900# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200901run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200902 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200903 "$P_CLI" \
904 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200905 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200906 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200907 -s "client hello v3, signature_algorithm ext: 6" \
908 -s "ECDHE curve: secp521r1" \
909 -S "error" \
910 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200911
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000912run_test "Default, DTLS" \
913 "$P_SRV dtls=1" \
914 "$P_CLI dtls=1" \
915 0 \
916 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200917 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000918
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100919# Test using an opaque private key for client authentication
920requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
921requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
922requires_config_enabled MBEDTLS_ECDSA_C
923requires_config_enabled MBEDTLS_SHA256_C
924run_test "Opaque key for client authentication" \
925 "$P_SRV auth_mode=required" \
926 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
927 key_file=data_files/server5.key" \
928 0 \
929 -c "key type: Opaque" \
930 -s "Verifying peer X.509 certificate... ok" \
931 -S "error" \
932 -C "error"
933
Hanno Becker9b5853c2018-11-16 17:28:40 +0000934# Test ciphersuites which we expect to be fully supported by PSA Crypto
935# and check that we don't fall back to Mbed TLS' internal crypto primitives.
936run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
937run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
938run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
939run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
940run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
941run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
942run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
943run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
944run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
945
Hanno Becker354e2482019-01-08 11:40:25 +0000946requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
947run_test_psa_force_curve "secp521r1"
948requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
949run_test_psa_force_curve "brainpoolP512r1"
950requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
951run_test_psa_force_curve "secp384r1"
952requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
953run_test_psa_force_curve "brainpoolP384r1"
954requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
955run_test_psa_force_curve "secp256r1"
956requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
957run_test_psa_force_curve "secp256k1"
958requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
959run_test_psa_force_curve "brainpoolP256r1"
960requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
961run_test_psa_force_curve "secp224r1"
962requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
963run_test_psa_force_curve "secp224k1"
964requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
965run_test_psa_force_curve "secp192r1"
966requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
967run_test_psa_force_curve "secp192k1"
968
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100969# Test current time in ServerHello
970requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200971run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100972 "$P_SRV debug_level=3" \
973 "$P_CLI debug_level=3" \
974 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100975 -f "check_server_hello_time" \
976 -F "check_server_hello_time"
977
Simon Butcher8e004102016-10-14 00:48:33 +0100978# Test for uniqueness of IVs in AEAD ciphersuites
979run_test "Unique IV in GCM" \
980 "$P_SRV exchanges=20 debug_level=4" \
981 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
982 0 \
983 -u "IV used" \
984 -U "IV used"
985
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100986# Tests for rc4 option
987
Simon Butchera410af52016-05-19 22:12:18 +0100988requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100989run_test "RC4: server disabled, client enabled" \
990 "$P_SRV" \
991 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
992 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100993 -s "SSL - The server has no ciphersuites in common"
994
Simon Butchera410af52016-05-19 22:12:18 +0100995requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100996run_test "RC4: server half, client enabled" \
997 "$P_SRV arc4=1" \
998 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
999 1 \
1000 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001001
1002run_test "RC4: server enabled, client disabled" \
1003 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1004 "$P_CLI" \
1005 1 \
1006 -s "SSL - The server has no ciphersuites in common"
1007
1008run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001009 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001010 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1011 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001012 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001013 -S "SSL - The server has no ciphersuites in common"
1014
Hanno Beckerd26bb202018-08-17 09:54:10 +01001015# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1016
1017requires_gnutls
1018requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1019run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1020 "$G_SRV"\
1021 "$P_CLI force_version=tls1_1" \
1022 0
1023
1024requires_gnutls
1025requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1026run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1027 "$G_SRV"\
1028 "$P_CLI force_version=tls1" \
1029 0
1030
Gilles Peskinebc70a182017-05-09 15:59:24 +02001031# Tests for SHA-1 support
1032
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001033requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001034run_test "SHA-1 forbidden by default in server certificate" \
1035 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1036 "$P_CLI debug_level=2 allow_sha1=0" \
1037 1 \
1038 -c "The certificate is signed with an unacceptable hash"
1039
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001040requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1041run_test "SHA-1 forbidden by default in server certificate" \
1042 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1043 "$P_CLI debug_level=2 allow_sha1=0" \
1044 0
1045
Gilles Peskinebc70a182017-05-09 15:59:24 +02001046run_test "SHA-1 explicitly allowed in server certificate" \
1047 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1048 "$P_CLI allow_sha1=1" \
1049 0
1050
1051run_test "SHA-256 allowed by default in server certificate" \
1052 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1053 "$P_CLI allow_sha1=0" \
1054 0
1055
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001056requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001057run_test "SHA-1 forbidden by default in client certificate" \
1058 "$P_SRV auth_mode=required allow_sha1=0" \
1059 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1060 1 \
1061 -s "The certificate is signed with an unacceptable hash"
1062
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001063requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1064run_test "SHA-1 forbidden by default in client certificate" \
1065 "$P_SRV auth_mode=required allow_sha1=0" \
1066 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1067 0
1068
Gilles Peskinebc70a182017-05-09 15:59:24 +02001069run_test "SHA-1 explicitly allowed in client certificate" \
1070 "$P_SRV auth_mode=required allow_sha1=1" \
1071 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1072 0
1073
1074run_test "SHA-256 allowed by default in client certificate" \
1075 "$P_SRV auth_mode=required allow_sha1=0" \
1076 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1077 0
1078
Hanno Becker7ae8a762018-08-14 15:43:35 +01001079# Tests for datagram packing
1080run_test "DTLS: multiple records in same datagram, client and server" \
1081 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1082 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1083 0 \
1084 -c "next record in same datagram" \
1085 -s "next record in same datagram"
1086
1087run_test "DTLS: multiple records in same datagram, client only" \
1088 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1089 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1090 0 \
1091 -s "next record in same datagram" \
1092 -C "next record in same datagram"
1093
1094run_test "DTLS: multiple records in same datagram, server only" \
1095 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1096 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1097 0 \
1098 -S "next record in same datagram" \
1099 -c "next record in same datagram"
1100
1101run_test "DTLS: multiple records in same datagram, neither client nor server" \
1102 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1103 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1104 0 \
1105 -S "next record in same datagram" \
1106 -C "next record in same datagram"
1107
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001108# Tests for Truncated HMAC extension
1109
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001110run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001111 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001112 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001113 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001114 -s "dumping 'expected mac' (20 bytes)" \
1115 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001116
Hanno Becker32c55012017-11-10 08:42:54 +00001117requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001118run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001119 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001120 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001121 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001122 -s "dumping 'expected mac' (20 bytes)" \
1123 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001124
Hanno Becker32c55012017-11-10 08:42:54 +00001125requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001126run_test "Truncated HMAC: client enabled, server default" \
1127 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001128 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001129 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001130 -s "dumping 'expected mac' (20 bytes)" \
1131 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001132
Hanno Becker32c55012017-11-10 08:42:54 +00001133requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001134run_test "Truncated HMAC: client enabled, server disabled" \
1135 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001136 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001137 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001138 -s "dumping 'expected mac' (20 bytes)" \
1139 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001140
Hanno Becker32c55012017-11-10 08:42:54 +00001141requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001142run_test "Truncated HMAC: client disabled, server enabled" \
1143 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001144 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001145 0 \
1146 -s "dumping 'expected mac' (20 bytes)" \
1147 -S "dumping 'expected mac' (10 bytes)"
1148
1149requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001150run_test "Truncated HMAC: client enabled, server enabled" \
1151 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001152 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001153 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001154 -S "dumping 'expected mac' (20 bytes)" \
1155 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001156
Hanno Becker4c4f4102017-11-10 09:16:05 +00001157run_test "Truncated HMAC, DTLS: client default, server default" \
1158 "$P_SRV dtls=1 debug_level=4" \
1159 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1160 0 \
1161 -s "dumping 'expected mac' (20 bytes)" \
1162 -S "dumping 'expected mac' (10 bytes)"
1163
1164requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1165run_test "Truncated HMAC, DTLS: client disabled, server default" \
1166 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001167 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001168 0 \
1169 -s "dumping 'expected mac' (20 bytes)" \
1170 -S "dumping 'expected mac' (10 bytes)"
1171
1172requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1173run_test "Truncated HMAC, DTLS: client enabled, server default" \
1174 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001175 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001176 0 \
1177 -s "dumping 'expected mac' (20 bytes)" \
1178 -S "dumping 'expected mac' (10 bytes)"
1179
1180requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1181run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1182 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001183 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001184 0 \
1185 -s "dumping 'expected mac' (20 bytes)" \
1186 -S "dumping 'expected mac' (10 bytes)"
1187
1188requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1189run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1190 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001191 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001192 0 \
1193 -s "dumping 'expected mac' (20 bytes)" \
1194 -S "dumping 'expected mac' (10 bytes)"
1195
1196requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1197run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1198 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001199 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001200 0 \
1201 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001202 -s "dumping 'expected mac' (10 bytes)"
1203
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001204# Tests for Encrypt-then-MAC extension
1205
1206run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001207 "$P_SRV debug_level=3 \
1208 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001209 "$P_CLI debug_level=3" \
1210 0 \
1211 -c "client hello, adding encrypt_then_mac extension" \
1212 -s "found encrypt then mac extension" \
1213 -s "server hello, adding encrypt then mac extension" \
1214 -c "found encrypt_then_mac extension" \
1215 -c "using encrypt then mac" \
1216 -s "using encrypt then mac"
1217
1218run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001219 "$P_SRV debug_level=3 etm=0 \
1220 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001221 "$P_CLI debug_level=3 etm=1" \
1222 0 \
1223 -c "client hello, adding encrypt_then_mac extension" \
1224 -s "found encrypt then mac extension" \
1225 -S "server hello, adding encrypt then mac extension" \
1226 -C "found encrypt_then_mac extension" \
1227 -C "using encrypt then mac" \
1228 -S "using encrypt then mac"
1229
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001230run_test "Encrypt then MAC: client enabled, aead cipher" \
1231 "$P_SRV debug_level=3 etm=1 \
1232 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1233 "$P_CLI debug_level=3 etm=1" \
1234 0 \
1235 -c "client hello, adding encrypt_then_mac extension" \
1236 -s "found encrypt then mac extension" \
1237 -S "server hello, adding encrypt then mac extension" \
1238 -C "found encrypt_then_mac extension" \
1239 -C "using encrypt then mac" \
1240 -S "using encrypt then mac"
1241
1242run_test "Encrypt then MAC: client enabled, stream cipher" \
1243 "$P_SRV debug_level=3 etm=1 \
1244 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001245 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001246 0 \
1247 -c "client hello, adding encrypt_then_mac extension" \
1248 -s "found encrypt then mac extension" \
1249 -S "server hello, adding encrypt then mac extension" \
1250 -C "found encrypt_then_mac extension" \
1251 -C "using encrypt then mac" \
1252 -S "using encrypt then mac"
1253
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001254run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001255 "$P_SRV debug_level=3 etm=1 \
1256 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001257 "$P_CLI debug_level=3 etm=0" \
1258 0 \
1259 -C "client hello, adding encrypt_then_mac extension" \
1260 -S "found encrypt then mac extension" \
1261 -S "server hello, adding encrypt then mac extension" \
1262 -C "found encrypt_then_mac extension" \
1263 -C "using encrypt then mac" \
1264 -S "using encrypt then mac"
1265
Janos Follathe2681a42016-03-07 15:57:05 +00001266requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001267run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001268 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001269 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001270 "$P_CLI debug_level=3 force_version=ssl3" \
1271 0 \
1272 -C "client hello, adding encrypt_then_mac extension" \
1273 -S "found encrypt then mac extension" \
1274 -S "server hello, adding encrypt then mac extension" \
1275 -C "found encrypt_then_mac extension" \
1276 -C "using encrypt then mac" \
1277 -S "using encrypt then mac"
1278
Janos Follathe2681a42016-03-07 15:57:05 +00001279requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001280run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001281 "$P_SRV debug_level=3 force_version=ssl3 \
1282 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001283 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001284 0 \
1285 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001286 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001287 -S "server hello, adding encrypt then mac extension" \
1288 -C "found encrypt_then_mac extension" \
1289 -C "using encrypt then mac" \
1290 -S "using encrypt then mac"
1291
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001292# Tests for Extended Master Secret extension
1293
1294run_test "Extended Master Secret: default" \
1295 "$P_SRV debug_level=3" \
1296 "$P_CLI debug_level=3" \
1297 0 \
1298 -c "client hello, adding extended_master_secret extension" \
1299 -s "found extended master secret extension" \
1300 -s "server hello, adding extended master secret extension" \
1301 -c "found extended_master_secret extension" \
1302 -c "using extended master secret" \
1303 -s "using extended master secret"
1304
1305run_test "Extended Master Secret: client enabled, server disabled" \
1306 "$P_SRV debug_level=3 extended_ms=0" \
1307 "$P_CLI debug_level=3 extended_ms=1" \
1308 0 \
1309 -c "client hello, adding extended_master_secret extension" \
1310 -s "found extended master secret extension" \
1311 -S "server hello, adding extended master secret extension" \
1312 -C "found extended_master_secret extension" \
1313 -C "using extended master secret" \
1314 -S "using extended master secret"
1315
1316run_test "Extended Master Secret: client disabled, server enabled" \
1317 "$P_SRV debug_level=3 extended_ms=1" \
1318 "$P_CLI debug_level=3 extended_ms=0" \
1319 0 \
1320 -C "client hello, adding extended_master_secret extension" \
1321 -S "found extended master secret extension" \
1322 -S "server hello, adding extended master secret extension" \
1323 -C "found extended_master_secret extension" \
1324 -C "using extended master secret" \
1325 -S "using extended master secret"
1326
Janos Follathe2681a42016-03-07 15:57:05 +00001327requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001328run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001329 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001330 "$P_CLI debug_level=3 force_version=ssl3" \
1331 0 \
1332 -C "client hello, adding extended_master_secret extension" \
1333 -S "found extended master secret extension" \
1334 -S "server hello, adding extended master secret extension" \
1335 -C "found extended_master_secret extension" \
1336 -C "using extended master secret" \
1337 -S "using extended master secret"
1338
Janos Follathe2681a42016-03-07 15:57:05 +00001339requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001340run_test "Extended Master Secret: client enabled, server SSLv3" \
1341 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001342 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001343 0 \
1344 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001345 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001346 -S "server hello, adding extended master secret extension" \
1347 -C "found extended_master_secret extension" \
1348 -C "using extended master secret" \
1349 -S "using extended master secret"
1350
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001351# Tests for FALLBACK_SCSV
1352
1353run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001354 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001355 "$P_CLI debug_level=3 force_version=tls1_1" \
1356 0 \
1357 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001358 -S "received FALLBACK_SCSV" \
1359 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001360 -C "is a fatal alert message (msg 86)"
1361
1362run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001363 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001364 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1365 0 \
1366 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001367 -S "received FALLBACK_SCSV" \
1368 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001369 -C "is a fatal alert message (msg 86)"
1370
1371run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001372 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001373 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001374 1 \
1375 -c "adding FALLBACK_SCSV" \
1376 -s "received FALLBACK_SCSV" \
1377 -s "inapropriate fallback" \
1378 -c "is a fatal alert message (msg 86)"
1379
1380run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001381 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001382 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001383 0 \
1384 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001385 -s "received FALLBACK_SCSV" \
1386 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001387 -C "is a fatal alert message (msg 86)"
1388
1389requires_openssl_with_fallback_scsv
1390run_test "Fallback SCSV: default, openssl server" \
1391 "$O_SRV" \
1392 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1393 0 \
1394 -C "adding FALLBACK_SCSV" \
1395 -C "is a fatal alert message (msg 86)"
1396
1397requires_openssl_with_fallback_scsv
1398run_test "Fallback SCSV: enabled, openssl server" \
1399 "$O_SRV" \
1400 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1401 1 \
1402 -c "adding FALLBACK_SCSV" \
1403 -c "is a fatal alert message (msg 86)"
1404
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001405requires_openssl_with_fallback_scsv
1406run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001407 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001408 "$O_CLI -tls1_1" \
1409 0 \
1410 -S "received FALLBACK_SCSV" \
1411 -S "inapropriate fallback"
1412
1413requires_openssl_with_fallback_scsv
1414run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001415 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001416 "$O_CLI -tls1_1 -fallback_scsv" \
1417 1 \
1418 -s "received FALLBACK_SCSV" \
1419 -s "inapropriate fallback"
1420
1421requires_openssl_with_fallback_scsv
1422run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001423 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001424 "$O_CLI -fallback_scsv" \
1425 0 \
1426 -s "received FALLBACK_SCSV" \
1427 -S "inapropriate fallback"
1428
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001429# Test sending and receiving empty application data records
1430
1431run_test "Encrypt then MAC: empty application data record" \
1432 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1433 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1434 0 \
1435 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1436 -s "dumping 'input payload after decrypt' (0 bytes)" \
1437 -c "0 bytes written in 1 fragments"
1438
1439run_test "Default, no Encrypt then MAC: empty application data record" \
1440 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1441 "$P_CLI auth_mode=none etm=0 request_size=0" \
1442 0 \
1443 -s "dumping 'input payload after decrypt' (0 bytes)" \
1444 -c "0 bytes written in 1 fragments"
1445
1446run_test "Encrypt then MAC, DTLS: empty application data record" \
1447 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1448 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1449 0 \
1450 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1451 -s "dumping 'input payload after decrypt' (0 bytes)" \
1452 -c "0 bytes written in 1 fragments"
1453
1454run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1455 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1456 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1457 0 \
1458 -s "dumping 'input payload after decrypt' (0 bytes)" \
1459 -c "0 bytes written in 1 fragments"
1460
Gilles Peskined50177f2017-05-16 17:53:03 +02001461## ClientHello generated with
1462## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1463## then manually twiddling the ciphersuite list.
1464## The ClientHello content is spelled out below as a hex string as
1465## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1466## The expected response is an inappropriate_fallback alert.
1467requires_openssl_with_fallback_scsv
1468run_test "Fallback SCSV: beginning of list" \
1469 "$P_SRV debug_level=2" \
1470 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1471 0 \
1472 -s "received FALLBACK_SCSV" \
1473 -s "inapropriate fallback"
1474
1475requires_openssl_with_fallback_scsv
1476run_test "Fallback SCSV: end of list" \
1477 "$P_SRV debug_level=2" \
1478 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1479 0 \
1480 -s "received FALLBACK_SCSV" \
1481 -s "inapropriate fallback"
1482
1483## Here the expected response is a valid ServerHello prefix, up to the random.
1484requires_openssl_with_fallback_scsv
1485run_test "Fallback SCSV: not in list" \
1486 "$P_SRV debug_level=2" \
1487 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1488 0 \
1489 -S "received FALLBACK_SCSV" \
1490 -S "inapropriate fallback"
1491
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001492# Tests for CBC 1/n-1 record splitting
1493
1494run_test "CBC Record splitting: TLS 1.2, no splitting" \
1495 "$P_SRV" \
1496 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1497 request_size=123 force_version=tls1_2" \
1498 0 \
1499 -s "Read from client: 123 bytes read" \
1500 -S "Read from client: 1 bytes read" \
1501 -S "122 bytes read"
1502
1503run_test "CBC Record splitting: TLS 1.1, no splitting" \
1504 "$P_SRV" \
1505 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1506 request_size=123 force_version=tls1_1" \
1507 0 \
1508 -s "Read from client: 123 bytes read" \
1509 -S "Read from client: 1 bytes read" \
1510 -S "122 bytes read"
1511
1512run_test "CBC Record splitting: TLS 1.0, splitting" \
1513 "$P_SRV" \
1514 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1515 request_size=123 force_version=tls1" \
1516 0 \
1517 -S "Read from client: 123 bytes read" \
1518 -s "Read from client: 1 bytes read" \
1519 -s "122 bytes read"
1520
Janos Follathe2681a42016-03-07 15:57:05 +00001521requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001522run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001523 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001524 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1525 request_size=123 force_version=ssl3" \
1526 0 \
1527 -S "Read from client: 123 bytes read" \
1528 -s "Read from client: 1 bytes read" \
1529 -s "122 bytes read"
1530
1531run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001532 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001533 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1534 request_size=123 force_version=tls1" \
1535 0 \
1536 -s "Read from client: 123 bytes read" \
1537 -S "Read from client: 1 bytes read" \
1538 -S "122 bytes read"
1539
1540run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1541 "$P_SRV" \
1542 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1543 request_size=123 force_version=tls1 recsplit=0" \
1544 0 \
1545 -s "Read from client: 123 bytes read" \
1546 -S "Read from client: 1 bytes read" \
1547 -S "122 bytes read"
1548
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001549run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1550 "$P_SRV nbio=2" \
1551 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1552 request_size=123 force_version=tls1" \
1553 0 \
1554 -S "Read from client: 123 bytes read" \
1555 -s "Read from client: 1 bytes read" \
1556 -s "122 bytes read"
1557
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001558# Tests for Session Tickets
1559
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001560run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001561 "$P_SRV debug_level=3 tickets=1" \
1562 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001563 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001564 -c "client hello, adding session ticket extension" \
1565 -s "found session ticket extension" \
1566 -s "server hello, adding session ticket extension" \
1567 -c "found session_ticket extension" \
1568 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001569 -S "session successfully restored from cache" \
1570 -s "session successfully restored from ticket" \
1571 -s "a session has been resumed" \
1572 -c "a session has been resumed"
1573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001574run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001575 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1576 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001577 0 \
1578 -c "client hello, adding session ticket extension" \
1579 -s "found session ticket extension" \
1580 -s "server hello, adding session ticket extension" \
1581 -c "found session_ticket extension" \
1582 -c "parse new session ticket" \
1583 -S "session successfully restored from cache" \
1584 -s "session successfully restored from ticket" \
1585 -s "a session has been resumed" \
1586 -c "a session has been resumed"
1587
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001588run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001589 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1590 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001591 0 \
1592 -c "client hello, adding session ticket extension" \
1593 -s "found session ticket extension" \
1594 -s "server hello, adding session ticket extension" \
1595 -c "found session_ticket extension" \
1596 -c "parse new session ticket" \
1597 -S "session successfully restored from cache" \
1598 -S "session successfully restored from ticket" \
1599 -S "a session has been resumed" \
1600 -C "a session has been resumed"
1601
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001602run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001603 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001604 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001605 0 \
1606 -c "client hello, adding session ticket extension" \
1607 -c "found session_ticket extension" \
1608 -c "parse new session ticket" \
1609 -c "a session has been resumed"
1610
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001611run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001612 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001613 "( $O_CLI -sess_out $SESSION; \
1614 $O_CLI -sess_in $SESSION; \
1615 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001616 0 \
1617 -s "found session ticket extension" \
1618 -s "server hello, adding session ticket extension" \
1619 -S "session successfully restored from cache" \
1620 -s "session successfully restored from ticket" \
1621 -s "a session has been resumed"
1622
Hanno Becker1d739932018-08-21 13:55:22 +01001623# Tests for Session Tickets with DTLS
1624
1625run_test "Session resume using tickets, DTLS: basic" \
1626 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1627 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1628 0 \
1629 -c "client hello, adding session ticket extension" \
1630 -s "found session ticket extension" \
1631 -s "server hello, adding session ticket extension" \
1632 -c "found session_ticket extension" \
1633 -c "parse new session ticket" \
1634 -S "session successfully restored from cache" \
1635 -s "session successfully restored from ticket" \
1636 -s "a session has been resumed" \
1637 -c "a session has been resumed"
1638
1639run_test "Session resume using tickets, DTLS: cache disabled" \
1640 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1641 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1642 0 \
1643 -c "client hello, adding session ticket extension" \
1644 -s "found session ticket extension" \
1645 -s "server hello, adding session ticket extension" \
1646 -c "found session_ticket extension" \
1647 -c "parse new session ticket" \
1648 -S "session successfully restored from cache" \
1649 -s "session successfully restored from ticket" \
1650 -s "a session has been resumed" \
1651 -c "a session has been resumed"
1652
1653run_test "Session resume using tickets, DTLS: timeout" \
1654 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1655 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1656 0 \
1657 -c "client hello, adding session ticket extension" \
1658 -s "found session ticket extension" \
1659 -s "server hello, adding session ticket extension" \
1660 -c "found session_ticket extension" \
1661 -c "parse new session ticket" \
1662 -S "session successfully restored from cache" \
1663 -S "session successfully restored from ticket" \
1664 -S "a session has been resumed" \
1665 -C "a session has been resumed"
1666
1667run_test "Session resume using tickets, DTLS: openssl server" \
1668 "$O_SRV -dtls1" \
1669 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1670 0 \
1671 -c "client hello, adding session ticket extension" \
1672 -c "found session_ticket extension" \
1673 -c "parse new session ticket" \
1674 -c "a session has been resumed"
1675
1676run_test "Session resume using tickets, DTLS: openssl client" \
1677 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1678 "( $O_CLI -dtls1 -sess_out $SESSION; \
1679 $O_CLI -dtls1 -sess_in $SESSION; \
1680 rm -f $SESSION )" \
1681 0 \
1682 -s "found session ticket extension" \
1683 -s "server hello, adding session ticket extension" \
1684 -S "session successfully restored from cache" \
1685 -s "session successfully restored from ticket" \
1686 -s "a session has been resumed"
1687
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001688# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001689
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001690run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001691 "$P_SRV debug_level=3 tickets=0" \
1692 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001693 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001694 -c "client hello, adding session ticket extension" \
1695 -s "found session ticket extension" \
1696 -S "server hello, adding session ticket extension" \
1697 -C "found session_ticket extension" \
1698 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001699 -s "session successfully restored from cache" \
1700 -S "session successfully restored from ticket" \
1701 -s "a session has been resumed" \
1702 -c "a session has been resumed"
1703
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001704run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001705 "$P_SRV debug_level=3 tickets=1" \
1706 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001707 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001708 -C "client hello, adding session ticket extension" \
1709 -S "found session ticket extension" \
1710 -S "server hello, adding session ticket extension" \
1711 -C "found session_ticket extension" \
1712 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001713 -s "session successfully restored from cache" \
1714 -S "session successfully restored from ticket" \
1715 -s "a session has been resumed" \
1716 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001717
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001718run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001719 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1720 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001721 0 \
1722 -S "session successfully restored from cache" \
1723 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001724 -S "a session has been resumed" \
1725 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001726
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001727run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001728 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1729 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001730 0 \
1731 -s "session successfully restored from cache" \
1732 -S "session successfully restored from ticket" \
1733 -s "a session has been resumed" \
1734 -c "a session has been resumed"
1735
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001736run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001737 "$P_SRV debug_level=3 tickets=0" \
1738 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001739 0 \
1740 -s "session successfully restored from cache" \
1741 -S "session successfully restored from ticket" \
1742 -s "a session has been resumed" \
1743 -c "a session has been resumed"
1744
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001745run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001746 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1747 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001748 0 \
1749 -S "session successfully restored from cache" \
1750 -S "session successfully restored from ticket" \
1751 -S "a session has been resumed" \
1752 -C "a session has been resumed"
1753
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001754run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001755 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1756 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001757 0 \
1758 -s "session successfully restored from cache" \
1759 -S "session successfully restored from ticket" \
1760 -s "a session has been resumed" \
1761 -c "a session has been resumed"
1762
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001763run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001764 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001765 "( $O_CLI -sess_out $SESSION; \
1766 $O_CLI -sess_in $SESSION; \
1767 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001768 0 \
1769 -s "found session ticket extension" \
1770 -S "server hello, adding session ticket extension" \
1771 -s "session successfully restored from cache" \
1772 -S "session successfully restored from ticket" \
1773 -s "a session has been resumed"
1774
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001775run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001776 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001777 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001778 0 \
1779 -C "found session_ticket extension" \
1780 -C "parse new session ticket" \
1781 -c "a session has been resumed"
1782
Hanno Becker1d739932018-08-21 13:55:22 +01001783# Tests for Session Resume based on session-ID and cache, DTLS
1784
1785run_test "Session resume using cache, DTLS: tickets enabled on client" \
1786 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1787 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1788 0 \
1789 -c "client hello, adding session ticket extension" \
1790 -s "found session ticket extension" \
1791 -S "server hello, adding session ticket extension" \
1792 -C "found session_ticket extension" \
1793 -C "parse new session ticket" \
1794 -s "session successfully restored from cache" \
1795 -S "session successfully restored from ticket" \
1796 -s "a session has been resumed" \
1797 -c "a session has been resumed"
1798
1799run_test "Session resume using cache, DTLS: tickets enabled on server" \
1800 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1801 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1802 0 \
1803 -C "client hello, adding session ticket extension" \
1804 -S "found session ticket extension" \
1805 -S "server hello, adding session ticket extension" \
1806 -C "found session_ticket extension" \
1807 -C "parse new session ticket" \
1808 -s "session successfully restored from cache" \
1809 -S "session successfully restored from ticket" \
1810 -s "a session has been resumed" \
1811 -c "a session has been resumed"
1812
1813run_test "Session resume using cache, DTLS: cache_max=0" \
1814 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1815 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1816 0 \
1817 -S "session successfully restored from cache" \
1818 -S "session successfully restored from ticket" \
1819 -S "a session has been resumed" \
1820 -C "a session has been resumed"
1821
1822run_test "Session resume using cache, DTLS: cache_max=1" \
1823 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1824 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1825 0 \
1826 -s "session successfully restored from cache" \
1827 -S "session successfully restored from ticket" \
1828 -s "a session has been resumed" \
1829 -c "a session has been resumed"
1830
1831run_test "Session resume using cache, DTLS: timeout > delay" \
1832 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1833 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1834 0 \
1835 -s "session successfully restored from cache" \
1836 -S "session successfully restored from ticket" \
1837 -s "a session has been resumed" \
1838 -c "a session has been resumed"
1839
1840run_test "Session resume using cache, DTLS: timeout < delay" \
1841 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1842 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1843 0 \
1844 -S "session successfully restored from cache" \
1845 -S "session successfully restored from ticket" \
1846 -S "a session has been resumed" \
1847 -C "a session has been resumed"
1848
1849run_test "Session resume using cache, DTLS: no timeout" \
1850 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1851 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1852 0 \
1853 -s "session successfully restored from cache" \
1854 -S "session successfully restored from ticket" \
1855 -s "a session has been resumed" \
1856 -c "a session has been resumed"
1857
1858run_test "Session resume using cache, DTLS: openssl client" \
1859 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1860 "( $O_CLI -dtls1 -sess_out $SESSION; \
1861 $O_CLI -dtls1 -sess_in $SESSION; \
1862 rm -f $SESSION )" \
1863 0 \
1864 -s "found session ticket extension" \
1865 -S "server hello, adding session ticket extension" \
1866 -s "session successfully restored from cache" \
1867 -S "session successfully restored from ticket" \
1868 -s "a session has been resumed"
1869
1870run_test "Session resume using cache, DTLS: openssl server" \
1871 "$O_SRV -dtls1" \
1872 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1873 0 \
1874 -C "found session_ticket extension" \
1875 -C "parse new session ticket" \
1876 -c "a session has been resumed"
1877
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001878# Tests for Max Fragment Length extension
1879
Angus Grattonc4dd0732018-04-11 16:28:39 +10001880if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1881 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001882 exit 1
1883fi
1884
Angus Grattonc4dd0732018-04-11 16:28:39 +10001885if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1886 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1887fi
1888
Hanno Becker4aed27e2017-09-18 15:00:34 +01001889requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001890run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001891 "$P_SRV debug_level=3" \
1892 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001893 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001894 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1895 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001896 -C "client hello, adding max_fragment_length extension" \
1897 -S "found max fragment length extension" \
1898 -S "server hello, max_fragment_length extension" \
1899 -C "found max_fragment_length extension"
1900
Hanno Becker4aed27e2017-09-18 15:00:34 +01001901requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001902run_test "Max fragment length: enabled, default, larger message" \
1903 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001904 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001905 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001906 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1907 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001908 -C "client hello, adding max_fragment_length extension" \
1909 -S "found max fragment length extension" \
1910 -S "server hello, max_fragment_length extension" \
1911 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001912 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1913 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001914 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001915
1916requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1917run_test "Max fragment length, DTLS: enabled, default, larger message" \
1918 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001919 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001920 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001921 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1922 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001923 -C "client hello, adding max_fragment_length extension" \
1924 -S "found max fragment length extension" \
1925 -S "server hello, max_fragment_length extension" \
1926 -C "found max_fragment_length extension" \
1927 -c "fragment larger than.*maximum "
1928
Angus Grattonc4dd0732018-04-11 16:28:39 +10001929# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1930# (session fragment length will be 16384 regardless of mbedtls
1931# content length configuration.)
1932
Hanno Beckerc5266962017-09-18 15:01:50 +01001933requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1934run_test "Max fragment length: disabled, larger message" \
1935 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001936 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001937 0 \
1938 -C "Maximum fragment length is 16384" \
1939 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001940 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1941 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001942 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001943
1944requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1945run_test "Max fragment length DTLS: disabled, larger message" \
1946 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001947 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001948 1 \
1949 -C "Maximum fragment length is 16384" \
1950 -S "Maximum fragment length is 16384" \
1951 -c "fragment larger than.*maximum "
1952
1953requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001954run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001955 "$P_SRV debug_level=3" \
1956 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001957 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001958 -c "Maximum fragment length is 4096" \
1959 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001960 -c "client hello, adding max_fragment_length extension" \
1961 -s "found max fragment length extension" \
1962 -s "server hello, max_fragment_length extension" \
1963 -c "found max_fragment_length extension"
1964
Hanno Becker4aed27e2017-09-18 15:00:34 +01001965requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001966run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001967 "$P_SRV debug_level=3 max_frag_len=4096" \
1968 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001969 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001970 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001971 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001972 -C "client hello, adding max_fragment_length extension" \
1973 -S "found max fragment length extension" \
1974 -S "server hello, max_fragment_length extension" \
1975 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001976
Hanno Becker4aed27e2017-09-18 15:00:34 +01001977requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001978requires_gnutls
1979run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001980 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001981 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001982 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001983 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001984 -c "client hello, adding max_fragment_length extension" \
1985 -c "found max_fragment_length extension"
1986
Hanno Becker4aed27e2017-09-18 15:00:34 +01001987requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001988run_test "Max fragment length: client, message just fits" \
1989 "$P_SRV debug_level=3" \
1990 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
1991 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001992 -c "Maximum fragment length is 2048" \
1993 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001994 -c "client hello, adding max_fragment_length extension" \
1995 -s "found max fragment length extension" \
1996 -s "server hello, max_fragment_length extension" \
1997 -c "found max_fragment_length extension" \
1998 -c "2048 bytes written in 1 fragments" \
1999 -s "2048 bytes read"
2000
Hanno Becker4aed27e2017-09-18 15:00:34 +01002001requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002002run_test "Max fragment length: client, larger message" \
2003 "$P_SRV debug_level=3" \
2004 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2005 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002006 -c "Maximum fragment length is 2048" \
2007 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002008 -c "client hello, adding max_fragment_length extension" \
2009 -s "found max fragment length extension" \
2010 -s "server hello, max_fragment_length extension" \
2011 -c "found max_fragment_length extension" \
2012 -c "2345 bytes written in 2 fragments" \
2013 -s "2048 bytes read" \
2014 -s "297 bytes read"
2015
Hanno Becker4aed27e2017-09-18 15:00:34 +01002016requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002017run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002018 "$P_SRV debug_level=3 dtls=1" \
2019 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2020 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002021 -c "Maximum fragment length is 2048" \
2022 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002023 -c "client hello, adding max_fragment_length extension" \
2024 -s "found max fragment length extension" \
2025 -s "server hello, max_fragment_length extension" \
2026 -c "found max_fragment_length extension" \
2027 -c "fragment larger than.*maximum"
2028
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002029# Tests for renegotiation
2030
Hanno Becker6a243642017-10-12 15:18:45 +01002031# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002032run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002033 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002034 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002035 0 \
2036 -C "client hello, adding renegotiation extension" \
2037 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2038 -S "found renegotiation extension" \
2039 -s "server hello, secure renegotiation extension" \
2040 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002041 -C "=> renegotiate" \
2042 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002043 -S "write hello request"
2044
Hanno Becker6a243642017-10-12 15:18:45 +01002045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002046run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002047 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002048 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002049 0 \
2050 -c "client hello, adding renegotiation extension" \
2051 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2052 -s "found renegotiation extension" \
2053 -s "server hello, secure renegotiation extension" \
2054 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002055 -c "=> renegotiate" \
2056 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002057 -S "write hello request"
2058
Hanno Becker6a243642017-10-12 15:18:45 +01002059requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002060run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002061 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002062 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002063 0 \
2064 -c "client hello, adding renegotiation extension" \
2065 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2066 -s "found renegotiation extension" \
2067 -s "server hello, secure renegotiation extension" \
2068 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002069 -c "=> renegotiate" \
2070 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002071 -s "write hello request"
2072
Janos Follathb0f148c2017-10-05 12:29:42 +01002073# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2074# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2075# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002076requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002077run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2078 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2079 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2080 0 \
2081 -c "client hello, adding renegotiation extension" \
2082 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2083 -s "found renegotiation extension" \
2084 -s "server hello, secure renegotiation extension" \
2085 -c "found renegotiation extension" \
2086 -c "=> renegotiate" \
2087 -s "=> renegotiate" \
2088 -S "write hello request" \
2089 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2090
2091# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2092# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2093# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002094requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002095run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2096 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2097 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2098 0 \
2099 -c "client hello, adding renegotiation extension" \
2100 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2101 -s "found renegotiation extension" \
2102 -s "server hello, secure renegotiation extension" \
2103 -c "found renegotiation extension" \
2104 -c "=> renegotiate" \
2105 -s "=> renegotiate" \
2106 -s "write hello request" \
2107 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2108
Hanno Becker6a243642017-10-12 15:18:45 +01002109requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002110run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002111 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002112 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002113 0 \
2114 -c "client hello, adding renegotiation extension" \
2115 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2116 -s "found renegotiation extension" \
2117 -s "server hello, secure renegotiation extension" \
2118 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002119 -c "=> renegotiate" \
2120 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002121 -s "write hello request"
2122
Hanno Becker6a243642017-10-12 15:18:45 +01002123requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002124run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002125 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002126 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002127 1 \
2128 -c "client hello, adding renegotiation extension" \
2129 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2130 -S "found renegotiation extension" \
2131 -s "server hello, secure renegotiation extension" \
2132 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002133 -c "=> renegotiate" \
2134 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002135 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002136 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002137 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002138
Hanno Becker6a243642017-10-12 15:18:45 +01002139requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002140run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002141 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002142 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002143 0 \
2144 -C "client hello, adding renegotiation extension" \
2145 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2146 -S "found renegotiation extension" \
2147 -s "server hello, secure renegotiation extension" \
2148 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002149 -C "=> renegotiate" \
2150 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002151 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002152 -S "SSL - An unexpected message was received from our peer" \
2153 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002154
Hanno Becker6a243642017-10-12 15:18:45 +01002155requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002156run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002157 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002158 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002159 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002160 0 \
2161 -C "client hello, adding renegotiation extension" \
2162 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2163 -S "found renegotiation extension" \
2164 -s "server hello, secure renegotiation extension" \
2165 -c "found renegotiation extension" \
2166 -C "=> renegotiate" \
2167 -S "=> renegotiate" \
2168 -s "write hello request" \
2169 -S "SSL - An unexpected message was received from our peer" \
2170 -S "failed"
2171
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002172# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002173requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002174run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002175 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002176 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002177 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002178 0 \
2179 -C "client hello, adding renegotiation extension" \
2180 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2181 -S "found renegotiation extension" \
2182 -s "server hello, secure renegotiation extension" \
2183 -c "found renegotiation extension" \
2184 -C "=> renegotiate" \
2185 -S "=> renegotiate" \
2186 -s "write hello request" \
2187 -S "SSL - An unexpected message was received from our peer" \
2188 -S "failed"
2189
Hanno Becker6a243642017-10-12 15:18:45 +01002190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002191run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002192 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002193 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002194 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002195 0 \
2196 -C "client hello, adding renegotiation extension" \
2197 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2198 -S "found renegotiation extension" \
2199 -s "server hello, secure renegotiation extension" \
2200 -c "found renegotiation extension" \
2201 -C "=> renegotiate" \
2202 -S "=> renegotiate" \
2203 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002204 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002205
Hanno Becker6a243642017-10-12 15:18:45 +01002206requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002207run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002208 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002209 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002210 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002211 0 \
2212 -c "client hello, adding renegotiation extension" \
2213 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2214 -s "found renegotiation extension" \
2215 -s "server hello, secure renegotiation extension" \
2216 -c "found renegotiation extension" \
2217 -c "=> renegotiate" \
2218 -s "=> renegotiate" \
2219 -s "write hello request" \
2220 -S "SSL - An unexpected message was received from our peer" \
2221 -S "failed"
2222
Hanno Becker6a243642017-10-12 15:18:45 +01002223requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002224run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002225 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002226 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2227 0 \
2228 -C "client hello, adding renegotiation extension" \
2229 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2230 -S "found renegotiation extension" \
2231 -s "server hello, secure renegotiation extension" \
2232 -c "found renegotiation extension" \
2233 -S "record counter limit reached: renegotiate" \
2234 -C "=> renegotiate" \
2235 -S "=> renegotiate" \
2236 -S "write hello request" \
2237 -S "SSL - An unexpected message was received from our peer" \
2238 -S "failed"
2239
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002240# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002241requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002242run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002243 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002244 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002245 0 \
2246 -c "client hello, adding renegotiation extension" \
2247 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2248 -s "found renegotiation extension" \
2249 -s "server hello, secure renegotiation extension" \
2250 -c "found renegotiation extension" \
2251 -s "record counter limit reached: renegotiate" \
2252 -c "=> renegotiate" \
2253 -s "=> renegotiate" \
2254 -s "write hello request" \
2255 -S "SSL - An unexpected message was received from our peer" \
2256 -S "failed"
2257
Hanno Becker6a243642017-10-12 15:18:45 +01002258requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002259run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002260 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002261 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002262 0 \
2263 -c "client hello, adding renegotiation extension" \
2264 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2265 -s "found renegotiation extension" \
2266 -s "server hello, secure renegotiation extension" \
2267 -c "found renegotiation extension" \
2268 -s "record counter limit reached: renegotiate" \
2269 -c "=> renegotiate" \
2270 -s "=> renegotiate" \
2271 -s "write hello request" \
2272 -S "SSL - An unexpected message was received from our peer" \
2273 -S "failed"
2274
Hanno Becker6a243642017-10-12 15:18:45 +01002275requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002276run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002277 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002278 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2279 0 \
2280 -C "client hello, adding renegotiation extension" \
2281 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2282 -S "found renegotiation extension" \
2283 -s "server hello, secure renegotiation extension" \
2284 -c "found renegotiation extension" \
2285 -S "record counter limit reached: renegotiate" \
2286 -C "=> renegotiate" \
2287 -S "=> renegotiate" \
2288 -S "write hello request" \
2289 -S "SSL - An unexpected message was received from our peer" \
2290 -S "failed"
2291
Hanno Becker6a243642017-10-12 15:18:45 +01002292requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002293run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002294 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002295 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002296 0 \
2297 -c "client hello, adding renegotiation extension" \
2298 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2299 -s "found renegotiation extension" \
2300 -s "server hello, secure renegotiation extension" \
2301 -c "found renegotiation extension" \
2302 -c "=> renegotiate" \
2303 -s "=> renegotiate" \
2304 -S "write hello request"
2305
Hanno Becker6a243642017-10-12 15:18:45 +01002306requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002307run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002308 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002309 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002310 0 \
2311 -c "client hello, adding renegotiation extension" \
2312 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2313 -s "found renegotiation extension" \
2314 -s "server hello, secure renegotiation extension" \
2315 -c "found renegotiation extension" \
2316 -c "=> renegotiate" \
2317 -s "=> renegotiate" \
2318 -s "write hello request"
2319
Hanno Becker6a243642017-10-12 15:18:45 +01002320requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002321run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002322 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002323 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002324 0 \
2325 -c "client hello, adding renegotiation extension" \
2326 -c "found renegotiation extension" \
2327 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002328 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002329 -C "error" \
2330 -c "HTTP/1.0 200 [Oo][Kk]"
2331
Paul Bakker539d9722015-02-08 16:18:35 +01002332requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002333requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002334run_test "Renegotiation: gnutls server strict, client-initiated" \
2335 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002336 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002337 0 \
2338 -c "client hello, adding renegotiation extension" \
2339 -c "found renegotiation extension" \
2340 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002341 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002342 -C "error" \
2343 -c "HTTP/1.0 200 [Oo][Kk]"
2344
Paul Bakker539d9722015-02-08 16:18:35 +01002345requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002346requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002347run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2348 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2349 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2350 1 \
2351 -c "client hello, adding renegotiation extension" \
2352 -C "found renegotiation extension" \
2353 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002354 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002355 -c "error" \
2356 -C "HTTP/1.0 200 [Oo][Kk]"
2357
Paul Bakker539d9722015-02-08 16:18:35 +01002358requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002359requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002360run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2361 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2362 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2363 allow_legacy=0" \
2364 1 \
2365 -c "client hello, adding renegotiation extension" \
2366 -C "found renegotiation extension" \
2367 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002368 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002369 -c "error" \
2370 -C "HTTP/1.0 200 [Oo][Kk]"
2371
Paul Bakker539d9722015-02-08 16:18:35 +01002372requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002373requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002374run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2375 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2376 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2377 allow_legacy=1" \
2378 0 \
2379 -c "client hello, adding renegotiation extension" \
2380 -C "found renegotiation extension" \
2381 -c "=> renegotiate" \
2382 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002383 -C "error" \
2384 -c "HTTP/1.0 200 [Oo][Kk]"
2385
Hanno Becker6a243642017-10-12 15:18:45 +01002386requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002387run_test "Renegotiation: DTLS, client-initiated" \
2388 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2389 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2390 0 \
2391 -c "client hello, adding renegotiation extension" \
2392 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2393 -s "found renegotiation extension" \
2394 -s "server hello, secure renegotiation extension" \
2395 -c "found renegotiation extension" \
2396 -c "=> renegotiate" \
2397 -s "=> renegotiate" \
2398 -S "write hello request"
2399
Hanno Becker6a243642017-10-12 15:18:45 +01002400requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002401run_test "Renegotiation: DTLS, server-initiated" \
2402 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002403 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2404 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002405 0 \
2406 -c "client hello, adding renegotiation extension" \
2407 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2408 -s "found renegotiation extension" \
2409 -s "server hello, secure renegotiation extension" \
2410 -c "found renegotiation extension" \
2411 -c "=> renegotiate" \
2412 -s "=> renegotiate" \
2413 -s "write hello request"
2414
Hanno Becker6a243642017-10-12 15:18:45 +01002415requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002416run_test "Renegotiation: DTLS, renego_period overflow" \
2417 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2418 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2419 0 \
2420 -c "client hello, adding renegotiation extension" \
2421 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2422 -s "found renegotiation extension" \
2423 -s "server hello, secure renegotiation extension" \
2424 -s "record counter limit reached: renegotiate" \
2425 -c "=> renegotiate" \
2426 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002427 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002428
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002429requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002430requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002431run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2432 "$G_SRV -u --mtu 4096" \
2433 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2434 0 \
2435 -c "client hello, adding renegotiation extension" \
2436 -c "found renegotiation extension" \
2437 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002438 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002439 -C "error" \
2440 -s "Extra-header:"
2441
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002442# Test for the "secure renegotation" extension only (no actual renegotiation)
2443
Paul Bakker539d9722015-02-08 16:18:35 +01002444requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002445run_test "Renego ext: gnutls server strict, client default" \
2446 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2447 "$P_CLI debug_level=3" \
2448 0 \
2449 -c "found renegotiation extension" \
2450 -C "error" \
2451 -c "HTTP/1.0 200 [Oo][Kk]"
2452
Paul Bakker539d9722015-02-08 16:18:35 +01002453requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002454run_test "Renego ext: gnutls server unsafe, client default" \
2455 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2456 "$P_CLI debug_level=3" \
2457 0 \
2458 -C "found renegotiation extension" \
2459 -C "error" \
2460 -c "HTTP/1.0 200 [Oo][Kk]"
2461
Paul Bakker539d9722015-02-08 16:18:35 +01002462requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002463run_test "Renego ext: gnutls server unsafe, client break legacy" \
2464 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2465 "$P_CLI debug_level=3 allow_legacy=-1" \
2466 1 \
2467 -C "found renegotiation extension" \
2468 -c "error" \
2469 -C "HTTP/1.0 200 [Oo][Kk]"
2470
Paul Bakker539d9722015-02-08 16:18:35 +01002471requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002472run_test "Renego ext: gnutls client strict, server default" \
2473 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002474 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002475 0 \
2476 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2477 -s "server hello, secure renegotiation extension"
2478
Paul Bakker539d9722015-02-08 16:18:35 +01002479requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002480run_test "Renego ext: gnutls client unsafe, server default" \
2481 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002482 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002483 0 \
2484 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2485 -S "server hello, secure renegotiation extension"
2486
Paul Bakker539d9722015-02-08 16:18:35 +01002487requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002488run_test "Renego ext: gnutls client unsafe, server break legacy" \
2489 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002490 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002491 1 \
2492 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2493 -S "server hello, secure renegotiation extension"
2494
Janos Follath0b242342016-02-17 10:11:21 +00002495# Tests for silently dropping trailing extra bytes in .der certificates
2496
2497requires_gnutls
2498run_test "DER format: no trailing bytes" \
2499 "$P_SRV crt_file=data_files/server5-der0.crt \
2500 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002501 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002502 0 \
2503 -c "Handshake was completed" \
2504
2505requires_gnutls
2506run_test "DER format: with a trailing zero byte" \
2507 "$P_SRV crt_file=data_files/server5-der1a.crt \
2508 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002509 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002510 0 \
2511 -c "Handshake was completed" \
2512
2513requires_gnutls
2514run_test "DER format: with a trailing random byte" \
2515 "$P_SRV crt_file=data_files/server5-der1b.crt \
2516 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002517 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002518 0 \
2519 -c "Handshake was completed" \
2520
2521requires_gnutls
2522run_test "DER format: with 2 trailing random bytes" \
2523 "$P_SRV crt_file=data_files/server5-der2.crt \
2524 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002525 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002526 0 \
2527 -c "Handshake was completed" \
2528
2529requires_gnutls
2530run_test "DER format: with 4 trailing random bytes" \
2531 "$P_SRV crt_file=data_files/server5-der4.crt \
2532 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002533 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002534 0 \
2535 -c "Handshake was completed" \
2536
2537requires_gnutls
2538run_test "DER format: with 8 trailing random bytes" \
2539 "$P_SRV crt_file=data_files/server5-der8.crt \
2540 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002541 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002542 0 \
2543 -c "Handshake was completed" \
2544
2545requires_gnutls
2546run_test "DER format: with 9 trailing random bytes" \
2547 "$P_SRV crt_file=data_files/server5-der9.crt \
2548 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002549 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002550 0 \
2551 -c "Handshake was completed" \
2552
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002553# Tests for auth_mode
2554
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002555run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002556 "$P_SRV crt_file=data_files/server5-badsign.crt \
2557 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002558 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002559 1 \
2560 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002561 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002562 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002563 -c "X509 - Certificate verification failed"
2564
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002565run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002566 "$P_SRV crt_file=data_files/server5-badsign.crt \
2567 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002568 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002569 0 \
2570 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002571 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002572 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002573 -C "X509 - Certificate verification failed"
2574
Hanno Beckere6706e62017-05-15 16:05:15 +01002575run_test "Authentication: server goodcert, client optional, no trusted CA" \
2576 "$P_SRV" \
2577 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2578 0 \
2579 -c "x509_verify_cert() returned" \
2580 -c "! The certificate is not correctly signed by the trusted CA" \
2581 -c "! Certificate verification flags"\
2582 -C "! mbedtls_ssl_handshake returned" \
2583 -C "X509 - Certificate verification failed" \
2584 -C "SSL - No CA Chain is set, but required to operate"
2585
2586run_test "Authentication: server goodcert, client required, no trusted CA" \
2587 "$P_SRV" \
2588 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2589 1 \
2590 -c "x509_verify_cert() returned" \
2591 -c "! The certificate is not correctly signed by the trusted CA" \
2592 -c "! Certificate verification flags"\
2593 -c "! mbedtls_ssl_handshake returned" \
2594 -c "SSL - No CA Chain is set, but required to operate"
2595
2596# The purpose of the next two tests is to test the client's behaviour when receiving a server
2597# certificate with an unsupported elliptic curve. This should usually not happen because
2598# the client informs the server about the supported curves - it does, though, in the
2599# corner case of a static ECDH suite, because the server doesn't check the curve on that
2600# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2601# different means to have the server ignoring the client's supported curve list.
2602
2603requires_config_enabled MBEDTLS_ECP_C
2604run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2605 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2606 crt_file=data_files/server5.ku-ka.crt" \
2607 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2608 1 \
2609 -c "bad certificate (EC key curve)"\
2610 -c "! Certificate verification flags"\
2611 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2612
2613requires_config_enabled MBEDTLS_ECP_C
2614run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2615 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2616 crt_file=data_files/server5.ku-ka.crt" \
2617 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2618 1 \
2619 -c "bad certificate (EC key curve)"\
2620 -c "! Certificate verification flags"\
2621 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2622
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002623run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002624 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002625 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002626 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002627 0 \
2628 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002629 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002630 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002631 -C "X509 - Certificate verification failed"
2632
Simon Butcher99000142016-10-13 17:21:01 +01002633run_test "Authentication: client SHA256, server required" \
2634 "$P_SRV auth_mode=required" \
2635 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2636 key_file=data_files/server6.key \
2637 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2638 0 \
2639 -c "Supported Signature Algorithm found: 4," \
2640 -c "Supported Signature Algorithm found: 5,"
2641
2642run_test "Authentication: client SHA384, server required" \
2643 "$P_SRV auth_mode=required" \
2644 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2645 key_file=data_files/server6.key \
2646 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2647 0 \
2648 -c "Supported Signature Algorithm found: 4," \
2649 -c "Supported Signature Algorithm found: 5,"
2650
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002651requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2652run_test "Authentication: client has no cert, server required (SSLv3)" \
2653 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2654 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2655 key_file=data_files/server5.key" \
2656 1 \
2657 -S "skip write certificate request" \
2658 -C "skip parse certificate request" \
2659 -c "got a certificate request" \
2660 -c "got no certificate to send" \
2661 -S "x509_verify_cert() returned" \
2662 -s "client has no certificate" \
2663 -s "! mbedtls_ssl_handshake returned" \
2664 -c "! mbedtls_ssl_handshake returned" \
2665 -s "No client certification received from the client, but required by the authentication mode"
2666
2667run_test "Authentication: client has no cert, server required (TLS)" \
2668 "$P_SRV debug_level=3 auth_mode=required" \
2669 "$P_CLI debug_level=3 crt_file=none \
2670 key_file=data_files/server5.key" \
2671 1 \
2672 -S "skip write certificate request" \
2673 -C "skip parse certificate request" \
2674 -c "got a certificate request" \
2675 -c "= write certificate$" \
2676 -C "skip write certificate$" \
2677 -S "x509_verify_cert() returned" \
2678 -s "client has no certificate" \
2679 -s "! mbedtls_ssl_handshake returned" \
2680 -c "! mbedtls_ssl_handshake returned" \
2681 -s "No client certification received from the client, but required by the authentication mode"
2682
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002683run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002684 "$P_SRV debug_level=3 auth_mode=required" \
2685 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002686 key_file=data_files/server5.key" \
2687 1 \
2688 -S "skip write certificate request" \
2689 -C "skip parse certificate request" \
2690 -c "got a certificate request" \
2691 -C "skip write certificate" \
2692 -C "skip write certificate verify" \
2693 -S "skip parse certificate verify" \
2694 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002695 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002696 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002697 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002698 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002699 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002700# We don't check that the client receives the alert because it might
2701# detect that its write end of the connection is closed and abort
2702# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002703
Janos Follath89baba22017-04-10 14:34:35 +01002704run_test "Authentication: client cert not trusted, server required" \
2705 "$P_SRV debug_level=3 auth_mode=required" \
2706 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2707 key_file=data_files/server5.key" \
2708 1 \
2709 -S "skip write certificate request" \
2710 -C "skip parse certificate request" \
2711 -c "got a certificate request" \
2712 -C "skip write certificate" \
2713 -C "skip write certificate verify" \
2714 -S "skip parse certificate verify" \
2715 -s "x509_verify_cert() returned" \
2716 -s "! The certificate is not correctly signed by the trusted CA" \
2717 -s "! mbedtls_ssl_handshake returned" \
2718 -c "! mbedtls_ssl_handshake returned" \
2719 -s "X509 - Certificate verification failed"
2720
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002721run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002722 "$P_SRV debug_level=3 auth_mode=optional" \
2723 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002724 key_file=data_files/server5.key" \
2725 0 \
2726 -S "skip write certificate request" \
2727 -C "skip parse certificate request" \
2728 -c "got a certificate request" \
2729 -C "skip write certificate" \
2730 -C "skip write certificate verify" \
2731 -S "skip parse certificate verify" \
2732 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002733 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002734 -S "! mbedtls_ssl_handshake returned" \
2735 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002736 -S "X509 - Certificate verification failed"
2737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002738run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002739 "$P_SRV debug_level=3 auth_mode=none" \
2740 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002741 key_file=data_files/server5.key" \
2742 0 \
2743 -s "skip write certificate request" \
2744 -C "skip parse certificate request" \
2745 -c "got no certificate request" \
2746 -c "skip write certificate" \
2747 -c "skip write certificate verify" \
2748 -s "skip parse certificate verify" \
2749 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002750 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002751 -S "! mbedtls_ssl_handshake returned" \
2752 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002753 -S "X509 - Certificate verification failed"
2754
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002755run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002756 "$P_SRV debug_level=3 auth_mode=optional" \
2757 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002758 0 \
2759 -S "skip write certificate request" \
2760 -C "skip parse certificate request" \
2761 -c "got a certificate request" \
2762 -C "skip write certificate$" \
2763 -C "got no certificate to send" \
2764 -S "SSLv3 client has no certificate" \
2765 -c "skip write certificate verify" \
2766 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002767 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002768 -S "! mbedtls_ssl_handshake returned" \
2769 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002770 -S "X509 - Certificate verification failed"
2771
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002772run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002773 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002774 "$O_CLI" \
2775 0 \
2776 -S "skip write certificate request" \
2777 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002778 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002779 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002780 -S "X509 - Certificate verification failed"
2781
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002782run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002783 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002784 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002785 0 \
2786 -C "skip parse certificate request" \
2787 -c "got a certificate request" \
2788 -C "skip write certificate$" \
2789 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002790 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002791
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002792run_test "Authentication: client no cert, openssl server required" \
2793 "$O_SRV -Verify 10" \
2794 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2795 1 \
2796 -C "skip parse certificate request" \
2797 -c "got a certificate request" \
2798 -C "skip write certificate$" \
2799 -c "skip write certificate verify" \
2800 -c "! mbedtls_ssl_handshake returned"
2801
Janos Follathe2681a42016-03-07 15:57:05 +00002802requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002803run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002804 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002805 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002806 0 \
2807 -S "skip write certificate request" \
2808 -C "skip parse certificate request" \
2809 -c "got a certificate request" \
2810 -C "skip write certificate$" \
2811 -c "skip write certificate verify" \
2812 -c "got no certificate to send" \
2813 -s "SSLv3 client has no certificate" \
2814 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002815 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002816 -S "! mbedtls_ssl_handshake returned" \
2817 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002818 -S "X509 - Certificate verification failed"
2819
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002820# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2821# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002822
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002823MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002824MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002825
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002826if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002827 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002828 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002829 printf "test value of ${MAX_IM_CA}. \n"
2830 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002831 printf "The tests assume this value and if it changes, the tests in this\n"
2832 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002833 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002834
2835 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002836fi
2837
Angus Grattonc4dd0732018-04-11 16:28:39 +10002838requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002839run_test "Authentication: server max_int chain, client default" \
2840 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2841 key_file=data_files/dir-maxpath/09.key" \
2842 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2843 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002844 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002845
Angus Grattonc4dd0732018-04-11 16:28:39 +10002846requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002847run_test "Authentication: server max_int+1 chain, client default" \
2848 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2849 key_file=data_files/dir-maxpath/10.key" \
2850 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2851 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002852 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002853
Angus Grattonc4dd0732018-04-11 16:28:39 +10002854requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002855run_test "Authentication: server max_int+1 chain, client optional" \
2856 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2857 key_file=data_files/dir-maxpath/10.key" \
2858 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2859 auth_mode=optional" \
2860 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002861 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002862
Angus Grattonc4dd0732018-04-11 16:28:39 +10002863requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002864run_test "Authentication: server max_int+1 chain, client none" \
2865 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2866 key_file=data_files/dir-maxpath/10.key" \
2867 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2868 auth_mode=none" \
2869 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002870 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002871
Angus Grattonc4dd0732018-04-11 16:28:39 +10002872requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002873run_test "Authentication: client max_int+1 chain, server default" \
2874 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2875 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2876 key_file=data_files/dir-maxpath/10.key" \
2877 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002878 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002879
Angus Grattonc4dd0732018-04-11 16:28:39 +10002880requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002881run_test "Authentication: client max_int+1 chain, server optional" \
2882 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2883 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2884 key_file=data_files/dir-maxpath/10.key" \
2885 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002886 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002887
Angus Grattonc4dd0732018-04-11 16:28:39 +10002888requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002889run_test "Authentication: client max_int+1 chain, server required" \
2890 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2891 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2892 key_file=data_files/dir-maxpath/10.key" \
2893 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002894 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002895
Angus Grattonc4dd0732018-04-11 16:28:39 +10002896requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002897run_test "Authentication: client max_int chain, server required" \
2898 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2899 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2900 key_file=data_files/dir-maxpath/09.key" \
2901 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002902 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002903
Janos Follath89baba22017-04-10 14:34:35 +01002904# Tests for CA list in CertificateRequest messages
2905
2906run_test "Authentication: send CA list in CertificateRequest (default)" \
2907 "$P_SRV debug_level=3 auth_mode=required" \
2908 "$P_CLI crt_file=data_files/server6.crt \
2909 key_file=data_files/server6.key" \
2910 0 \
2911 -s "requested DN"
2912
2913run_test "Authentication: do not send CA list in CertificateRequest" \
2914 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2915 "$P_CLI crt_file=data_files/server6.crt \
2916 key_file=data_files/server6.key" \
2917 0 \
2918 -S "requested DN"
2919
2920run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2921 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2922 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2923 key_file=data_files/server5.key" \
2924 1 \
2925 -S "requested DN" \
2926 -s "x509_verify_cert() returned" \
2927 -s "! The certificate is not correctly signed by the trusted CA" \
2928 -s "! mbedtls_ssl_handshake returned" \
2929 -c "! mbedtls_ssl_handshake returned" \
2930 -s "X509 - Certificate verification failed"
2931
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002932# Tests for certificate selection based on SHA verson
2933
2934run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2935 "$P_SRV crt_file=data_files/server5.crt \
2936 key_file=data_files/server5.key \
2937 crt_file2=data_files/server5-sha1.crt \
2938 key_file2=data_files/server5.key" \
2939 "$P_CLI force_version=tls1_2" \
2940 0 \
2941 -c "signed using.*ECDSA with SHA256" \
2942 -C "signed using.*ECDSA with SHA1"
2943
2944run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2945 "$P_SRV crt_file=data_files/server5.crt \
2946 key_file=data_files/server5.key \
2947 crt_file2=data_files/server5-sha1.crt \
2948 key_file2=data_files/server5.key" \
2949 "$P_CLI force_version=tls1_1" \
2950 0 \
2951 -C "signed using.*ECDSA with SHA256" \
2952 -c "signed using.*ECDSA with SHA1"
2953
2954run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
2955 "$P_SRV crt_file=data_files/server5.crt \
2956 key_file=data_files/server5.key \
2957 crt_file2=data_files/server5-sha1.crt \
2958 key_file2=data_files/server5.key" \
2959 "$P_CLI force_version=tls1" \
2960 0 \
2961 -C "signed using.*ECDSA with SHA256" \
2962 -c "signed using.*ECDSA with SHA1"
2963
2964run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
2965 "$P_SRV crt_file=data_files/server5.crt \
2966 key_file=data_files/server5.key \
2967 crt_file2=data_files/server6.crt \
2968 key_file2=data_files/server6.key" \
2969 "$P_CLI force_version=tls1_1" \
2970 0 \
2971 -c "serial number.*09" \
2972 -c "signed using.*ECDSA with SHA256" \
2973 -C "signed using.*ECDSA with SHA1"
2974
2975run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
2976 "$P_SRV crt_file=data_files/server6.crt \
2977 key_file=data_files/server6.key \
2978 crt_file2=data_files/server5.crt \
2979 key_file2=data_files/server5.key" \
2980 "$P_CLI force_version=tls1_1" \
2981 0 \
2982 -c "serial number.*0A" \
2983 -c "signed using.*ECDSA with SHA256" \
2984 -C "signed using.*ECDSA with SHA1"
2985
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002986# tests for SNI
2987
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002988run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002989 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002990 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002991 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002992 0 \
2993 -S "parse ServerName extension" \
2994 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2995 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002996
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002997run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002998 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002999 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003000 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003001 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003002 0 \
3003 -s "parse ServerName extension" \
3004 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3005 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003006
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003007run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003008 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003009 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003010 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003011 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003012 0 \
3013 -s "parse ServerName extension" \
3014 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3015 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003016
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003017run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003018 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003019 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003020 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003021 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003022 1 \
3023 -s "parse ServerName extension" \
3024 -s "ssl_sni_wrapper() returned" \
3025 -s "mbedtls_ssl_handshake returned" \
3026 -c "mbedtls_ssl_handshake returned" \
3027 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003028
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003029run_test "SNI: client auth no override: optional" \
3030 "$P_SRV debug_level=3 auth_mode=optional \
3031 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3032 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3033 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003034 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003035 -S "skip write certificate request" \
3036 -C "skip parse certificate request" \
3037 -c "got a certificate request" \
3038 -C "skip write certificate" \
3039 -C "skip write certificate verify" \
3040 -S "skip parse certificate verify"
3041
3042run_test "SNI: client auth override: none -> optional" \
3043 "$P_SRV debug_level=3 auth_mode=none \
3044 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3045 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3046 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003047 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003048 -S "skip write certificate request" \
3049 -C "skip parse certificate request" \
3050 -c "got a certificate request" \
3051 -C "skip write certificate" \
3052 -C "skip write certificate verify" \
3053 -S "skip parse certificate verify"
3054
3055run_test "SNI: client auth override: optional -> none" \
3056 "$P_SRV debug_level=3 auth_mode=optional \
3057 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3058 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3059 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003060 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003061 -s "skip write certificate request" \
3062 -C "skip parse certificate request" \
3063 -c "got no certificate request" \
3064 -c "skip write certificate" \
3065 -c "skip write certificate verify" \
3066 -s "skip parse certificate verify"
3067
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003068run_test "SNI: CA no override" \
3069 "$P_SRV debug_level=3 auth_mode=optional \
3070 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3071 ca_file=data_files/test-ca.crt \
3072 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3073 "$P_CLI debug_level=3 server_name=localhost \
3074 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3075 1 \
3076 -S "skip write certificate request" \
3077 -C "skip parse certificate request" \
3078 -c "got a certificate request" \
3079 -C "skip write certificate" \
3080 -C "skip write certificate verify" \
3081 -S "skip parse certificate verify" \
3082 -s "x509_verify_cert() returned" \
3083 -s "! The certificate is not correctly signed by the trusted CA" \
3084 -S "The certificate has been revoked (is on a CRL)"
3085
3086run_test "SNI: CA override" \
3087 "$P_SRV debug_level=3 auth_mode=optional \
3088 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3089 ca_file=data_files/test-ca.crt \
3090 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3091 "$P_CLI debug_level=3 server_name=localhost \
3092 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3093 0 \
3094 -S "skip write certificate request" \
3095 -C "skip parse certificate request" \
3096 -c "got a certificate request" \
3097 -C "skip write certificate" \
3098 -C "skip write certificate verify" \
3099 -S "skip parse certificate verify" \
3100 -S "x509_verify_cert() returned" \
3101 -S "! The certificate is not correctly signed by the trusted CA" \
3102 -S "The certificate has been revoked (is on a CRL)"
3103
3104run_test "SNI: CA override with CRL" \
3105 "$P_SRV debug_level=3 auth_mode=optional \
3106 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3107 ca_file=data_files/test-ca.crt \
3108 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3109 "$P_CLI debug_level=3 server_name=localhost \
3110 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3111 1 \
3112 -S "skip write certificate request" \
3113 -C "skip parse certificate request" \
3114 -c "got a certificate request" \
3115 -C "skip write certificate" \
3116 -C "skip write certificate verify" \
3117 -S "skip parse certificate verify" \
3118 -s "x509_verify_cert() returned" \
3119 -S "! The certificate is not correctly signed by the trusted CA" \
3120 -s "The certificate has been revoked (is on a CRL)"
3121
Andres AG1a834452016-12-07 10:01:30 +00003122# Tests for SNI and DTLS
3123
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003124run_test "SNI: DTLS, no SNI callback" \
3125 "$P_SRV debug_level=3 dtls=1 \
3126 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3127 "$P_CLI server_name=localhost dtls=1" \
3128 0 \
3129 -S "parse ServerName extension" \
3130 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3131 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3132
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003133run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003134 "$P_SRV debug_level=3 dtls=1 \
3135 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3136 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3137 "$P_CLI server_name=localhost dtls=1" \
3138 0 \
3139 -s "parse ServerName extension" \
3140 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3141 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3142
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003143run_test "SNI: DTLS, matching cert 2" \
3144 "$P_SRV debug_level=3 dtls=1 \
3145 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3146 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3147 "$P_CLI server_name=polarssl.example dtls=1" \
3148 0 \
3149 -s "parse ServerName extension" \
3150 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3151 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3152
3153run_test "SNI: DTLS, no matching cert" \
3154 "$P_SRV debug_level=3 dtls=1 \
3155 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3156 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3157 "$P_CLI server_name=nonesuch.example dtls=1" \
3158 1 \
3159 -s "parse ServerName extension" \
3160 -s "ssl_sni_wrapper() returned" \
3161 -s "mbedtls_ssl_handshake returned" \
3162 -c "mbedtls_ssl_handshake returned" \
3163 -c "SSL - A fatal alert message was received from our peer"
3164
3165run_test "SNI: DTLS, client auth no override: optional" \
3166 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3167 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3168 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3169 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3170 0 \
3171 -S "skip write certificate request" \
3172 -C "skip parse certificate request" \
3173 -c "got a certificate request" \
3174 -C "skip write certificate" \
3175 -C "skip write certificate verify" \
3176 -S "skip parse certificate verify"
3177
3178run_test "SNI: DTLS, client auth override: none -> optional" \
3179 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3180 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3181 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3182 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3183 0 \
3184 -S "skip write certificate request" \
3185 -C "skip parse certificate request" \
3186 -c "got a certificate request" \
3187 -C "skip write certificate" \
3188 -C "skip write certificate verify" \
3189 -S "skip parse certificate verify"
3190
3191run_test "SNI: DTLS, client auth override: optional -> none" \
3192 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3193 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3194 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3195 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3196 0 \
3197 -s "skip write certificate request" \
3198 -C "skip parse certificate request" \
3199 -c "got no certificate request" \
3200 -c "skip write certificate" \
3201 -c "skip write certificate verify" \
3202 -s "skip parse certificate verify"
3203
3204run_test "SNI: DTLS, CA no override" \
3205 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3206 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3207 ca_file=data_files/test-ca.crt \
3208 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3209 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3210 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3211 1 \
3212 -S "skip write certificate request" \
3213 -C "skip parse certificate request" \
3214 -c "got a certificate request" \
3215 -C "skip write certificate" \
3216 -C "skip write certificate verify" \
3217 -S "skip parse certificate verify" \
3218 -s "x509_verify_cert() returned" \
3219 -s "! The certificate is not correctly signed by the trusted CA" \
3220 -S "The certificate has been revoked (is on a CRL)"
3221
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003222run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003223 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3224 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3225 ca_file=data_files/test-ca.crt \
3226 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3227 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3228 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3229 0 \
3230 -S "skip write certificate request" \
3231 -C "skip parse certificate request" \
3232 -c "got a certificate request" \
3233 -C "skip write certificate" \
3234 -C "skip write certificate verify" \
3235 -S "skip parse certificate verify" \
3236 -S "x509_verify_cert() returned" \
3237 -S "! The certificate is not correctly signed by the trusted CA" \
3238 -S "The certificate has been revoked (is on a CRL)"
3239
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003240run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003241 "$P_SRV debug_level=3 auth_mode=optional \
3242 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3243 ca_file=data_files/test-ca.crt \
3244 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3245 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3246 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3247 1 \
3248 -S "skip write certificate request" \
3249 -C "skip parse certificate request" \
3250 -c "got a certificate request" \
3251 -C "skip write certificate" \
3252 -C "skip write certificate verify" \
3253 -S "skip parse certificate verify" \
3254 -s "x509_verify_cert() returned" \
3255 -S "! The certificate is not correctly signed by the trusted CA" \
3256 -s "The certificate has been revoked (is on a CRL)"
3257
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003258# Tests for non-blocking I/O: exercise a variety of handshake flows
3259
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003260run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003261 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3262 "$P_CLI nbio=2 tickets=0" \
3263 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003264 -S "mbedtls_ssl_handshake returned" \
3265 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003266 -c "Read from server: .* bytes read"
3267
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003268run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003269 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3270 "$P_CLI nbio=2 tickets=0" \
3271 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003272 -S "mbedtls_ssl_handshake returned" \
3273 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003274 -c "Read from server: .* bytes read"
3275
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003276run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003277 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3278 "$P_CLI nbio=2 tickets=1" \
3279 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003280 -S "mbedtls_ssl_handshake returned" \
3281 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003282 -c "Read from server: .* bytes read"
3283
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003284run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003285 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3286 "$P_CLI nbio=2 tickets=1" \
3287 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003288 -S "mbedtls_ssl_handshake returned" \
3289 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003290 -c "Read from server: .* bytes read"
3291
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003292run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003293 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3294 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3295 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003296 -S "mbedtls_ssl_handshake returned" \
3297 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003298 -c "Read from server: .* bytes read"
3299
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003300run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003301 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3302 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3303 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003304 -S "mbedtls_ssl_handshake returned" \
3305 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003306 -c "Read from server: .* bytes read"
3307
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003308run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003309 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3310 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3311 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003312 -S "mbedtls_ssl_handshake returned" \
3313 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003314 -c "Read from server: .* bytes read"
3315
Hanno Becker00076712017-11-15 16:39:08 +00003316# Tests for event-driven I/O: exercise a variety of handshake flows
3317
3318run_test "Event-driven I/O: basic handshake" \
3319 "$P_SRV event=1 tickets=0 auth_mode=none" \
3320 "$P_CLI event=1 tickets=0" \
3321 0 \
3322 -S "mbedtls_ssl_handshake returned" \
3323 -C "mbedtls_ssl_handshake returned" \
3324 -c "Read from server: .* bytes read"
3325
3326run_test "Event-driven I/O: client auth" \
3327 "$P_SRV event=1 tickets=0 auth_mode=required" \
3328 "$P_CLI event=1 tickets=0" \
3329 0 \
3330 -S "mbedtls_ssl_handshake returned" \
3331 -C "mbedtls_ssl_handshake returned" \
3332 -c "Read from server: .* bytes read"
3333
3334run_test "Event-driven I/O: ticket" \
3335 "$P_SRV event=1 tickets=1 auth_mode=none" \
3336 "$P_CLI event=1 tickets=1" \
3337 0 \
3338 -S "mbedtls_ssl_handshake returned" \
3339 -C "mbedtls_ssl_handshake returned" \
3340 -c "Read from server: .* bytes read"
3341
3342run_test "Event-driven I/O: ticket + client auth" \
3343 "$P_SRV event=1 tickets=1 auth_mode=required" \
3344 "$P_CLI event=1 tickets=1" \
3345 0 \
3346 -S "mbedtls_ssl_handshake returned" \
3347 -C "mbedtls_ssl_handshake returned" \
3348 -c "Read from server: .* bytes read"
3349
3350run_test "Event-driven I/O: ticket + client auth + resume" \
3351 "$P_SRV event=1 tickets=1 auth_mode=required" \
3352 "$P_CLI event=1 tickets=1 reconnect=1" \
3353 0 \
3354 -S "mbedtls_ssl_handshake returned" \
3355 -C "mbedtls_ssl_handshake returned" \
3356 -c "Read from server: .* bytes read"
3357
3358run_test "Event-driven I/O: ticket + resume" \
3359 "$P_SRV event=1 tickets=1 auth_mode=none" \
3360 "$P_CLI event=1 tickets=1 reconnect=1" \
3361 0 \
3362 -S "mbedtls_ssl_handshake returned" \
3363 -C "mbedtls_ssl_handshake returned" \
3364 -c "Read from server: .* bytes read"
3365
3366run_test "Event-driven I/O: session-id resume" \
3367 "$P_SRV event=1 tickets=0 auth_mode=none" \
3368 "$P_CLI event=1 tickets=0 reconnect=1" \
3369 0 \
3370 -S "mbedtls_ssl_handshake returned" \
3371 -C "mbedtls_ssl_handshake returned" \
3372 -c "Read from server: .* bytes read"
3373
Hanno Becker6a33f592018-03-13 11:38:46 +00003374run_test "Event-driven I/O, DTLS: basic handshake" \
3375 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3376 "$P_CLI dtls=1 event=1 tickets=0" \
3377 0 \
3378 -c "Read from server: .* bytes read"
3379
3380run_test "Event-driven I/O, DTLS: client auth" \
3381 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3382 "$P_CLI dtls=1 event=1 tickets=0" \
3383 0 \
3384 -c "Read from server: .* bytes read"
3385
3386run_test "Event-driven I/O, DTLS: ticket" \
3387 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3388 "$P_CLI dtls=1 event=1 tickets=1" \
3389 0 \
3390 -c "Read from server: .* bytes read"
3391
3392run_test "Event-driven I/O, DTLS: ticket + client auth" \
3393 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3394 "$P_CLI dtls=1 event=1 tickets=1" \
3395 0 \
3396 -c "Read from server: .* bytes read"
3397
3398run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3399 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3400 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3401 0 \
3402 -c "Read from server: .* bytes read"
3403
3404run_test "Event-driven I/O, DTLS: ticket + resume" \
3405 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3406 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3407 0 \
3408 -c "Read from server: .* bytes read"
3409
3410run_test "Event-driven I/O, DTLS: session-id resume" \
3411 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3412 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3413 0 \
3414 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003415
3416# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3417# During session resumption, the client will send its ApplicationData record
3418# within the same datagram as the Finished messages. In this situation, the
3419# server MUST NOT idle on the underlying transport after handshake completion,
3420# because the ApplicationData request has already been queued internally.
3421run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003422 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003423 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3424 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3425 0 \
3426 -c "Read from server: .* bytes read"
3427
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003428# Tests for version negotiation
3429
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003430run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003431 "$P_SRV" \
3432 "$P_CLI" \
3433 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003434 -S "mbedtls_ssl_handshake returned" \
3435 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003436 -s "Protocol is TLSv1.2" \
3437 -c "Protocol is TLSv1.2"
3438
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003439run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003440 "$P_SRV" \
3441 "$P_CLI max_version=tls1_1" \
3442 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003443 -S "mbedtls_ssl_handshake returned" \
3444 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003445 -s "Protocol is TLSv1.1" \
3446 -c "Protocol is TLSv1.1"
3447
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003448run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003449 "$P_SRV max_version=tls1_1" \
3450 "$P_CLI" \
3451 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003452 -S "mbedtls_ssl_handshake returned" \
3453 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003454 -s "Protocol is TLSv1.1" \
3455 -c "Protocol is TLSv1.1"
3456
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003457run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003458 "$P_SRV max_version=tls1_1" \
3459 "$P_CLI max_version=tls1_1" \
3460 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003461 -S "mbedtls_ssl_handshake returned" \
3462 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003463 -s "Protocol is TLSv1.1" \
3464 -c "Protocol is TLSv1.1"
3465
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003466run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003467 "$P_SRV min_version=tls1_1" \
3468 "$P_CLI max_version=tls1_1" \
3469 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003470 -S "mbedtls_ssl_handshake returned" \
3471 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003472 -s "Protocol is TLSv1.1" \
3473 -c "Protocol is TLSv1.1"
3474
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003475run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003476 "$P_SRV max_version=tls1_1" \
3477 "$P_CLI min_version=tls1_1" \
3478 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003479 -S "mbedtls_ssl_handshake returned" \
3480 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003481 -s "Protocol is TLSv1.1" \
3482 -c "Protocol is TLSv1.1"
3483
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003484run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003485 "$P_SRV max_version=tls1_1" \
3486 "$P_CLI min_version=tls1_2" \
3487 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003488 -s "mbedtls_ssl_handshake returned" \
3489 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003490 -c "SSL - Handshake protocol not within min/max boundaries"
3491
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003492run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003493 "$P_SRV min_version=tls1_2" \
3494 "$P_CLI max_version=tls1_1" \
3495 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003496 -s "mbedtls_ssl_handshake returned" \
3497 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003498 -s "SSL - Handshake protocol not within min/max boundaries"
3499
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003500# Tests for ALPN extension
3501
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003502run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003503 "$P_SRV debug_level=3" \
3504 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003505 0 \
3506 -C "client hello, adding alpn extension" \
3507 -S "found alpn extension" \
3508 -C "got an alert message, type: \\[2:120]" \
3509 -S "server hello, adding alpn extension" \
3510 -C "found alpn extension " \
3511 -C "Application Layer Protocol is" \
3512 -S "Application Layer Protocol is"
3513
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003514run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003515 "$P_SRV debug_level=3" \
3516 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003517 0 \
3518 -c "client hello, adding alpn extension" \
3519 -s "found alpn extension" \
3520 -C "got an alert message, type: \\[2:120]" \
3521 -S "server hello, adding alpn extension" \
3522 -C "found alpn extension " \
3523 -c "Application Layer Protocol is (none)" \
3524 -S "Application Layer Protocol is"
3525
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003526run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003527 "$P_SRV debug_level=3 alpn=abc,1234" \
3528 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003529 0 \
3530 -C "client hello, adding alpn extension" \
3531 -S "found alpn extension" \
3532 -C "got an alert message, type: \\[2:120]" \
3533 -S "server hello, adding alpn extension" \
3534 -C "found alpn extension " \
3535 -C "Application Layer Protocol is" \
3536 -s "Application Layer Protocol is (none)"
3537
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003538run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003539 "$P_SRV debug_level=3 alpn=abc,1234" \
3540 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003541 0 \
3542 -c "client hello, adding alpn extension" \
3543 -s "found alpn extension" \
3544 -C "got an alert message, type: \\[2:120]" \
3545 -s "server hello, adding alpn extension" \
3546 -c "found alpn extension" \
3547 -c "Application Layer Protocol is abc" \
3548 -s "Application Layer Protocol is abc"
3549
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003550run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003551 "$P_SRV debug_level=3 alpn=abc,1234" \
3552 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003553 0 \
3554 -c "client hello, adding alpn extension" \
3555 -s "found alpn extension" \
3556 -C "got an alert message, type: \\[2:120]" \
3557 -s "server hello, adding alpn extension" \
3558 -c "found alpn extension" \
3559 -c "Application Layer Protocol is abc" \
3560 -s "Application Layer Protocol is abc"
3561
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003562run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003563 "$P_SRV debug_level=3 alpn=abc,1234" \
3564 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003565 0 \
3566 -c "client hello, adding alpn extension" \
3567 -s "found alpn extension" \
3568 -C "got an alert message, type: \\[2:120]" \
3569 -s "server hello, adding alpn extension" \
3570 -c "found alpn extension" \
3571 -c "Application Layer Protocol is 1234" \
3572 -s "Application Layer Protocol is 1234"
3573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003574run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003575 "$P_SRV debug_level=3 alpn=abc,123" \
3576 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003577 1 \
3578 -c "client hello, adding alpn extension" \
3579 -s "found alpn extension" \
3580 -c "got an alert message, type: \\[2:120]" \
3581 -S "server hello, adding alpn extension" \
3582 -C "found alpn extension" \
3583 -C "Application Layer Protocol is 1234" \
3584 -S "Application Layer Protocol is 1234"
3585
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003586
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003587# Tests for keyUsage in leaf certificates, part 1:
3588# server-side certificate/suite selection
3589
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003590run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003591 "$P_SRV key_file=data_files/server2.key \
3592 crt_file=data_files/server2.ku-ds.crt" \
3593 "$P_CLI" \
3594 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003595 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003596
3597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003598run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003599 "$P_SRV key_file=data_files/server2.key \
3600 crt_file=data_files/server2.ku-ke.crt" \
3601 "$P_CLI" \
3602 0 \
3603 -c "Ciphersuite is TLS-RSA-WITH-"
3604
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003605run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003606 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003607 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003608 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003609 1 \
3610 -C "Ciphersuite is "
3611
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003612run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003613 "$P_SRV key_file=data_files/server5.key \
3614 crt_file=data_files/server5.ku-ds.crt" \
3615 "$P_CLI" \
3616 0 \
3617 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3618
3619
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003620run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003621 "$P_SRV key_file=data_files/server5.key \
3622 crt_file=data_files/server5.ku-ka.crt" \
3623 "$P_CLI" \
3624 0 \
3625 -c "Ciphersuite is TLS-ECDH-"
3626
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003627run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003628 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003629 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003630 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003631 1 \
3632 -C "Ciphersuite is "
3633
3634# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003635# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003636
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003637run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003638 "$O_SRV -key data_files/server2.key \
3639 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003640 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003641 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3642 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003643 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003644 -C "Processing of the Certificate handshake message failed" \
3645 -c "Ciphersuite is TLS-"
3646
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003647run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003648 "$O_SRV -key data_files/server2.key \
3649 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003650 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003651 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3652 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003653 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003654 -C "Processing of the Certificate handshake message failed" \
3655 -c "Ciphersuite is TLS-"
3656
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003657run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003658 "$O_SRV -key data_files/server2.key \
3659 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003660 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003661 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3662 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003663 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003664 -C "Processing of the Certificate handshake message failed" \
3665 -c "Ciphersuite is TLS-"
3666
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003667run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003668 "$O_SRV -key data_files/server2.key \
3669 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003670 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003671 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3672 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003673 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003674 -c "Processing of the Certificate handshake message failed" \
3675 -C "Ciphersuite is TLS-"
3676
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003677run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3678 "$O_SRV -key data_files/server2.key \
3679 -cert data_files/server2.ku-ke.crt" \
3680 "$P_CLI debug_level=1 auth_mode=optional \
3681 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3682 0 \
3683 -c "bad certificate (usage extensions)" \
3684 -C "Processing of the Certificate handshake message failed" \
3685 -c "Ciphersuite is TLS-" \
3686 -c "! Usage does not match the keyUsage extension"
3687
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003688run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003689 "$O_SRV -key data_files/server2.key \
3690 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003691 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003692 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3693 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003694 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003695 -C "Processing of the Certificate handshake message failed" \
3696 -c "Ciphersuite is TLS-"
3697
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003698run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003699 "$O_SRV -key data_files/server2.key \
3700 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003701 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003702 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3703 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003704 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003705 -c "Processing of the Certificate handshake message failed" \
3706 -C "Ciphersuite is TLS-"
3707
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003708run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3709 "$O_SRV -key data_files/server2.key \
3710 -cert data_files/server2.ku-ds.crt" \
3711 "$P_CLI debug_level=1 auth_mode=optional \
3712 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3713 0 \
3714 -c "bad certificate (usage extensions)" \
3715 -C "Processing of the Certificate handshake message failed" \
3716 -c "Ciphersuite is TLS-" \
3717 -c "! Usage does not match the keyUsage extension"
3718
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003719# Tests for keyUsage in leaf certificates, part 3:
3720# server-side checking of client cert
3721
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003722run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003723 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003724 "$O_CLI -key data_files/server2.key \
3725 -cert data_files/server2.ku-ds.crt" \
3726 0 \
3727 -S "bad certificate (usage extensions)" \
3728 -S "Processing of the Certificate handshake message failed"
3729
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003730run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003731 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003732 "$O_CLI -key data_files/server2.key \
3733 -cert data_files/server2.ku-ke.crt" \
3734 0 \
3735 -s "bad certificate (usage extensions)" \
3736 -S "Processing of the Certificate handshake message failed"
3737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003738run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003739 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003740 "$O_CLI -key data_files/server2.key \
3741 -cert data_files/server2.ku-ke.crt" \
3742 1 \
3743 -s "bad certificate (usage extensions)" \
3744 -s "Processing of the Certificate handshake message failed"
3745
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003746run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003747 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003748 "$O_CLI -key data_files/server5.key \
3749 -cert data_files/server5.ku-ds.crt" \
3750 0 \
3751 -S "bad certificate (usage extensions)" \
3752 -S "Processing of the Certificate handshake message failed"
3753
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003754run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003755 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003756 "$O_CLI -key data_files/server5.key \
3757 -cert data_files/server5.ku-ka.crt" \
3758 0 \
3759 -s "bad certificate (usage extensions)" \
3760 -S "Processing of the Certificate handshake message failed"
3761
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003762# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3763
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003764run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003765 "$P_SRV key_file=data_files/server5.key \
3766 crt_file=data_files/server5.eku-srv.crt" \
3767 "$P_CLI" \
3768 0
3769
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003770run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003771 "$P_SRV key_file=data_files/server5.key \
3772 crt_file=data_files/server5.eku-srv.crt" \
3773 "$P_CLI" \
3774 0
3775
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003776run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003777 "$P_SRV key_file=data_files/server5.key \
3778 crt_file=data_files/server5.eku-cs_any.crt" \
3779 "$P_CLI" \
3780 0
3781
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003782run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003783 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003784 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003785 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003786 1
3787
3788# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3789
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003790run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003791 "$O_SRV -key data_files/server5.key \
3792 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003793 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003794 0 \
3795 -C "bad certificate (usage extensions)" \
3796 -C "Processing of the Certificate handshake message failed" \
3797 -c "Ciphersuite is TLS-"
3798
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003799run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003800 "$O_SRV -key data_files/server5.key \
3801 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003802 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003803 0 \
3804 -C "bad certificate (usage extensions)" \
3805 -C "Processing of the Certificate handshake message failed" \
3806 -c "Ciphersuite is TLS-"
3807
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003808run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003809 "$O_SRV -key data_files/server5.key \
3810 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003811 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003812 0 \
3813 -C "bad certificate (usage extensions)" \
3814 -C "Processing of the Certificate handshake message failed" \
3815 -c "Ciphersuite is TLS-"
3816
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003817run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003818 "$O_SRV -key data_files/server5.key \
3819 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003820 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003821 1 \
3822 -c "bad certificate (usage extensions)" \
3823 -c "Processing of the Certificate handshake message failed" \
3824 -C "Ciphersuite is TLS-"
3825
3826# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3827
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003828run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003829 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003830 "$O_CLI -key data_files/server5.key \
3831 -cert data_files/server5.eku-cli.crt" \
3832 0 \
3833 -S "bad certificate (usage extensions)" \
3834 -S "Processing of the Certificate handshake message failed"
3835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003836run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003837 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003838 "$O_CLI -key data_files/server5.key \
3839 -cert data_files/server5.eku-srv_cli.crt" \
3840 0 \
3841 -S "bad certificate (usage extensions)" \
3842 -S "Processing of the Certificate handshake message failed"
3843
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003844run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003845 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003846 "$O_CLI -key data_files/server5.key \
3847 -cert data_files/server5.eku-cs_any.crt" \
3848 0 \
3849 -S "bad certificate (usage extensions)" \
3850 -S "Processing of the Certificate handshake message failed"
3851
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003852run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003853 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003854 "$O_CLI -key data_files/server5.key \
3855 -cert data_files/server5.eku-cs.crt" \
3856 0 \
3857 -s "bad certificate (usage extensions)" \
3858 -S "Processing of the Certificate handshake message failed"
3859
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003860run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003861 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003862 "$O_CLI -key data_files/server5.key \
3863 -cert data_files/server5.eku-cs.crt" \
3864 1 \
3865 -s "bad certificate (usage extensions)" \
3866 -s "Processing of the Certificate handshake message failed"
3867
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003868# Tests for DHM parameters loading
3869
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003870run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003871 "$P_SRV" \
3872 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3873 debug_level=3" \
3874 0 \
3875 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003876 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003877
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003878run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003879 "$P_SRV dhm_file=data_files/dhparams.pem" \
3880 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3881 debug_level=3" \
3882 0 \
3883 -c "value of 'DHM: P ' (1024 bits)" \
3884 -c "value of 'DHM: G ' (2 bits)"
3885
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003886# Tests for DHM client-side size checking
3887
3888run_test "DHM size: server default, client default, OK" \
3889 "$P_SRV" \
3890 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3891 debug_level=1" \
3892 0 \
3893 -C "DHM prime too short:"
3894
3895run_test "DHM size: server default, client 2048, OK" \
3896 "$P_SRV" \
3897 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3898 debug_level=1 dhmlen=2048" \
3899 0 \
3900 -C "DHM prime too short:"
3901
3902run_test "DHM size: server 1024, client default, OK" \
3903 "$P_SRV dhm_file=data_files/dhparams.pem" \
3904 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3905 debug_level=1" \
3906 0 \
3907 -C "DHM prime too short:"
3908
3909run_test "DHM size: server 1000, client default, rejected" \
3910 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3911 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3912 debug_level=1" \
3913 1 \
3914 -c "DHM prime too short:"
3915
3916run_test "DHM size: server default, client 2049, rejected" \
3917 "$P_SRV" \
3918 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3919 debug_level=1 dhmlen=2049" \
3920 1 \
3921 -c "DHM prime too short:"
3922
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003923# Tests for PSK callback
3924
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003925run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003926 "$P_SRV psk=abc123 psk_identity=foo" \
3927 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3928 psk_identity=foo psk=abc123" \
3929 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003930 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003931 -S "SSL - Unknown identity received" \
3932 -S "SSL - Verification of the message MAC failed"
3933
Hanno Beckerf7027512018-10-23 15:27:39 +01003934requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3935run_test "PSK callback: opaque psk on client, no callback" \
3936 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3937 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003938 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003939 0 \
3940 -c "skip PMS generation for opaque PSK"\
3941 -S "skip PMS generation for opaque PSK"\
3942 -C "using extended master secret"\
3943 -S "using extended master secret"\
3944 -S "SSL - None of the common ciphersuites is usable" \
3945 -S "SSL - Unknown identity received" \
3946 -S "SSL - Verification of the message MAC failed"
3947
3948requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3949run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
3950 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
3951 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003952 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003953 0 \
3954 -c "skip PMS generation for opaque PSK"\
3955 -S "skip PMS generation for opaque PSK"\
3956 -C "using extended master secret"\
3957 -S "using extended master secret"\
3958 -S "SSL - None of the common ciphersuites is usable" \
3959 -S "SSL - Unknown identity received" \
3960 -S "SSL - Verification of the message MAC failed"
3961
3962requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3963run_test "PSK callback: opaque psk on client, no callback, EMS" \
3964 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
3965 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003966 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003967 0 \
3968 -c "skip PMS generation for opaque PSK"\
3969 -S "skip PMS generation for opaque PSK"\
3970 -c "using extended master secret"\
3971 -s "using extended master secret"\
3972 -S "SSL - None of the common ciphersuites is usable" \
3973 -S "SSL - Unknown identity received" \
3974 -S "SSL - Verification of the message MAC failed"
3975
3976requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3977run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
3978 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
3979 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003980 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01003981 0 \
3982 -c "skip PMS generation for opaque PSK"\
3983 -S "skip PMS generation for opaque PSK"\
3984 -c "using extended master secret"\
3985 -s "using extended master secret"\
3986 -S "SSL - None of the common ciphersuites is usable" \
3987 -S "SSL - Unknown identity received" \
3988 -S "SSL - Verification of the message MAC failed"
3989
Hanno Becker28c79dc2018-10-26 13:15:08 +01003990requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
3991run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00003992 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01003993 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3994 psk_identity=foo psk=abc123" \
3995 0 \
3996 -C "skip PMS generation for opaque PSK"\
3997 -s "skip PMS generation for opaque PSK"\
3998 -C "using extended master secret"\
3999 -S "using extended master secret"\
4000 -S "SSL - None of the common ciphersuites is usable" \
4001 -S "SSL - Unknown identity received" \
4002 -S "SSL - Verification of the message MAC failed"
4003
4004requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4005run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004006 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004007 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4008 psk_identity=foo psk=abc123" \
4009 0 \
4010 -C "skip PMS generation for opaque PSK"\
4011 -s "skip PMS generation for opaque PSK"\
4012 -C "using extended master secret"\
4013 -S "using extended master secret"\
4014 -S "SSL - None of the common ciphersuites is usable" \
4015 -S "SSL - Unknown identity received" \
4016 -S "SSL - Verification of the message MAC failed"
4017
4018requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4019run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004020 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004021 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4022 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4023 psk_identity=foo psk=abc123 extended_ms=1" \
4024 0 \
4025 -c "using extended master secret"\
4026 -s "using extended master secret"\
4027 -C "skip PMS generation for opaque PSK"\
4028 -s "skip PMS generation for opaque PSK"\
4029 -S "SSL - None of the common ciphersuites is usable" \
4030 -S "SSL - Unknown identity received" \
4031 -S "SSL - Verification of the message MAC failed"
4032
4033requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4034run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004035 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004036 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4037 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4038 psk_identity=foo psk=abc123 extended_ms=1" \
4039 0 \
4040 -c "using extended master secret"\
4041 -s "using extended master secret"\
4042 -C "skip PMS generation for opaque PSK"\
4043 -s "skip PMS generation for opaque PSK"\
4044 -S "SSL - None of the common ciphersuites is usable" \
4045 -S "SSL - Unknown identity received" \
4046 -S "SSL - Verification of the message MAC failed"
4047
4048requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4049run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004050 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004051 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4052 psk_identity=def psk=beef" \
4053 0 \
4054 -C "skip PMS generation for opaque PSK"\
4055 -s "skip PMS generation for opaque PSK"\
4056 -C "using extended master secret"\
4057 -S "using extended master secret"\
4058 -S "SSL - None of the common ciphersuites is usable" \
4059 -S "SSL - Unknown identity received" \
4060 -S "SSL - Verification of the message MAC failed"
4061
4062requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4063run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004064 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004065 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4066 psk_identity=def psk=beef" \
4067 0 \
4068 -C "skip PMS generation for opaque PSK"\
4069 -s "skip PMS generation for opaque PSK"\
4070 -C "using extended master secret"\
4071 -S "using extended master secret"\
4072 -S "SSL - None of the common ciphersuites is usable" \
4073 -S "SSL - Unknown identity received" \
4074 -S "SSL - Verification of the message MAC failed"
4075
4076requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4077run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004078 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004079 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4080 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4081 psk_identity=abc psk=dead extended_ms=1" \
4082 0 \
4083 -c "using extended master secret"\
4084 -s "using extended master secret"\
4085 -C "skip PMS generation for opaque PSK"\
4086 -s "skip PMS generation for opaque PSK"\
4087 -S "SSL - None of the common ciphersuites is usable" \
4088 -S "SSL - Unknown identity received" \
4089 -S "SSL - Verification of the message MAC failed"
4090
4091requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4092run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004093 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004094 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4095 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4096 psk_identity=abc psk=dead extended_ms=1" \
4097 0 \
4098 -c "using extended master secret"\
4099 -s "using extended master secret"\
4100 -C "skip PMS generation for opaque PSK"\
4101 -s "skip PMS generation for opaque PSK"\
4102 -S "SSL - None of the common ciphersuites is usable" \
4103 -S "SSL - Unknown identity received" \
4104 -S "SSL - Verification of the message MAC failed"
4105
4106requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4107run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004108 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004109 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4110 psk_identity=def psk=beef" \
4111 0 \
4112 -C "skip PMS generation for opaque PSK"\
4113 -s "skip PMS generation for opaque PSK"\
4114 -C "using extended master secret"\
4115 -S "using extended master secret"\
4116 -S "SSL - None of the common ciphersuites is usable" \
4117 -S "SSL - Unknown identity received" \
4118 -S "SSL - Verification of the message MAC failed"
4119
4120requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4121run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004122 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004123 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4124 psk_identity=def psk=beef" \
4125 0 \
4126 -C "skip PMS generation for opaque PSK"\
4127 -s "skip PMS generation for opaque PSK"\
4128 -C "using extended master secret"\
4129 -S "using extended master secret"\
4130 -S "SSL - None of the common ciphersuites is usable" \
4131 -S "SSL - Unknown identity received" \
4132 -S "SSL - Verification of the message MAC failed"
4133
4134requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4135run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004136 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004137 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4138 psk_identity=def psk=beef" \
4139 0 \
4140 -C "skip PMS generation for opaque PSK"\
4141 -C "using extended master secret"\
4142 -S "using extended master secret"\
4143 -S "SSL - None of the common ciphersuites is usable" \
4144 -S "SSL - Unknown identity received" \
4145 -S "SSL - Verification of the message MAC failed"
4146
4147requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4148run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004149 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004150 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4151 psk_identity=def psk=beef" \
4152 0 \
4153 -C "skip PMS generation for opaque PSK"\
4154 -C "using extended master secret"\
4155 -S "using extended master secret"\
4156 -S "SSL - None of the common ciphersuites is usable" \
4157 -S "SSL - Unknown identity received" \
4158 -S "SSL - Verification of the message MAC failed"
4159
4160requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4161run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004162 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004163 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4164 psk_identity=def psk=beef" \
4165 1 \
4166 -s "SSL - Verification of the message MAC failed"
4167
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004168run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004169 "$P_SRV" \
4170 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4171 psk_identity=foo psk=abc123" \
4172 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004173 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004174 -S "SSL - Unknown identity received" \
4175 -S "SSL - Verification of the message MAC failed"
4176
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004177run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004178 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4179 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4180 psk_identity=foo psk=abc123" \
4181 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004182 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004183 -s "SSL - Unknown identity received" \
4184 -S "SSL - Verification of the message MAC failed"
4185
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004186run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004187 "$P_SRV psk_list=abc,dead,def,beef" \
4188 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4189 psk_identity=abc psk=dead" \
4190 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004191 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004192 -S "SSL - Unknown identity received" \
4193 -S "SSL - Verification of the message MAC failed"
4194
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004195run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004196 "$P_SRV psk_list=abc,dead,def,beef" \
4197 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4198 psk_identity=def psk=beef" \
4199 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004200 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004201 -S "SSL - Unknown identity received" \
4202 -S "SSL - Verification of the message MAC failed"
4203
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004204run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004205 "$P_SRV psk_list=abc,dead,def,beef" \
4206 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4207 psk_identity=ghi psk=beef" \
4208 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004209 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004210 -s "SSL - Unknown identity received" \
4211 -S "SSL - Verification of the message MAC failed"
4212
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004213run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004214 "$P_SRV psk_list=abc,dead,def,beef" \
4215 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4216 psk_identity=abc psk=beef" \
4217 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004218 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004219 -S "SSL - Unknown identity received" \
4220 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004221
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004222# Tests for EC J-PAKE
4223
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004224requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004225run_test "ECJPAKE: client not configured" \
4226 "$P_SRV debug_level=3" \
4227 "$P_CLI debug_level=3" \
4228 0 \
4229 -C "add ciphersuite: c0ff" \
4230 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004231 -S "found ecjpake kkpp extension" \
4232 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004233 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004234 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004235 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004236 -S "None of the common ciphersuites is usable"
4237
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004238requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004239run_test "ECJPAKE: server not configured" \
4240 "$P_SRV debug_level=3" \
4241 "$P_CLI debug_level=3 ecjpake_pw=bla \
4242 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4243 1 \
4244 -c "add ciphersuite: c0ff" \
4245 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004246 -s "found ecjpake kkpp extension" \
4247 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004248 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004249 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004250 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004251 -s "None of the common ciphersuites is usable"
4252
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004253requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004254run_test "ECJPAKE: working, TLS" \
4255 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4256 "$P_CLI debug_level=3 ecjpake_pw=bla \
4257 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004258 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004259 -c "add ciphersuite: c0ff" \
4260 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004261 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004262 -s "found ecjpake kkpp extension" \
4263 -S "skip ecjpake kkpp extension" \
4264 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004265 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004266 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004267 -S "None of the common ciphersuites is usable" \
4268 -S "SSL - Verification of the message MAC failed"
4269
Janos Follath74537a62016-09-02 13:45:28 +01004270server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004271requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004272run_test "ECJPAKE: password mismatch, TLS" \
4273 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4274 "$P_CLI debug_level=3 ecjpake_pw=bad \
4275 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4276 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004277 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004278 -s "SSL - Verification of the message MAC failed"
4279
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004280requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004281run_test "ECJPAKE: working, DTLS" \
4282 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4283 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4284 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4285 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004286 -c "re-using cached ecjpake parameters" \
4287 -S "SSL - Verification of the message MAC failed"
4288
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004289requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004290run_test "ECJPAKE: working, DTLS, no cookie" \
4291 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4292 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4293 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4294 0 \
4295 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004296 -S "SSL - Verification of the message MAC failed"
4297
Janos Follath74537a62016-09-02 13:45:28 +01004298server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004299requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004300run_test "ECJPAKE: password mismatch, DTLS" \
4301 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4302 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4303 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4304 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004305 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004306 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004307
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004308# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004309requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004310run_test "ECJPAKE: working, DTLS, nolog" \
4311 "$P_SRV dtls=1 ecjpake_pw=bla" \
4312 "$P_CLI dtls=1 ecjpake_pw=bla \
4313 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4314 0
4315
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004316# Tests for ciphersuites per version
4317
Janos Follathe2681a42016-03-07 15:57:05 +00004318requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004319run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004320 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004321 "$P_CLI force_version=ssl3" \
4322 0 \
4323 -c "Ciphersuite is TLS-RSA-WITH-3DES-EDE-CBC-SHA"
4324
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004325run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004326 "$P_SRV arc4=1 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004327 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004328 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004329 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004330
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004331run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004332 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004333 "$P_CLI force_version=tls1_1" \
4334 0 \
4335 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4336
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004337run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004338 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004339 "$P_CLI force_version=tls1_2" \
4340 0 \
4341 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4342
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004343# Test for ClientHello without extensions
4344
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004345requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004346run_test "ClientHello without extensions, SHA-1 allowed" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004347 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004348 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004349 0 \
4350 -s "dumping 'client hello extensions' (0 bytes)"
4351
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004352requires_gnutls
4353run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4354 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004355 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004356 0 \
4357 -s "dumping 'client hello extensions' (0 bytes)"
4358
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004359# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004360
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004361run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004362 "$P_SRV" \
4363 "$P_CLI request_size=100" \
4364 0 \
4365 -s "Read from client: 100 bytes read$"
4366
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004367run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004368 "$P_SRV" \
4369 "$P_CLI request_size=500" \
4370 0 \
4371 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004372
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004373# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004374
Janos Follathe2681a42016-03-07 15:57:05 +00004375requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004376run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004377 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004378 "$P_CLI request_size=1 force_version=ssl3 \
4379 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4380 0 \
4381 -s "Read from client: 1 bytes read"
4382
Janos Follathe2681a42016-03-07 15:57:05 +00004383requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004384run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004385 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004386 "$P_CLI request_size=1 force_version=ssl3 \
4387 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4388 0 \
4389 -s "Read from client: 1 bytes read"
4390
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004391run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004392 "$P_SRV" \
4393 "$P_CLI request_size=1 force_version=tls1 \
4394 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4395 0 \
4396 -s "Read from client: 1 bytes read"
4397
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004398run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004399 "$P_SRV" \
4400 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4401 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4402 0 \
4403 -s "Read from client: 1 bytes read"
4404
Hanno Becker32c55012017-11-10 08:42:54 +00004405requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004406run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004407 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004408 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004409 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004410 0 \
4411 -s "Read from client: 1 bytes read"
4412
Hanno Becker32c55012017-11-10 08:42:54 +00004413requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004414run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004415 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004416 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004417 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004418 0 \
4419 -s "Read from client: 1 bytes read"
4420
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004421run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004422 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004423 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004424 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4425 0 \
4426 -s "Read from client: 1 bytes read"
4427
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004428run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004429 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4430 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004431 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004432 0 \
4433 -s "Read from client: 1 bytes read"
4434
4435requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004436run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004437 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004438 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004439 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004440 0 \
4441 -s "Read from client: 1 bytes read"
4442
Hanno Becker8501f982017-11-10 08:59:04 +00004443requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004444run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004445 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4446 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4447 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004448 0 \
4449 -s "Read from client: 1 bytes read"
4450
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004451run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004452 "$P_SRV" \
4453 "$P_CLI request_size=1 force_version=tls1_1 \
4454 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4455 0 \
4456 -s "Read from client: 1 bytes read"
4457
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004458run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004459 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004460 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004461 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004462 0 \
4463 -s "Read from client: 1 bytes read"
4464
4465requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004466run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004467 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004468 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004469 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004470 0 \
4471 -s "Read from client: 1 bytes read"
4472
4473requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004474run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004475 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004476 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004477 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004478 0 \
4479 -s "Read from client: 1 bytes read"
4480
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004481run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004482 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004483 "$P_CLI request_size=1 force_version=tls1_1 \
4484 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4485 0 \
4486 -s "Read from client: 1 bytes read"
4487
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004488run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004489 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004490 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004491 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004492 0 \
4493 -s "Read from client: 1 bytes read"
4494
Hanno Becker8501f982017-11-10 08:59:04 +00004495requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004496run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004497 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004498 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004499 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004500 0 \
4501 -s "Read from client: 1 bytes read"
4502
Hanno Becker32c55012017-11-10 08:42:54 +00004503requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004504run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004505 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004506 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004507 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004508 0 \
4509 -s "Read from client: 1 bytes read"
4510
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004511run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004512 "$P_SRV" \
4513 "$P_CLI request_size=1 force_version=tls1_2 \
4514 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4515 0 \
4516 -s "Read from client: 1 bytes read"
4517
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004518run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004519 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004520 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004521 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004522 0 \
4523 -s "Read from client: 1 bytes read"
4524
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004525run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004526 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004527 "$P_CLI request_size=1 force_version=tls1_2 \
4528 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004529 0 \
4530 -s "Read from client: 1 bytes read"
4531
Hanno Becker32c55012017-11-10 08:42:54 +00004532requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004533run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004534 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004535 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004536 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004537 0 \
4538 -s "Read from client: 1 bytes read"
4539
Hanno Becker8501f982017-11-10 08:59:04 +00004540requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004541run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004542 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004543 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004544 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004545 0 \
4546 -s "Read from client: 1 bytes read"
4547
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004548run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004549 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004550 "$P_CLI request_size=1 force_version=tls1_2 \
4551 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4552 0 \
4553 -s "Read from client: 1 bytes read"
4554
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004555run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004556 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004557 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004558 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004559 0 \
4560 -s "Read from client: 1 bytes read"
4561
Hanno Becker32c55012017-11-10 08:42:54 +00004562requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004563run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004564 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004565 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004566 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004567 0 \
4568 -s "Read from client: 1 bytes read"
4569
Hanno Becker8501f982017-11-10 08:59:04 +00004570requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004571run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004572 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004573 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004574 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004575 0 \
4576 -s "Read from client: 1 bytes read"
4577
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004578run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004579 "$P_SRV" \
4580 "$P_CLI request_size=1 force_version=tls1_2 \
4581 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4582 0 \
4583 -s "Read from client: 1 bytes read"
4584
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004585run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004586 "$P_SRV" \
4587 "$P_CLI request_size=1 force_version=tls1_2 \
4588 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4589 0 \
4590 -s "Read from client: 1 bytes read"
4591
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004592# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004593
4594requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004595run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004596 "$P_SRV dtls=1 force_version=dtls1" \
4597 "$P_CLI dtls=1 request_size=1 \
4598 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4599 0 \
4600 -s "Read from client: 1 bytes read"
4601
4602requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004603run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004604 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4605 "$P_CLI dtls=1 request_size=1 \
4606 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4607 0 \
4608 -s "Read from client: 1 bytes read"
4609
4610requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4611requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004612run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004613 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4614 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004615 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4616 0 \
4617 -s "Read from client: 1 bytes read"
4618
4619requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4620requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004621run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004622 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004623 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004624 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004625 0 \
4626 -s "Read from client: 1 bytes read"
4627
4628requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004629run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004630 "$P_SRV dtls=1 force_version=dtls1_2" \
4631 "$P_CLI dtls=1 request_size=1 \
4632 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4633 0 \
4634 -s "Read from client: 1 bytes read"
4635
4636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004637run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004638 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004639 "$P_CLI dtls=1 request_size=1 \
4640 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4641 0 \
4642 -s "Read from client: 1 bytes read"
4643
4644requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4645requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004646run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004647 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004648 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004649 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004650 0 \
4651 -s "Read from client: 1 bytes read"
4652
4653requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4654requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004655run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004656 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004657 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004658 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004659 0 \
4660 -s "Read from client: 1 bytes read"
4661
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004662# Tests for small server packets
4663
4664requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4665run_test "Small server packet SSLv3 BlockCipher" \
4666 "$P_SRV response_size=1 min_version=ssl3" \
4667 "$P_CLI force_version=ssl3 \
4668 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4669 0 \
4670 -c "Read from server: 1 bytes read"
4671
4672requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4673run_test "Small server packet SSLv3 StreamCipher" \
4674 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4675 "$P_CLI force_version=ssl3 \
4676 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4677 0 \
4678 -c "Read from server: 1 bytes read"
4679
4680run_test "Small server packet TLS 1.0 BlockCipher" \
4681 "$P_SRV response_size=1" \
4682 "$P_CLI force_version=tls1 \
4683 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4684 0 \
4685 -c "Read from server: 1 bytes read"
4686
4687run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4688 "$P_SRV response_size=1" \
4689 "$P_CLI force_version=tls1 etm=0 \
4690 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4691 0 \
4692 -c "Read from server: 1 bytes read"
4693
4694requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4695run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4696 "$P_SRV response_size=1 trunc_hmac=1" \
4697 "$P_CLI force_version=tls1 \
4698 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4699 0 \
4700 -c "Read from server: 1 bytes read"
4701
4702requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4703run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4704 "$P_SRV response_size=1 trunc_hmac=1" \
4705 "$P_CLI force_version=tls1 \
4706 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4707 0 \
4708 -c "Read from server: 1 bytes read"
4709
4710run_test "Small server packet TLS 1.0 StreamCipher" \
4711 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4712 "$P_CLI force_version=tls1 \
4713 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4714 0 \
4715 -c "Read from server: 1 bytes read"
4716
4717run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4718 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4719 "$P_CLI force_version=tls1 \
4720 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4721 0 \
4722 -c "Read from server: 1 bytes read"
4723
4724requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4725run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4726 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4727 "$P_CLI force_version=tls1 \
4728 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4729 0 \
4730 -c "Read from server: 1 bytes read"
4731
4732requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4733run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4734 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4735 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4736 trunc_hmac=1 etm=0" \
4737 0 \
4738 -c "Read from server: 1 bytes read"
4739
4740run_test "Small server packet TLS 1.1 BlockCipher" \
4741 "$P_SRV response_size=1" \
4742 "$P_CLI force_version=tls1_1 \
4743 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4744 0 \
4745 -c "Read from server: 1 bytes read"
4746
4747run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4748 "$P_SRV response_size=1" \
4749 "$P_CLI force_version=tls1_1 \
4750 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4751 0 \
4752 -c "Read from server: 1 bytes read"
4753
4754requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4755run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4756 "$P_SRV response_size=1 trunc_hmac=1" \
4757 "$P_CLI force_version=tls1_1 \
4758 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4759 0 \
4760 -c "Read from server: 1 bytes read"
4761
4762requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4763run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4764 "$P_SRV response_size=1 trunc_hmac=1" \
4765 "$P_CLI force_version=tls1_1 \
4766 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4767 0 \
4768 -c "Read from server: 1 bytes read"
4769
4770run_test "Small server packet TLS 1.1 StreamCipher" \
4771 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4772 "$P_CLI force_version=tls1_1 \
4773 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4774 0 \
4775 -c "Read from server: 1 bytes read"
4776
4777run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4778 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4779 "$P_CLI force_version=tls1_1 \
4780 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4781 0 \
4782 -c "Read from server: 1 bytes read"
4783
4784requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4785run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4786 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4787 "$P_CLI force_version=tls1_1 \
4788 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4789 0 \
4790 -c "Read from server: 1 bytes read"
4791
4792requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4793run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4794 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4795 "$P_CLI force_version=tls1_1 \
4796 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4797 0 \
4798 -c "Read from server: 1 bytes read"
4799
4800run_test "Small server packet TLS 1.2 BlockCipher" \
4801 "$P_SRV response_size=1" \
4802 "$P_CLI force_version=tls1_2 \
4803 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4804 0 \
4805 -c "Read from server: 1 bytes read"
4806
4807run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4808 "$P_SRV response_size=1" \
4809 "$P_CLI force_version=tls1_2 \
4810 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4811 0 \
4812 -c "Read from server: 1 bytes read"
4813
4814run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4815 "$P_SRV response_size=1" \
4816 "$P_CLI force_version=tls1_2 \
4817 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4818 0 \
4819 -c "Read from server: 1 bytes read"
4820
4821requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4822run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4823 "$P_SRV response_size=1 trunc_hmac=1" \
4824 "$P_CLI force_version=tls1_2 \
4825 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4826 0 \
4827 -c "Read from server: 1 bytes read"
4828
4829requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4830run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4831 "$P_SRV response_size=1 trunc_hmac=1" \
4832 "$P_CLI force_version=tls1_2 \
4833 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4834 0 \
4835 -c "Read from server: 1 bytes read"
4836
4837run_test "Small server packet TLS 1.2 StreamCipher" \
4838 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4839 "$P_CLI force_version=tls1_2 \
4840 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4841 0 \
4842 -c "Read from server: 1 bytes read"
4843
4844run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4845 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4846 "$P_CLI force_version=tls1_2 \
4847 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4848 0 \
4849 -c "Read from server: 1 bytes read"
4850
4851requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4852run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4853 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4854 "$P_CLI force_version=tls1_2 \
4855 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4856 0 \
4857 -c "Read from server: 1 bytes read"
4858
4859requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4860run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4861 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4862 "$P_CLI force_version=tls1_2 \
4863 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4864 0 \
4865 -c "Read from server: 1 bytes read"
4866
4867run_test "Small server packet TLS 1.2 AEAD" \
4868 "$P_SRV response_size=1" \
4869 "$P_CLI force_version=tls1_2 \
4870 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4871 0 \
4872 -c "Read from server: 1 bytes read"
4873
4874run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4875 "$P_SRV response_size=1" \
4876 "$P_CLI force_version=tls1_2 \
4877 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4878 0 \
4879 -c "Read from server: 1 bytes read"
4880
4881# Tests for small server packets in DTLS
4882
4883requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4884run_test "Small server packet DTLS 1.0" \
4885 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4886 "$P_CLI dtls=1 \
4887 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4888 0 \
4889 -c "Read from server: 1 bytes read"
4890
4891requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4892run_test "Small server packet DTLS 1.0, without EtM" \
4893 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4894 "$P_CLI dtls=1 \
4895 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4896 0 \
4897 -c "Read from server: 1 bytes read"
4898
4899requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4900requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4901run_test "Small server packet DTLS 1.0, truncated hmac" \
4902 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4903 "$P_CLI dtls=1 trunc_hmac=1 \
4904 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4905 0 \
4906 -c "Read from server: 1 bytes read"
4907
4908requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4909requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4910run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4911 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4912 "$P_CLI dtls=1 \
4913 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4914 0 \
4915 -c "Read from server: 1 bytes read"
4916
4917requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4918run_test "Small server packet DTLS 1.2" \
4919 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4920 "$P_CLI dtls=1 \
4921 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4922 0 \
4923 -c "Read from server: 1 bytes read"
4924
4925requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4926run_test "Small server packet DTLS 1.2, without EtM" \
4927 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4928 "$P_CLI dtls=1 \
4929 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4930 0 \
4931 -c "Read from server: 1 bytes read"
4932
4933requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4934requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4935run_test "Small server packet DTLS 1.2, truncated hmac" \
4936 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
4937 "$P_CLI dtls=1 \
4938 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4939 0 \
4940 -c "Read from server: 1 bytes read"
4941
4942requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4943requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4944run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
4945 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
4946 "$P_CLI dtls=1 \
4947 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4948 0 \
4949 -c "Read from server: 1 bytes read"
4950
Janos Follath00efff72016-05-06 13:48:23 +01004951# A test for extensions in SSLv3
4952
4953requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4954run_test "SSLv3 with extensions, server side" \
4955 "$P_SRV min_version=ssl3 debug_level=3" \
4956 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4957 0 \
4958 -S "dumping 'client hello extensions'" \
4959 -S "server hello, total extension length:"
4960
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004961# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004962
Angus Grattonc4dd0732018-04-11 16:28:39 +10004963# How many fragments do we expect to write $1 bytes?
4964fragments_for_write() {
4965 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4966}
4967
Janos Follathe2681a42016-03-07 15:57:05 +00004968requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004969run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004970 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004971 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004972 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4973 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004974 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4975 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004976
Janos Follathe2681a42016-03-07 15:57:05 +00004977requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004978run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004979 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004980 "$P_CLI request_size=16384 force_version=ssl3 \
4981 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4982 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004983 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4984 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004985
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004986run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004987 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004988 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004989 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4990 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004991 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4992 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004993
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004994run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004995 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004996 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4997 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4998 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004999 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005000
Hanno Becker32c55012017-11-10 08:42:54 +00005001requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005002run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005003 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005004 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005005 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005006 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005007 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5008 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005009
Hanno Becker32c55012017-11-10 08:42:54 +00005010requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005011run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005012 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005013 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005014 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005015 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005016 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005017
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005018run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005019 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005020 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005021 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5022 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005023 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005024
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005025run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005026 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5027 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005028 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005029 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005030 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005031
5032requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005033run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005034 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005035 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005036 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005037 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005038 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005039
Hanno Becker278fc7a2017-11-10 09:16:28 +00005040requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005041run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005042 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005043 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005044 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005045 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005046 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5047 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005048
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005049run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005050 "$P_SRV" \
5051 "$P_CLI request_size=16384 force_version=tls1_1 \
5052 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5053 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005054 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5055 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005056
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005057run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005058 "$P_SRV" \
5059 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
5060 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005061 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005062 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005063
Hanno Becker32c55012017-11-10 08:42:54 +00005064requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005065run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005066 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005067 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005068 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005069 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005070 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005071
Hanno Becker32c55012017-11-10 08:42:54 +00005072requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005073run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005074 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005075 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005076 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005077 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005078 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005079
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005080run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005081 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5082 "$P_CLI request_size=16384 force_version=tls1_1 \
5083 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5084 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005085 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5086 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005087
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005088run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005089 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005090 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005091 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005092 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005093 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5094 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005095
Hanno Becker278fc7a2017-11-10 09:16:28 +00005096requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005097run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005098 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005099 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005100 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005101 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005102 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005103
Hanno Becker278fc7a2017-11-10 09:16:28 +00005104requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005105run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005106 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005107 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005108 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005109 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005110 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5111 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005112
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005113run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005114 "$P_SRV" \
5115 "$P_CLI request_size=16384 force_version=tls1_2 \
5116 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5117 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005118 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5119 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005120
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005121run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005122 "$P_SRV" \
5123 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5124 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5125 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005126 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005127
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005128run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005129 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005130 "$P_CLI request_size=16384 force_version=tls1_2 \
5131 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005132 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005133 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5134 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005135
Hanno Becker32c55012017-11-10 08:42:54 +00005136requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005137run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005138 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005139 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005140 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005141 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005142 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005143
Hanno Becker278fc7a2017-11-10 09:16:28 +00005144requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005145run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005146 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005147 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005148 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005149 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005150 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5151 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005152
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005153run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005154 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005155 "$P_CLI request_size=16384 force_version=tls1_2 \
5156 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5157 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005158 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5159 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005160
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005161run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005162 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005163 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005164 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5165 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005166 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005167
Hanno Becker32c55012017-11-10 08:42:54 +00005168requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005169run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005170 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005171 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005172 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005173 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005174 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005175
Hanno Becker278fc7a2017-11-10 09:16:28 +00005176requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005177run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005178 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005179 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005180 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005181 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005182 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5183 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005184
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005185run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005186 "$P_SRV" \
5187 "$P_CLI request_size=16384 force_version=tls1_2 \
5188 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5189 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005190 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5191 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005192
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005193run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005194 "$P_SRV" \
5195 "$P_CLI request_size=16384 force_version=tls1_2 \
5196 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5197 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005198 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5199 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005200
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005201# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005202requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5203run_test "Large server packet SSLv3 StreamCipher" \
5204 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5205 "$P_CLI force_version=ssl3 \
5206 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5207 0 \
5208 -c "Read from server: 16384 bytes read"
5209
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005210# Checking next 4 tests logs for 1n-1 split against BEAST too
5211requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5212run_test "Large server packet SSLv3 BlockCipher" \
5213 "$P_SRV response_size=16384 min_version=ssl3" \
5214 "$P_CLI force_version=ssl3 recsplit=0 \
5215 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5216 0 \
5217 -c "Read from server: 1 bytes read"\
5218 -c "16383 bytes read"\
5219 -C "Read from server: 16384 bytes read"
5220
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005221run_test "Large server packet TLS 1.0 BlockCipher" \
5222 "$P_SRV response_size=16384" \
5223 "$P_CLI force_version=tls1 recsplit=0 \
5224 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5225 0 \
5226 -c "Read from server: 1 bytes read"\
5227 -c "16383 bytes read"\
5228 -C "Read from server: 16384 bytes read"
5229
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005230run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5231 "$P_SRV response_size=16384" \
5232 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5233 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5234 0 \
5235 -c "Read from server: 1 bytes read"\
5236 -c "16383 bytes read"\
5237 -C "Read from server: 16384 bytes read"
5238
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005239requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5240run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5241 "$P_SRV response_size=16384" \
5242 "$P_CLI force_version=tls1 recsplit=0 \
5243 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5244 trunc_hmac=1" \
5245 0 \
5246 -c "Read from server: 1 bytes read"\
5247 -c "16383 bytes read"\
5248 -C "Read from server: 16384 bytes read"
5249
5250requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5251run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5252 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5253 "$P_CLI force_version=tls1 \
5254 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5255 trunc_hmac=1" \
5256 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005257 -s "16384 bytes written in 1 fragments" \
5258 -c "Read from server: 16384 bytes read"
5259
5260run_test "Large server packet TLS 1.0 StreamCipher" \
5261 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5262 "$P_CLI force_version=tls1 \
5263 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5264 0 \
5265 -s "16384 bytes written in 1 fragments" \
5266 -c "Read from server: 16384 bytes read"
5267
5268run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5269 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5270 "$P_CLI force_version=tls1 \
5271 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5272 0 \
5273 -s "16384 bytes written in 1 fragments" \
5274 -c "Read from server: 16384 bytes read"
5275
5276requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5277run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5278 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5279 "$P_CLI force_version=tls1 \
5280 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5281 0 \
5282 -s "16384 bytes written in 1 fragments" \
5283 -c "Read from server: 16384 bytes read"
5284
5285requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5286run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5287 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5288 "$P_CLI force_version=tls1 \
5289 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5290 0 \
5291 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005292 -c "Read from server: 16384 bytes read"
5293
5294run_test "Large server packet TLS 1.1 BlockCipher" \
5295 "$P_SRV response_size=16384" \
5296 "$P_CLI force_version=tls1_1 \
5297 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5298 0 \
5299 -c "Read from server: 16384 bytes read"
5300
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005301run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5302 "$P_SRV response_size=16384" \
5303 "$P_CLI force_version=tls1_1 etm=0 \
5304 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005305 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005306 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005307 -c "Read from server: 16384 bytes read"
5308
5309requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5310run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5311 "$P_SRV response_size=16384" \
5312 "$P_CLI force_version=tls1_1 \
5313 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5314 trunc_hmac=1" \
5315 0 \
5316 -c "Read from server: 16384 bytes read"
5317
5318requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005319run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5320 "$P_SRV response_size=16384 trunc_hmac=1" \
5321 "$P_CLI force_version=tls1_1 \
5322 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5323 0 \
5324 -s "16384 bytes written in 1 fragments" \
5325 -c "Read from server: 16384 bytes read"
5326
5327run_test "Large server packet TLS 1.1 StreamCipher" \
5328 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5329 "$P_CLI force_version=tls1_1 \
5330 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5331 0 \
5332 -c "Read from server: 16384 bytes read"
5333
5334run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5335 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5336 "$P_CLI force_version=tls1_1 \
5337 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5338 0 \
5339 -s "16384 bytes written in 1 fragments" \
5340 -c "Read from server: 16384 bytes read"
5341
5342requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005343run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5344 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5345 "$P_CLI force_version=tls1_1 \
5346 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5347 trunc_hmac=1" \
5348 0 \
5349 -c "Read from server: 16384 bytes read"
5350
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005351run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5352 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5353 "$P_CLI force_version=tls1_1 \
5354 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5355 0 \
5356 -s "16384 bytes written in 1 fragments" \
5357 -c "Read from server: 16384 bytes read"
5358
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005359run_test "Large server packet TLS 1.2 BlockCipher" \
5360 "$P_SRV response_size=16384" \
5361 "$P_CLI force_version=tls1_2 \
5362 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5363 0 \
5364 -c "Read from server: 16384 bytes read"
5365
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005366run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5367 "$P_SRV response_size=16384" \
5368 "$P_CLI force_version=tls1_2 etm=0 \
5369 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5370 0 \
5371 -s "16384 bytes written in 1 fragments" \
5372 -c "Read from server: 16384 bytes read"
5373
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005374run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5375 "$P_SRV response_size=16384" \
5376 "$P_CLI force_version=tls1_2 \
5377 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5378 0 \
5379 -c "Read from server: 16384 bytes read"
5380
5381requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5382run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5383 "$P_SRV response_size=16384" \
5384 "$P_CLI force_version=tls1_2 \
5385 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5386 trunc_hmac=1" \
5387 0 \
5388 -c "Read from server: 16384 bytes read"
5389
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005390run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5391 "$P_SRV response_size=16384 trunc_hmac=1" \
5392 "$P_CLI force_version=tls1_2 \
5393 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5394 0 \
5395 -s "16384 bytes written in 1 fragments" \
5396 -c "Read from server: 16384 bytes read"
5397
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005398run_test "Large server packet TLS 1.2 StreamCipher" \
5399 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5400 "$P_CLI force_version=tls1_2 \
5401 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5402 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005403 -s "16384 bytes written in 1 fragments" \
5404 -c "Read from server: 16384 bytes read"
5405
5406run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5407 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5408 "$P_CLI force_version=tls1_2 \
5409 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5410 0 \
5411 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005412 -c "Read from server: 16384 bytes read"
5413
5414requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5415run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5416 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5417 "$P_CLI force_version=tls1_2 \
5418 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5419 trunc_hmac=1" \
5420 0 \
5421 -c "Read from server: 16384 bytes read"
5422
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005423requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5424run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5425 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5426 "$P_CLI force_version=tls1_2 \
5427 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5428 0 \
5429 -s "16384 bytes written in 1 fragments" \
5430 -c "Read from server: 16384 bytes read"
5431
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005432run_test "Large server packet TLS 1.2 AEAD" \
5433 "$P_SRV response_size=16384" \
5434 "$P_CLI force_version=tls1_2 \
5435 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5436 0 \
5437 -c "Read from server: 16384 bytes read"
5438
5439run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5440 "$P_SRV response_size=16384" \
5441 "$P_CLI force_version=tls1_2 \
5442 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5443 0 \
5444 -c "Read from server: 16384 bytes read"
5445
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005446# Tests for restartable ECC
5447
5448requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5449run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005450 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005451 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005452 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005453 debug_level=1" \
5454 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005455 -C "x509_verify_cert.*4b00" \
5456 -C "mbedtls_pk_verify.*4b00" \
5457 -C "mbedtls_ecdh_make_public.*4b00" \
5458 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005459
5460requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5461run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005462 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005463 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005464 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005465 debug_level=1 ec_max_ops=0" \
5466 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005467 -C "x509_verify_cert.*4b00" \
5468 -C "mbedtls_pk_verify.*4b00" \
5469 -C "mbedtls_ecdh_make_public.*4b00" \
5470 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005471
5472requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5473run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005474 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005475 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005476 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005477 debug_level=1 ec_max_ops=65535" \
5478 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005479 -C "x509_verify_cert.*4b00" \
5480 -C "mbedtls_pk_verify.*4b00" \
5481 -C "mbedtls_ecdh_make_public.*4b00" \
5482 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005483
5484requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5485run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005486 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005487 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005488 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005489 debug_level=1 ec_max_ops=1000" \
5490 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005491 -c "x509_verify_cert.*4b00" \
5492 -c "mbedtls_pk_verify.*4b00" \
5493 -c "mbedtls_ecdh_make_public.*4b00" \
5494 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005495
5496requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005497run_test "EC restart: TLS, max_ops=1000, badsign" \
5498 "$P_SRV auth_mode=required \
5499 crt_file=data_files/server5-badsign.crt \
5500 key_file=data_files/server5.key" \
5501 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5502 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5503 debug_level=1 ec_max_ops=1000" \
5504 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005505 -c "x509_verify_cert.*4b00" \
5506 -C "mbedtls_pk_verify.*4b00" \
5507 -C "mbedtls_ecdh_make_public.*4b00" \
5508 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005509 -c "! The certificate is not correctly signed by the trusted CA" \
5510 -c "! mbedtls_ssl_handshake returned" \
5511 -c "X509 - Certificate verification failed"
5512
5513requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5514run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5515 "$P_SRV auth_mode=required \
5516 crt_file=data_files/server5-badsign.crt \
5517 key_file=data_files/server5.key" \
5518 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5519 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5520 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5521 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005522 -c "x509_verify_cert.*4b00" \
5523 -c "mbedtls_pk_verify.*4b00" \
5524 -c "mbedtls_ecdh_make_public.*4b00" \
5525 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005526 -c "! The certificate is not correctly signed by the trusted CA" \
5527 -C "! mbedtls_ssl_handshake returned" \
5528 -C "X509 - Certificate verification failed"
5529
5530requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5531run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5532 "$P_SRV auth_mode=required \
5533 crt_file=data_files/server5-badsign.crt \
5534 key_file=data_files/server5.key" \
5535 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5536 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5537 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5538 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005539 -C "x509_verify_cert.*4b00" \
5540 -c "mbedtls_pk_verify.*4b00" \
5541 -c "mbedtls_ecdh_make_public.*4b00" \
5542 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005543 -C "! The certificate is not correctly signed by the trusted CA" \
5544 -C "! mbedtls_ssl_handshake returned" \
5545 -C "X509 - Certificate verification failed"
5546
5547requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005548run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005549 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005550 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005551 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005552 dtls=1 debug_level=1 ec_max_ops=1000" \
5553 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005554 -c "x509_verify_cert.*4b00" \
5555 -c "mbedtls_pk_verify.*4b00" \
5556 -c "mbedtls_ecdh_make_public.*4b00" \
5557 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005558
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005559requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5560run_test "EC restart: TLS, max_ops=1000 no client auth" \
5561 "$P_SRV" \
5562 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5563 debug_level=1 ec_max_ops=1000" \
5564 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005565 -c "x509_verify_cert.*4b00" \
5566 -c "mbedtls_pk_verify.*4b00" \
5567 -c "mbedtls_ecdh_make_public.*4b00" \
5568 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005569
5570requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5571run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5572 "$P_SRV psk=abc123" \
5573 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5574 psk=abc123 debug_level=1 ec_max_ops=1000" \
5575 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005576 -C "x509_verify_cert.*4b00" \
5577 -C "mbedtls_pk_verify.*4b00" \
5578 -C "mbedtls_ecdh_make_public.*4b00" \
5579 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005580
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005581# Tests of asynchronous private key support in SSL
5582
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005583requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005584run_test "SSL async private: sign, delay=0" \
5585 "$P_SRV \
5586 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005587 "$P_CLI" \
5588 0 \
5589 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005590 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005591
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005592requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005593run_test "SSL async private: sign, delay=1" \
5594 "$P_SRV \
5595 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005596 "$P_CLI" \
5597 0 \
5598 -s "Async sign callback: using key slot " \
5599 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005600 -s "Async resume (slot [0-9]): sign done, status=0"
5601
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005602requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5603run_test "SSL async private: sign, delay=2" \
5604 "$P_SRV \
5605 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5606 "$P_CLI" \
5607 0 \
5608 -s "Async sign callback: using key slot " \
5609 -U "Async sign callback: using key slot " \
5610 -s "Async resume (slot [0-9]): call 1 more times." \
5611 -s "Async resume (slot [0-9]): call 0 more times." \
5612 -s "Async resume (slot [0-9]): sign done, status=0"
5613
Gilles Peskined3268832018-04-26 06:23:59 +02005614# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5615# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5616requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5617requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5618run_test "SSL async private: sign, RSA, TLS 1.1" \
5619 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5620 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5621 "$P_CLI force_version=tls1_1" \
5622 0 \
5623 -s "Async sign callback: using key slot " \
5624 -s "Async resume (slot [0-9]): sign done, status=0"
5625
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005626requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005627run_test "SSL async private: sign, SNI" \
5628 "$P_SRV debug_level=3 \
5629 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5630 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5631 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5632 "$P_CLI server_name=polarssl.example" \
5633 0 \
5634 -s "Async sign callback: using key slot " \
5635 -s "Async resume (slot [0-9]): sign done, status=0" \
5636 -s "parse ServerName extension" \
5637 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5638 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5639
5640requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005641run_test "SSL async private: decrypt, delay=0" \
5642 "$P_SRV \
5643 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5644 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5645 0 \
5646 -s "Async decrypt callback: using key slot " \
5647 -s "Async resume (slot [0-9]): decrypt done, status=0"
5648
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005649requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005650run_test "SSL async private: decrypt, delay=1" \
5651 "$P_SRV \
5652 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5653 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5654 0 \
5655 -s "Async decrypt callback: using key slot " \
5656 -s "Async resume (slot [0-9]): call 0 more times." \
5657 -s "Async resume (slot [0-9]): decrypt done, status=0"
5658
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005659requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005660run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5661 "$P_SRV psk=abc123 \
5662 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5663 "$P_CLI psk=abc123 \
5664 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5665 0 \
5666 -s "Async decrypt callback: using key slot " \
5667 -s "Async resume (slot [0-9]): decrypt done, status=0"
5668
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005669requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005670run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5671 "$P_SRV psk=abc123 \
5672 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5673 "$P_CLI psk=abc123 \
5674 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5675 0 \
5676 -s "Async decrypt callback: using key slot " \
5677 -s "Async resume (slot [0-9]): call 0 more times." \
5678 -s "Async resume (slot [0-9]): decrypt done, status=0"
5679
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005680requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005681run_test "SSL async private: sign callback not present" \
5682 "$P_SRV \
5683 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5684 "$P_CLI; [ \$? -eq 1 ] &&
5685 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5686 0 \
5687 -S "Async sign callback" \
5688 -s "! mbedtls_ssl_handshake returned" \
5689 -s "The own private key or pre-shared key is not set, but needed" \
5690 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5691 -s "Successful connection"
5692
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005693requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005694run_test "SSL async private: decrypt callback not present" \
5695 "$P_SRV debug_level=1 \
5696 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5697 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5698 [ \$? -eq 1 ] && $P_CLI" \
5699 0 \
5700 -S "Async decrypt callback" \
5701 -s "! mbedtls_ssl_handshake returned" \
5702 -s "got no RSA private key" \
5703 -s "Async resume (slot [0-9]): sign done, status=0" \
5704 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005705
5706# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005707requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005708run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005709 "$P_SRV \
5710 async_operations=s async_private_delay1=1 \
5711 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5712 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005713 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5714 0 \
5715 -s "Async sign callback: using key slot 0," \
5716 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005717 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005718
5719# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005720requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005721run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005722 "$P_SRV \
5723 async_operations=s async_private_delay2=1 \
5724 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5725 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005726 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5727 0 \
5728 -s "Async sign callback: using key slot 0," \
5729 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005730 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005731
5732# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005733requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005734run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005735 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005736 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005737 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5738 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005739 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5740 0 \
5741 -s "Async sign callback: using key slot 1," \
5742 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005743 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005744
5745# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005746requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005747run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005748 "$P_SRV \
5749 async_operations=s async_private_delay1=1 \
5750 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5751 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005752 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5753 0 \
5754 -s "Async sign callback: no key matches this certificate."
5755
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005756requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005757run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005758 "$P_SRV \
5759 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5760 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005761 "$P_CLI" \
5762 1 \
5763 -s "Async sign callback: injected error" \
5764 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005765 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005766 -s "! mbedtls_ssl_handshake returned"
5767
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005768requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005769run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005770 "$P_SRV \
5771 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5772 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005773 "$P_CLI" \
5774 1 \
5775 -s "Async sign callback: using key slot " \
5776 -S "Async resume" \
5777 -s "Async cancel"
5778
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005779requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005780run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005781 "$P_SRV \
5782 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5783 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005784 "$P_CLI" \
5785 1 \
5786 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005787 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005788 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005789 -s "! mbedtls_ssl_handshake returned"
5790
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005791requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005792run_test "SSL async private: decrypt, error in start" \
5793 "$P_SRV \
5794 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5795 async_private_error=1" \
5796 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5797 1 \
5798 -s "Async decrypt callback: injected error" \
5799 -S "Async resume" \
5800 -S "Async cancel" \
5801 -s "! mbedtls_ssl_handshake returned"
5802
5803requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5804run_test "SSL async private: decrypt, cancel after start" \
5805 "$P_SRV \
5806 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5807 async_private_error=2" \
5808 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5809 1 \
5810 -s "Async decrypt callback: using key slot " \
5811 -S "Async resume" \
5812 -s "Async cancel"
5813
5814requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5815run_test "SSL async private: decrypt, error in resume" \
5816 "$P_SRV \
5817 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5818 async_private_error=3" \
5819 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5820 1 \
5821 -s "Async decrypt callback: using key slot " \
5822 -s "Async resume callback: decrypt done but injected error" \
5823 -S "Async cancel" \
5824 -s "! mbedtls_ssl_handshake returned"
5825
5826requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005827run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005828 "$P_SRV \
5829 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5830 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005831 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5832 0 \
5833 -s "Async cancel" \
5834 -s "! mbedtls_ssl_handshake returned" \
5835 -s "Async resume" \
5836 -s "Successful connection"
5837
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005838requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005839run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005840 "$P_SRV \
5841 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5842 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005843 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5844 0 \
5845 -s "! mbedtls_ssl_handshake returned" \
5846 -s "Async resume" \
5847 -s "Successful connection"
5848
5849# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005850requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005851run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005852 "$P_SRV \
5853 async_operations=s async_private_delay1=1 async_private_error=-2 \
5854 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5855 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005856 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5857 [ \$? -eq 1 ] &&
5858 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5859 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005860 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005861 -S "Async resume" \
5862 -s "Async cancel" \
5863 -s "! mbedtls_ssl_handshake returned" \
5864 -s "Async sign callback: no key matches this certificate." \
5865 -s "Successful connection"
5866
5867# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005868requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005869run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005870 "$P_SRV \
5871 async_operations=s async_private_delay1=1 async_private_error=-3 \
5872 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5873 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005874 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5875 [ \$? -eq 1 ] &&
5876 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5877 0 \
5878 -s "Async resume" \
5879 -s "! mbedtls_ssl_handshake returned" \
5880 -s "Async sign callback: no key matches this certificate." \
5881 -s "Successful connection"
5882
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005883requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005884requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005885run_test "SSL async private: renegotiation: client-initiated; sign" \
5886 "$P_SRV \
5887 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005888 exchanges=2 renegotiation=1" \
5889 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5890 0 \
5891 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005892 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005893
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005894requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005895requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005896run_test "SSL async private: renegotiation: server-initiated; sign" \
5897 "$P_SRV \
5898 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005899 exchanges=2 renegotiation=1 renegotiate=1" \
5900 "$P_CLI exchanges=2 renegotiation=1" \
5901 0 \
5902 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005903 -s "Async resume (slot [0-9]): sign done, status=0"
5904
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005905requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005906requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5907run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5908 "$P_SRV \
5909 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5910 exchanges=2 renegotiation=1" \
5911 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5912 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5913 0 \
5914 -s "Async decrypt callback: using key slot " \
5915 -s "Async resume (slot [0-9]): decrypt done, status=0"
5916
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005917requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005918requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5919run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5920 "$P_SRV \
5921 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5922 exchanges=2 renegotiation=1 renegotiate=1" \
5923 "$P_CLI exchanges=2 renegotiation=1 \
5924 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5925 0 \
5926 -s "Async decrypt callback: using key slot " \
5927 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005928
Ron Eldor58093c82018-06-28 13:22:05 +03005929# Tests for ECC extensions (rfc 4492)
5930
Ron Eldor643df7c2018-06-28 16:17:00 +03005931requires_config_enabled MBEDTLS_AES_C
5932requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5933requires_config_enabled MBEDTLS_SHA256_C
5934requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005935run_test "Force a non ECC ciphersuite in the client side" \
5936 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005937 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005938 0 \
5939 -C "client hello, adding supported_elliptic_curves extension" \
5940 -C "client hello, adding supported_point_formats extension" \
5941 -S "found supported elliptic curves extension" \
5942 -S "found supported point formats extension"
5943
Ron Eldor643df7c2018-06-28 16:17:00 +03005944requires_config_enabled MBEDTLS_AES_C
5945requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5946requires_config_enabled MBEDTLS_SHA256_C
5947requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005948run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005949 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005950 "$P_CLI debug_level=3" \
5951 0 \
5952 -C "found supported_point_formats extension" \
5953 -S "server hello, supported_point_formats extension"
5954
Ron Eldor643df7c2018-06-28 16:17:00 +03005955requires_config_enabled MBEDTLS_AES_C
5956requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5957requires_config_enabled MBEDTLS_SHA256_C
5958requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005959run_test "Force an ECC ciphersuite in the client side" \
5960 "$P_SRV debug_level=3" \
5961 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5962 0 \
5963 -c "client hello, adding supported_elliptic_curves extension" \
5964 -c "client hello, adding supported_point_formats extension" \
5965 -s "found supported elliptic curves extension" \
5966 -s "found supported point formats extension"
5967
Ron Eldor643df7c2018-06-28 16:17:00 +03005968requires_config_enabled MBEDTLS_AES_C
5969requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5970requires_config_enabled MBEDTLS_SHA256_C
5971requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005972run_test "Force an ECC ciphersuite in the server side" \
5973 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5974 "$P_CLI debug_level=3" \
5975 0 \
5976 -c "found supported_point_formats extension" \
5977 -s "server hello, supported_point_formats extension"
5978
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005979# Tests for DTLS HelloVerifyRequest
5980
5981run_test "DTLS cookie: enabled" \
5982 "$P_SRV dtls=1 debug_level=2" \
5983 "$P_CLI dtls=1 debug_level=2" \
5984 0 \
5985 -s "cookie verification failed" \
5986 -s "cookie verification passed" \
5987 -S "cookie verification skipped" \
5988 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005989 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005990 -S "SSL - The requested feature is not available"
5991
5992run_test "DTLS cookie: disabled" \
5993 "$P_SRV dtls=1 debug_level=2 cookies=0" \
5994 "$P_CLI dtls=1 debug_level=2" \
5995 0 \
5996 -S "cookie verification failed" \
5997 -S "cookie verification passed" \
5998 -s "cookie verification skipped" \
5999 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006000 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006001 -S "SSL - The requested feature is not available"
6002
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006003run_test "DTLS cookie: default (failing)" \
6004 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6005 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6006 1 \
6007 -s "cookie verification failed" \
6008 -S "cookie verification passed" \
6009 -S "cookie verification skipped" \
6010 -C "received hello verify request" \
6011 -S "hello verification requested" \
6012 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006013
6014requires_ipv6
6015run_test "DTLS cookie: enabled, IPv6" \
6016 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6017 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6018 0 \
6019 -s "cookie verification failed" \
6020 -s "cookie verification passed" \
6021 -S "cookie verification skipped" \
6022 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006023 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006024 -S "SSL - The requested feature is not available"
6025
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006026run_test "DTLS cookie: enabled, nbio" \
6027 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6028 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6029 0 \
6030 -s "cookie verification failed" \
6031 -s "cookie verification passed" \
6032 -S "cookie verification skipped" \
6033 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006034 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006035 -S "SSL - The requested feature is not available"
6036
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006037# Tests for client reconnecting from the same port with DTLS
6038
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006039not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006040run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006041 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6042 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006043 0 \
6044 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006045 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006046 -S "Client initiated reconnection from same port"
6047
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006048not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006049run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006050 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6051 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006052 0 \
6053 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006054 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006055 -s "Client initiated reconnection from same port"
6056
Paul Bakker362689d2016-05-13 10:33:25 +01006057not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6058run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006059 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6060 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006061 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006062 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006063 -s "Client initiated reconnection from same port"
6064
Paul Bakker362689d2016-05-13 10:33:25 +01006065only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6066run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6067 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6068 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6069 0 \
6070 -S "The operation timed out" \
6071 -s "Client initiated reconnection from same port"
6072
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006073run_test "DTLS client reconnect from same port: no cookies" \
6074 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006075 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6076 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006077 -s "The operation timed out" \
6078 -S "Client initiated reconnection from same port"
6079
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006080# Tests for various cases of client authentication with DTLS
6081# (focused on handshake flows and message parsing)
6082
6083run_test "DTLS client auth: required" \
6084 "$P_SRV dtls=1 auth_mode=required" \
6085 "$P_CLI dtls=1" \
6086 0 \
6087 -s "Verifying peer X.509 certificate... ok"
6088
6089run_test "DTLS client auth: optional, client has no cert" \
6090 "$P_SRV dtls=1 auth_mode=optional" \
6091 "$P_CLI dtls=1 crt_file=none key_file=none" \
6092 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006093 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006094
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006095run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006096 "$P_SRV dtls=1 auth_mode=none" \
6097 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6098 0 \
6099 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006100 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006101
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006102run_test "DTLS wrong PSK: badmac alert" \
6103 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6104 "$P_CLI dtls=1 psk=abc124" \
6105 1 \
6106 -s "SSL - Verification of the message MAC failed" \
6107 -c "SSL - A fatal alert message was received from our peer"
6108
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006109# Tests for receiving fragmented handshake messages with DTLS
6110
6111requires_gnutls
6112run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6113 "$G_SRV -u --mtu 2048 -a" \
6114 "$P_CLI dtls=1 debug_level=2" \
6115 0 \
6116 -C "found fragmented DTLS handshake message" \
6117 -C "error"
6118
6119requires_gnutls
6120run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6121 "$G_SRV -u --mtu 512" \
6122 "$P_CLI dtls=1 debug_level=2" \
6123 0 \
6124 -c "found fragmented DTLS handshake message" \
6125 -C "error"
6126
6127requires_gnutls
6128run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6129 "$G_SRV -u --mtu 128" \
6130 "$P_CLI dtls=1 debug_level=2" \
6131 0 \
6132 -c "found fragmented DTLS handshake message" \
6133 -C "error"
6134
6135requires_gnutls
6136run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6137 "$G_SRV -u --mtu 128" \
6138 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6139 0 \
6140 -c "found fragmented DTLS handshake message" \
6141 -C "error"
6142
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006143requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006144requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006145run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6146 "$G_SRV -u --mtu 256" \
6147 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6148 0 \
6149 -c "found fragmented DTLS handshake message" \
6150 -c "client hello, adding renegotiation extension" \
6151 -c "found renegotiation extension" \
6152 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006153 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006154 -C "error" \
6155 -s "Extra-header:"
6156
6157requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006158requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006159run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6160 "$G_SRV -u --mtu 256" \
6161 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6162 0 \
6163 -c "found fragmented DTLS handshake message" \
6164 -c "client hello, adding renegotiation extension" \
6165 -c "found renegotiation extension" \
6166 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006167 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006168 -C "error" \
6169 -s "Extra-header:"
6170
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006171run_test "DTLS reassembly: no fragmentation (openssl server)" \
6172 "$O_SRV -dtls1 -mtu 2048" \
6173 "$P_CLI dtls=1 debug_level=2" \
6174 0 \
6175 -C "found fragmented DTLS handshake message" \
6176 -C "error"
6177
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006178run_test "DTLS reassembly: some fragmentation (openssl server)" \
6179 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006180 "$P_CLI dtls=1 debug_level=2" \
6181 0 \
6182 -c "found fragmented DTLS handshake message" \
6183 -C "error"
6184
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006185run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006186 "$O_SRV -dtls1 -mtu 256" \
6187 "$P_CLI dtls=1 debug_level=2" \
6188 0 \
6189 -c "found fragmented DTLS handshake message" \
6190 -C "error"
6191
6192run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6193 "$O_SRV -dtls1 -mtu 256" \
6194 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6195 0 \
6196 -c "found fragmented DTLS handshake message" \
6197 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006198
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006199# Tests for sending fragmented handshake messages with DTLS
6200#
6201# Use client auth when we need the client to send large messages,
6202# and use large cert chains on both sides too (the long chains we have all use
6203# both RSA and ECDSA, but ideally we should have long chains with either).
6204# Sizes reached (UDP payload):
6205# - 2037B for server certificate
6206# - 1542B for client certificate
6207# - 1013B for newsessionticket
6208# - all others below 512B
6209# All those tests assume MAX_CONTENT_LEN is at least 2048
6210
6211requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6212requires_config_enabled MBEDTLS_RSA_C
6213requires_config_enabled MBEDTLS_ECDSA_C
6214requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6215run_test "DTLS fragmenting: none (for reference)" \
6216 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6217 crt_file=data_files/server7_int-ca.crt \
6218 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006219 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006220 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006221 "$P_CLI dtls=1 debug_level=2 \
6222 crt_file=data_files/server8_int-ca2.crt \
6223 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006224 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006225 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006226 0 \
6227 -S "found fragmented DTLS handshake message" \
6228 -C "found fragmented DTLS handshake message" \
6229 -C "error"
6230
6231requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6232requires_config_enabled MBEDTLS_RSA_C
6233requires_config_enabled MBEDTLS_ECDSA_C
6234requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006235run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006236 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6237 crt_file=data_files/server7_int-ca.crt \
6238 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006239 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006240 max_frag_len=1024" \
6241 "$P_CLI dtls=1 debug_level=2 \
6242 crt_file=data_files/server8_int-ca2.crt \
6243 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006244 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006245 max_frag_len=2048" \
6246 0 \
6247 -S "found fragmented DTLS handshake message" \
6248 -c "found fragmented DTLS handshake message" \
6249 -C "error"
6250
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006251# With the MFL extension, the server has no way of forcing
6252# the client to not exceed a certain MTU; hence, the following
6253# test can't be replicated with an MTU proxy such as the one
6254# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006255requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6256requires_config_enabled MBEDTLS_RSA_C
6257requires_config_enabled MBEDTLS_ECDSA_C
6258requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006259run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006260 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6261 crt_file=data_files/server7_int-ca.crt \
6262 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006263 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006264 max_frag_len=512" \
6265 "$P_CLI dtls=1 debug_level=2 \
6266 crt_file=data_files/server8_int-ca2.crt \
6267 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006268 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006269 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006270 0 \
6271 -S "found fragmented DTLS handshake message" \
6272 -c "found fragmented DTLS handshake message" \
6273 -C "error"
6274
6275requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6276requires_config_enabled MBEDTLS_RSA_C
6277requires_config_enabled MBEDTLS_ECDSA_C
6278requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006279run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006280 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6281 crt_file=data_files/server7_int-ca.crt \
6282 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006283 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006284 max_frag_len=2048" \
6285 "$P_CLI dtls=1 debug_level=2 \
6286 crt_file=data_files/server8_int-ca2.crt \
6287 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006288 hs_timeout=2500-60000 \
6289 max_frag_len=1024" \
6290 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006291 -S "found fragmented DTLS handshake message" \
6292 -c "found fragmented DTLS handshake message" \
6293 -C "error"
6294
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006295# While not required by the standard defining the MFL extension
6296# (according to which it only applies to records, not to datagrams),
6297# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6298# as otherwise there wouldn't be any means to communicate MTU restrictions
6299# to the peer.
6300# The next test checks that no datagrams significantly larger than the
6301# negotiated MFL are sent.
6302requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6303requires_config_enabled MBEDTLS_RSA_C
6304requires_config_enabled MBEDTLS_ECDSA_C
6305requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6306run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006307 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006308 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6309 crt_file=data_files/server7_int-ca.crt \
6310 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006311 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006312 max_frag_len=2048" \
6313 "$P_CLI dtls=1 debug_level=2 \
6314 crt_file=data_files/server8_int-ca2.crt \
6315 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006316 hs_timeout=2500-60000 \
6317 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006318 0 \
6319 -S "found fragmented DTLS handshake message" \
6320 -c "found fragmented DTLS handshake message" \
6321 -C "error"
6322
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006323requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6324requires_config_enabled MBEDTLS_RSA_C
6325requires_config_enabled MBEDTLS_ECDSA_C
6326requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006327run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006328 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6329 crt_file=data_files/server7_int-ca.crt \
6330 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006331 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006332 max_frag_len=2048" \
6333 "$P_CLI dtls=1 debug_level=2 \
6334 crt_file=data_files/server8_int-ca2.crt \
6335 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006336 hs_timeout=2500-60000 \
6337 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006338 0 \
6339 -s "found fragmented DTLS handshake message" \
6340 -c "found fragmented DTLS handshake message" \
6341 -C "error"
6342
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006343# While not required by the standard defining the MFL extension
6344# (according to which it only applies to records, not to datagrams),
6345# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6346# as otherwise there wouldn't be any means to communicate MTU restrictions
6347# to the peer.
6348# The next test checks that no datagrams significantly larger than the
6349# negotiated MFL are sent.
6350requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6351requires_config_enabled MBEDTLS_RSA_C
6352requires_config_enabled MBEDTLS_ECDSA_C
6353requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6354run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006355 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006356 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6357 crt_file=data_files/server7_int-ca.crt \
6358 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006359 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006360 max_frag_len=2048" \
6361 "$P_CLI dtls=1 debug_level=2 \
6362 crt_file=data_files/server8_int-ca2.crt \
6363 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006364 hs_timeout=2500-60000 \
6365 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006366 0 \
6367 -s "found fragmented DTLS handshake message" \
6368 -c "found fragmented DTLS handshake message" \
6369 -C "error"
6370
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006371requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6372requires_config_enabled MBEDTLS_RSA_C
6373requires_config_enabled MBEDTLS_ECDSA_C
6374run_test "DTLS fragmenting: none (for reference) (MTU)" \
6375 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6376 crt_file=data_files/server7_int-ca.crt \
6377 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006378 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006379 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006380 "$P_CLI dtls=1 debug_level=2 \
6381 crt_file=data_files/server8_int-ca2.crt \
6382 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006383 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006384 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006385 0 \
6386 -S "found fragmented DTLS handshake message" \
6387 -C "found fragmented DTLS handshake message" \
6388 -C "error"
6389
6390requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6391requires_config_enabled MBEDTLS_RSA_C
6392requires_config_enabled MBEDTLS_ECDSA_C
6393run_test "DTLS fragmenting: client (MTU)" \
6394 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6395 crt_file=data_files/server7_int-ca.crt \
6396 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006397 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006398 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006399 "$P_CLI dtls=1 debug_level=2 \
6400 crt_file=data_files/server8_int-ca2.crt \
6401 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006402 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006403 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006404 0 \
6405 -s "found fragmented DTLS handshake message" \
6406 -C "found fragmented DTLS handshake message" \
6407 -C "error"
6408
6409requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6410requires_config_enabled MBEDTLS_RSA_C
6411requires_config_enabled MBEDTLS_ECDSA_C
6412run_test "DTLS fragmenting: server (MTU)" \
6413 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6414 crt_file=data_files/server7_int-ca.crt \
6415 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006416 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006417 mtu=512" \
6418 "$P_CLI dtls=1 debug_level=2 \
6419 crt_file=data_files/server8_int-ca2.crt \
6420 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006421 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006422 mtu=2048" \
6423 0 \
6424 -S "found fragmented DTLS handshake message" \
6425 -c "found fragmented DTLS handshake message" \
6426 -C "error"
6427
6428requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6429requires_config_enabled MBEDTLS_RSA_C
6430requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006431run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006432 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006433 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6434 crt_file=data_files/server7_int-ca.crt \
6435 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006436 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006437 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006438 "$P_CLI dtls=1 debug_level=2 \
6439 crt_file=data_files/server8_int-ca2.crt \
6440 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006441 hs_timeout=2500-60000 \
6442 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006443 0 \
6444 -s "found fragmented DTLS handshake message" \
6445 -c "found fragmented DTLS handshake message" \
6446 -C "error"
6447
Andrzej Kurek77826052018-10-11 07:34:08 -04006448# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6450requires_config_enabled MBEDTLS_RSA_C
6451requires_config_enabled MBEDTLS_ECDSA_C
6452requires_config_enabled MBEDTLS_SHA256_C
6453requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6454requires_config_enabled MBEDTLS_AES_C
6455requires_config_enabled MBEDTLS_GCM_C
6456run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006457 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006458 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6459 crt_file=data_files/server7_int-ca.crt \
6460 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006461 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006462 mtu=512" \
6463 "$P_CLI dtls=1 debug_level=2 \
6464 crt_file=data_files/server8_int-ca2.crt \
6465 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006466 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6467 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006468 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006469 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006470 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006471 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006472 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006473
Andrzej Kurek7311c782018-10-11 06:49:41 -04006474# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006475# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006476# The ratio of max/min timeout should ideally equal 4 to accept two
6477# retransmissions, but in some cases (like both the server and client using
6478# fragmentation and auto-reduction) an extra retransmission might occur,
6479# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006480not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006481requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6482requires_config_enabled MBEDTLS_RSA_C
6483requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006484requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6485requires_config_enabled MBEDTLS_AES_C
6486requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006487run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6488 -p "$P_PXY mtu=508" \
6489 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6490 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006491 key_file=data_files/server7.key \
6492 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006493 "$P_CLI dtls=1 debug_level=2 \
6494 crt_file=data_files/server8_int-ca2.crt \
6495 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006496 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6497 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006498 0 \
6499 -s "found fragmented DTLS handshake message" \
6500 -c "found fragmented DTLS handshake message" \
6501 -C "error"
6502
Andrzej Kurek77826052018-10-11 07:34:08 -04006503# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006504only_with_valgrind
6505requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6506requires_config_enabled MBEDTLS_RSA_C
6507requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006508requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6509requires_config_enabled MBEDTLS_AES_C
6510requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006511run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6512 -p "$P_PXY mtu=508" \
6513 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6514 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006515 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006516 hs_timeout=250-10000" \
6517 "$P_CLI dtls=1 debug_level=2 \
6518 crt_file=data_files/server8_int-ca2.crt \
6519 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006520 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006521 hs_timeout=250-10000" \
6522 0 \
6523 -s "found fragmented DTLS handshake message" \
6524 -c "found fragmented DTLS handshake message" \
6525 -C "error"
6526
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006527# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006528# OTOH the client might resend if the server is to slow to reset after sending
6529# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006530not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006531requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6532requires_config_enabled MBEDTLS_RSA_C
6533requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006534run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006535 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006536 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6537 crt_file=data_files/server7_int-ca.crt \
6538 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006539 hs_timeout=10000-60000 \
6540 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006541 "$P_CLI dtls=1 debug_level=2 \
6542 crt_file=data_files/server8_int-ca2.crt \
6543 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006544 hs_timeout=10000-60000 \
6545 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006546 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006547 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006548 -s "found fragmented DTLS handshake message" \
6549 -c "found fragmented DTLS handshake message" \
6550 -C "error"
6551
Andrzej Kurek77826052018-10-11 07:34:08 -04006552# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006553# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6554# OTOH the client might resend if the server is to slow to reset after sending
6555# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006556not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006557requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6558requires_config_enabled MBEDTLS_RSA_C
6559requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006560requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6561requires_config_enabled MBEDTLS_AES_C
6562requires_config_enabled MBEDTLS_GCM_C
6563run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006564 -p "$P_PXY mtu=512" \
6565 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6566 crt_file=data_files/server7_int-ca.crt \
6567 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006568 hs_timeout=10000-60000 \
6569 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006570 "$P_CLI dtls=1 debug_level=2 \
6571 crt_file=data_files/server8_int-ca2.crt \
6572 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006573 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6574 hs_timeout=10000-60000 \
6575 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006576 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006577 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006578 -s "found fragmented DTLS handshake message" \
6579 -c "found fragmented DTLS handshake message" \
6580 -C "error"
6581
Andrzej Kurek7311c782018-10-11 06:49:41 -04006582not_with_valgrind # spurious autoreduction due to timeout
6583requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6584requires_config_enabled MBEDTLS_RSA_C
6585requires_config_enabled MBEDTLS_ECDSA_C
6586run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006587 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006588 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6589 crt_file=data_files/server7_int-ca.crt \
6590 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006591 hs_timeout=10000-60000 \
6592 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006593 "$P_CLI dtls=1 debug_level=2 \
6594 crt_file=data_files/server8_int-ca2.crt \
6595 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006596 hs_timeout=10000-60000 \
6597 mtu=1024 nbio=2" \
6598 0 \
6599 -S "autoreduction" \
6600 -s "found fragmented DTLS handshake message" \
6601 -c "found fragmented DTLS handshake message" \
6602 -C "error"
6603
Andrzej Kurek77826052018-10-11 07:34:08 -04006604# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006605not_with_valgrind # spurious autoreduction due to timeout
6606requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6607requires_config_enabled MBEDTLS_RSA_C
6608requires_config_enabled MBEDTLS_ECDSA_C
6609requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6610requires_config_enabled MBEDTLS_AES_C
6611requires_config_enabled MBEDTLS_GCM_C
6612run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6613 -p "$P_PXY mtu=512" \
6614 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6615 crt_file=data_files/server7_int-ca.crt \
6616 key_file=data_files/server7.key \
6617 hs_timeout=10000-60000 \
6618 mtu=512 nbio=2" \
6619 "$P_CLI dtls=1 debug_level=2 \
6620 crt_file=data_files/server8_int-ca2.crt \
6621 key_file=data_files/server8.key \
6622 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6623 hs_timeout=10000-60000 \
6624 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006625 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006626 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006627 -s "found fragmented DTLS handshake message" \
6628 -c "found fragmented DTLS handshake message" \
6629 -C "error"
6630
Andrzej Kurek77826052018-10-11 07:34:08 -04006631# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006632# This ensures things still work after session_reset().
6633# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006634# Since we don't support reading fragmented ClientHello yet,
6635# up the MTU to 1450 (larger than ClientHello with session ticket,
6636# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006637# An autoreduction on the client-side might happen if the server is
6638# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006639# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006640# resumed listening, which would result in a spurious autoreduction.
6641not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006642requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6643requires_config_enabled MBEDTLS_RSA_C
6644requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006645requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6646requires_config_enabled MBEDTLS_AES_C
6647requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006648run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6649 -p "$P_PXY mtu=1450" \
6650 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6651 crt_file=data_files/server7_int-ca.crt \
6652 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006653 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006654 mtu=1450" \
6655 "$P_CLI dtls=1 debug_level=2 \
6656 crt_file=data_files/server8_int-ca2.crt \
6657 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006658 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006659 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006660 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006661 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006662 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006663 -s "found fragmented DTLS handshake message" \
6664 -c "found fragmented DTLS handshake message" \
6665 -C "error"
6666
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006667# An autoreduction on the client-side might happen if the server is
6668# slow to reset, therefore omitting '-C "autoreduction"' below.
6669not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006670requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6671requires_config_enabled MBEDTLS_RSA_C
6672requires_config_enabled MBEDTLS_ECDSA_C
6673requires_config_enabled MBEDTLS_SHA256_C
6674requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6675requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6676requires_config_enabled MBEDTLS_CHACHAPOLY_C
6677run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6678 -p "$P_PXY mtu=512" \
6679 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6680 crt_file=data_files/server7_int-ca.crt \
6681 key_file=data_files/server7.key \
6682 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006683 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006684 mtu=512" \
6685 "$P_CLI dtls=1 debug_level=2 \
6686 crt_file=data_files/server8_int-ca2.crt \
6687 key_file=data_files/server8.key \
6688 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006689 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006690 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006691 mtu=512" \
6692 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006693 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006694 -s "found fragmented DTLS handshake message" \
6695 -c "found fragmented DTLS handshake message" \
6696 -C "error"
6697
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006698# An autoreduction on the client-side might happen if the server is
6699# slow to reset, therefore omitting '-C "autoreduction"' below.
6700not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006701requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6702requires_config_enabled MBEDTLS_RSA_C
6703requires_config_enabled MBEDTLS_ECDSA_C
6704requires_config_enabled MBEDTLS_SHA256_C
6705requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6706requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6707requires_config_enabled MBEDTLS_AES_C
6708requires_config_enabled MBEDTLS_GCM_C
6709run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6710 -p "$P_PXY mtu=512" \
6711 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6712 crt_file=data_files/server7_int-ca.crt \
6713 key_file=data_files/server7.key \
6714 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006715 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006716 mtu=512" \
6717 "$P_CLI dtls=1 debug_level=2 \
6718 crt_file=data_files/server8_int-ca2.crt \
6719 key_file=data_files/server8.key \
6720 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006721 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006722 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006723 mtu=512" \
6724 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006725 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006726 -s "found fragmented DTLS handshake message" \
6727 -c "found fragmented DTLS handshake message" \
6728 -C "error"
6729
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006730# An autoreduction on the client-side might happen if the server is
6731# slow to reset, therefore omitting '-C "autoreduction"' below.
6732not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006733requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6734requires_config_enabled MBEDTLS_RSA_C
6735requires_config_enabled MBEDTLS_ECDSA_C
6736requires_config_enabled MBEDTLS_SHA256_C
6737requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6738requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6739requires_config_enabled MBEDTLS_AES_C
6740requires_config_enabled MBEDTLS_CCM_C
6741run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006742 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006743 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6744 crt_file=data_files/server7_int-ca.crt \
6745 key_file=data_files/server7.key \
6746 exchanges=2 renegotiation=1 \
6747 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006748 hs_timeout=10000-60000 \
6749 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006750 "$P_CLI dtls=1 debug_level=2 \
6751 crt_file=data_files/server8_int-ca2.crt \
6752 key_file=data_files/server8.key \
6753 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006754 hs_timeout=10000-60000 \
6755 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006756 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006757 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006758 -s "found fragmented DTLS handshake message" \
6759 -c "found fragmented DTLS handshake message" \
6760 -C "error"
6761
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006762# An autoreduction on the client-side might happen if the server is
6763# slow to reset, therefore omitting '-C "autoreduction"' below.
6764not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006765requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6766requires_config_enabled MBEDTLS_RSA_C
6767requires_config_enabled MBEDTLS_ECDSA_C
6768requires_config_enabled MBEDTLS_SHA256_C
6769requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6770requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6771requires_config_enabled MBEDTLS_AES_C
6772requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6773requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6774run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006775 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006776 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6777 crt_file=data_files/server7_int-ca.crt \
6778 key_file=data_files/server7.key \
6779 exchanges=2 renegotiation=1 \
6780 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006781 hs_timeout=10000-60000 \
6782 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006783 "$P_CLI dtls=1 debug_level=2 \
6784 crt_file=data_files/server8_int-ca2.crt \
6785 key_file=data_files/server8.key \
6786 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006787 hs_timeout=10000-60000 \
6788 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006789 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006790 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006791 -s "found fragmented DTLS handshake message" \
6792 -c "found fragmented DTLS handshake message" \
6793 -C "error"
6794
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006795# An autoreduction on the client-side might happen if the server is
6796# slow to reset, therefore omitting '-C "autoreduction"' below.
6797not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006798requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6799requires_config_enabled MBEDTLS_RSA_C
6800requires_config_enabled MBEDTLS_ECDSA_C
6801requires_config_enabled MBEDTLS_SHA256_C
6802requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6803requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6804requires_config_enabled MBEDTLS_AES_C
6805requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6806run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006807 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006808 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6809 crt_file=data_files/server7_int-ca.crt \
6810 key_file=data_files/server7.key \
6811 exchanges=2 renegotiation=1 \
6812 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006813 hs_timeout=10000-60000 \
6814 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006815 "$P_CLI dtls=1 debug_level=2 \
6816 crt_file=data_files/server8_int-ca2.crt \
6817 key_file=data_files/server8.key \
6818 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006819 hs_timeout=10000-60000 \
6820 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006821 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006822 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006823 -s "found fragmented DTLS handshake message" \
6824 -c "found fragmented DTLS handshake message" \
6825 -C "error"
6826
Andrzej Kurek77826052018-10-11 07:34:08 -04006827# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006828requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6829requires_config_enabled MBEDTLS_RSA_C
6830requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006831requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6832requires_config_enabled MBEDTLS_AES_C
6833requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006834client_needs_more_time 2
6835run_test "DTLS fragmenting: proxy MTU + 3d" \
6836 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006837 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006838 crt_file=data_files/server7_int-ca.crt \
6839 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006840 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006841 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006842 crt_file=data_files/server8_int-ca2.crt \
6843 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006844 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006845 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006846 0 \
6847 -s "found fragmented DTLS handshake message" \
6848 -c "found fragmented DTLS handshake message" \
6849 -C "error"
6850
Andrzej Kurek77826052018-10-11 07:34:08 -04006851# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006852requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6853requires_config_enabled MBEDTLS_RSA_C
6854requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006855requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6856requires_config_enabled MBEDTLS_AES_C
6857requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006858client_needs_more_time 2
6859run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
6860 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
6861 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6862 crt_file=data_files/server7_int-ca.crt \
6863 key_file=data_files/server7.key \
6864 hs_timeout=250-10000 mtu=512 nbio=2" \
6865 "$P_CLI dtls=1 debug_level=2 \
6866 crt_file=data_files/server8_int-ca2.crt \
6867 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006868 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006869 hs_timeout=250-10000 mtu=512 nbio=2" \
6870 0 \
6871 -s "found fragmented DTLS handshake message" \
6872 -c "found fragmented DTLS handshake message" \
6873 -C "error"
6874
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006875# interop tests for DTLS fragmentating with reliable connection
6876#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006877# here and below we just want to test that the we fragment in a way that
6878# pleases other implementations, so we don't need the peer to fragment
6879requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6880requires_config_enabled MBEDTLS_RSA_C
6881requires_config_enabled MBEDTLS_ECDSA_C
6882requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006883requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006884run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6885 "$G_SRV -u" \
6886 "$P_CLI dtls=1 debug_level=2 \
6887 crt_file=data_files/server8_int-ca2.crt \
6888 key_file=data_files/server8.key \
6889 mtu=512 force_version=dtls1_2" \
6890 0 \
6891 -c "fragmenting handshake message" \
6892 -C "error"
6893
6894requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6895requires_config_enabled MBEDTLS_RSA_C
6896requires_config_enabled MBEDTLS_ECDSA_C
6897requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006898requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006899run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6900 "$G_SRV -u" \
6901 "$P_CLI dtls=1 debug_level=2 \
6902 crt_file=data_files/server8_int-ca2.crt \
6903 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006904 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006905 0 \
6906 -c "fragmenting handshake message" \
6907 -C "error"
6908
Hanno Beckerb9a00862018-08-28 10:20:22 +01006909# We use --insecure for the GnuTLS client because it expects
6910# the hostname / IP it connects to to be the name used in the
6911# certificate obtained from the server. Here, however, it
6912# connects to 127.0.0.1 while our test certificates use 'localhost'
6913# as the server name in the certificate. This will make the
6914# certifiate validation fail, but passing --insecure makes
6915# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006916requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6917requires_config_enabled MBEDTLS_RSA_C
6918requires_config_enabled MBEDTLS_ECDSA_C
6919requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006920requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006921requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006922run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006923 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006924 crt_file=data_files/server7_int-ca.crt \
6925 key_file=data_files/server7.key \
6926 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006927 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006928 0 \
6929 -s "fragmenting handshake message"
6930
Hanno Beckerb9a00862018-08-28 10:20:22 +01006931# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006932requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6933requires_config_enabled MBEDTLS_RSA_C
6934requires_config_enabled MBEDTLS_ECDSA_C
6935requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006936requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006937requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006938run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006939 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006940 crt_file=data_files/server7_int-ca.crt \
6941 key_file=data_files/server7.key \
6942 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006943 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006944 0 \
6945 -s "fragmenting handshake message"
6946
6947requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6948requires_config_enabled MBEDTLS_RSA_C
6949requires_config_enabled MBEDTLS_ECDSA_C
6950requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6951run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
6952 "$O_SRV -dtls1_2 -verify 10" \
6953 "$P_CLI dtls=1 debug_level=2 \
6954 crt_file=data_files/server8_int-ca2.crt \
6955 key_file=data_files/server8.key \
6956 mtu=512 force_version=dtls1_2" \
6957 0 \
6958 -c "fragmenting handshake message" \
6959 -C "error"
6960
6961requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6962requires_config_enabled MBEDTLS_RSA_C
6963requires_config_enabled MBEDTLS_ECDSA_C
6964requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6965run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
6966 "$O_SRV -dtls1 -verify 10" \
6967 "$P_CLI dtls=1 debug_level=2 \
6968 crt_file=data_files/server8_int-ca2.crt \
6969 key_file=data_files/server8.key \
6970 mtu=512 force_version=dtls1" \
6971 0 \
6972 -c "fragmenting handshake message" \
6973 -C "error"
6974
6975requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6976requires_config_enabled MBEDTLS_RSA_C
6977requires_config_enabled MBEDTLS_ECDSA_C
6978requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6979run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
6980 "$P_SRV dtls=1 debug_level=2 \
6981 crt_file=data_files/server7_int-ca.crt \
6982 key_file=data_files/server7.key \
6983 mtu=512 force_version=dtls1_2" \
6984 "$O_CLI -dtls1_2" \
6985 0 \
6986 -s "fragmenting handshake message"
6987
6988requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6989requires_config_enabled MBEDTLS_RSA_C
6990requires_config_enabled MBEDTLS_ECDSA_C
6991requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6992run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
6993 "$P_SRV dtls=1 debug_level=2 \
6994 crt_file=data_files/server7_int-ca.crt \
6995 key_file=data_files/server7.key \
6996 mtu=512 force_version=dtls1" \
6997 "$O_CLI -dtls1" \
6998 0 \
6999 -s "fragmenting handshake message"
7000
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007001# interop tests for DTLS fragmentating with unreliable connection
7002#
7003# again we just want to test that the we fragment in a way that
7004# pleases other implementations, so we don't need the peer to fragment
7005requires_gnutls_next
7006requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7007requires_config_enabled MBEDTLS_RSA_C
7008requires_config_enabled MBEDTLS_ECDSA_C
7009requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007010client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007011run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7012 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7013 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007014 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007015 crt_file=data_files/server8_int-ca2.crt \
7016 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007017 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007018 0 \
7019 -c "fragmenting handshake message" \
7020 -C "error"
7021
7022requires_gnutls_next
7023requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7024requires_config_enabled MBEDTLS_RSA_C
7025requires_config_enabled MBEDTLS_ECDSA_C
7026requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007027client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007028run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
7029 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7030 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007031 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007032 crt_file=data_files/server8_int-ca2.crt \
7033 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007034 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007035 0 \
7036 -c "fragmenting handshake message" \
7037 -C "error"
7038
7039## The two tests below are disabled due to a bug in GnuTLS client that causes
7040## handshake failures when the NewSessionTicket message is lost, see
7041## https://gitlab.com/gnutls/gnutls/issues/543
7042## We can re-enable them when a fixed version fo GnuTLS is available
7043## and installed in our CI system.
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007044skip_next_test
7045requires_gnutls
7046requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7047requires_config_enabled MBEDTLS_RSA_C
7048requires_config_enabled MBEDTLS_ECDSA_C
7049requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7050client_needs_more_time 4
7051run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7052 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7053 "$P_SRV dtls=1 debug_level=2 \
7054 crt_file=data_files/server7_int-ca.crt \
7055 key_file=data_files/server7.key \
7056 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7057 "$G_CLI -u --insecure 127.0.0.1" \
7058 0 \
7059 -s "fragmenting handshake message"
7060
7061skip_next_test
7062requires_gnutls
7063requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7064requires_config_enabled MBEDTLS_RSA_C
7065requires_config_enabled MBEDTLS_ECDSA_C
7066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7067client_needs_more_time 4
7068run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
7069 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7070 "$P_SRV dtls=1 debug_level=2 \
7071 crt_file=data_files/server7_int-ca.crt \
7072 key_file=data_files/server7.key \
7073 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
7074 "$G_CLI -u --insecure 127.0.0.1" \
7075 0 \
7076 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007077
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007078## Interop test with OpenSSL might trigger a bug in recent versions (including
7079## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007080## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007081## They should be re-enabled once a fixed version of OpenSSL is available
7082## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007083skip_next_test
7084requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7085requires_config_enabled MBEDTLS_RSA_C
7086requires_config_enabled MBEDTLS_ECDSA_C
7087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7088client_needs_more_time 4
7089run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7090 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7091 "$O_SRV -dtls1_2 -verify 10" \
7092 "$P_CLI dtls=1 debug_level=2 \
7093 crt_file=data_files/server8_int-ca2.crt \
7094 key_file=data_files/server8.key \
7095 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7096 0 \
7097 -c "fragmenting handshake message" \
7098 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007099
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007100skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007101requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7102requires_config_enabled MBEDTLS_RSA_C
7103requires_config_enabled MBEDTLS_ECDSA_C
7104requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007105client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007106run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7107 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007108 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007109 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007110 crt_file=data_files/server8_int-ca2.crt \
7111 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007112 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007113 0 \
7114 -c "fragmenting handshake message" \
7115 -C "error"
7116
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007117skip_next_test
7118requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7119requires_config_enabled MBEDTLS_RSA_C
7120requires_config_enabled MBEDTLS_ECDSA_C
7121requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7122client_needs_more_time 4
7123run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7124 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7125 "$P_SRV dtls=1 debug_level=2 \
7126 crt_file=data_files/server7_int-ca.crt \
7127 key_file=data_files/server7.key \
7128 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7129 "$O_CLI -dtls1_2" \
7130 0 \
7131 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007132
7133# -nbio is added to prevent s_client from blocking in case of duplicated
7134# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007135skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007136requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7137requires_config_enabled MBEDTLS_RSA_C
7138requires_config_enabled MBEDTLS_ECDSA_C
7139requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007140client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007141run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7142 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007143 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007144 crt_file=data_files/server7_int-ca.crt \
7145 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007146 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007147 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007148 0 \
7149 -s "fragmenting handshake message"
7150
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007151# Tests for specific things with "unreliable" UDP connection
7152
7153not_with_valgrind # spurious resend due to timeout
7154run_test "DTLS proxy: reference" \
7155 -p "$P_PXY" \
7156 "$P_SRV dtls=1 debug_level=2" \
7157 "$P_CLI dtls=1 debug_level=2" \
7158 0 \
7159 -C "replayed record" \
7160 -S "replayed record" \
7161 -C "record from another epoch" \
7162 -S "record from another epoch" \
7163 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007164 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007165 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007166 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007167 -c "HTTP/1.0 200 OK"
7168
7169not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007170run_test "DTLS proxy: duplicate every packet" \
7171 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007172 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7173 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007174 0 \
7175 -c "replayed record" \
7176 -s "replayed record" \
7177 -c "record from another epoch" \
7178 -s "record from another epoch" \
7179 -S "resend" \
7180 -s "Extra-header:" \
7181 -c "HTTP/1.0 200 OK"
7182
7183run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7184 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007185 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7186 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007187 0 \
7188 -c "replayed record" \
7189 -S "replayed record" \
7190 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007191 -s "record from another epoch" \
7192 -c "resend" \
7193 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007194 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007195 -c "HTTP/1.0 200 OK"
7196
7197run_test "DTLS proxy: multiple records in same datagram" \
7198 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007199 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7200 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007201 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007202 -c "next record in same datagram" \
7203 -s "next record in same datagram"
7204
7205run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7206 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007207 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7208 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007209 0 \
7210 -c "next record in same datagram" \
7211 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007212
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007213run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7214 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007215 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7216 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007217 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007218 -c "discarding invalid record (mac)" \
7219 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007220 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007221 -c "HTTP/1.0 200 OK" \
7222 -S "too many records with bad MAC" \
7223 -S "Verification of the message MAC failed"
7224
7225run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7226 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007227 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7228 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007229 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007230 -C "discarding invalid record (mac)" \
7231 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007232 -S "Extra-header:" \
7233 -C "HTTP/1.0 200 OK" \
7234 -s "too many records with bad MAC" \
7235 -s "Verification of the message MAC failed"
7236
7237run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7238 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007239 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7240 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007241 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007242 -c "discarding invalid record (mac)" \
7243 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007244 -s "Extra-header:" \
7245 -c "HTTP/1.0 200 OK" \
7246 -S "too many records with bad MAC" \
7247 -S "Verification of the message MAC failed"
7248
7249run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7250 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007251 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7252 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007253 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007254 -c "discarding invalid record (mac)" \
7255 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007256 -s "Extra-header:" \
7257 -c "HTTP/1.0 200 OK" \
7258 -s "too many records with bad MAC" \
7259 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007260
7261run_test "DTLS proxy: delay ChangeCipherSpec" \
7262 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007263 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7264 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007265 0 \
7266 -c "record from another epoch" \
7267 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007268 -s "Extra-header:" \
7269 -c "HTTP/1.0 200 OK"
7270
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007271# Tests for reordering support with DTLS
7272
Hanno Becker56cdfd12018-08-17 13:42:15 +01007273run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7274 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007275 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7276 hs_timeout=2500-60000" \
7277 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7278 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007279 0 \
7280 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007281 -c "Next handshake message has been buffered - load"\
7282 -S "Buffering HS message" \
7283 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007284 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007285 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007286 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007287 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007288
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007289run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7290 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007291 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7292 hs_timeout=2500-60000" \
7293 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7294 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007295 0 \
7296 -c "Buffering HS message" \
7297 -c "found fragmented DTLS handshake message"\
7298 -c "Next handshake message 1 not or only partially bufffered" \
7299 -c "Next handshake message has been buffered - load"\
7300 -S "Buffering HS message" \
7301 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007302 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007303 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007304 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007305 -S "Remember CCS message"
7306
Hanno Beckera1adcca2018-08-24 14:41:07 +01007307# The client buffers the ServerKeyExchange before receiving the fragmented
7308# Certificate message; at the time of writing, together these are aroudn 1200b
7309# in size, so that the bound below ensures that the certificate can be reassembled
7310# while keeping the ServerKeyExchange.
7311requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7312run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007313 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007314 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7315 hs_timeout=2500-60000" \
7316 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7317 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007318 0 \
7319 -c "Buffering HS message" \
7320 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007321 -C "attempt to make space by freeing buffered messages" \
7322 -S "Buffering HS message" \
7323 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007324 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007325 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007326 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007327 -S "Remember CCS message"
7328
7329# The size constraints ensure that the delayed certificate message can't
7330# be reassembled while keeping the ServerKeyExchange message, but it can
7331# when dropping it first.
7332requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7333requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7334run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7335 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007336 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7337 hs_timeout=2500-60000" \
7338 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7339 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007340 0 \
7341 -c "Buffering HS message" \
7342 -c "attempt to make space by freeing buffered future messages" \
7343 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007344 -S "Buffering HS message" \
7345 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007346 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007347 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007348 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007349 -S "Remember CCS message"
7350
Hanno Becker56cdfd12018-08-17 13:42:15 +01007351run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7352 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007353 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7354 hs_timeout=2500-60000" \
7355 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7356 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007357 0 \
7358 -C "Buffering HS message" \
7359 -C "Next handshake message has been buffered - load"\
7360 -s "Buffering HS message" \
7361 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007362 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007363 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007364 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007365 -S "Remember CCS message"
7366
7367run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7368 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007369 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7370 hs_timeout=2500-60000" \
7371 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7372 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007373 0 \
7374 -C "Buffering HS message" \
7375 -C "Next handshake message has been buffered - load"\
7376 -S "Buffering HS message" \
7377 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007378 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007379 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007380 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007381 -S "Remember CCS message"
7382
7383run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7384 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007385 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7386 hs_timeout=2500-60000" \
7387 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7388 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007389 0 \
7390 -C "Buffering HS message" \
7391 -C "Next handshake message has been buffered - load"\
7392 -S "Buffering HS message" \
7393 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007394 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007395 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007396 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007397 -s "Remember CCS message"
7398
Hanno Beckera1adcca2018-08-24 14:41:07 +01007399run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007400 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007401 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7402 hs_timeout=2500-60000" \
7403 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7404 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007405 0 \
7406 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007407 -s "Found buffered record from current epoch - load" \
7408 -c "Buffer record from epoch 1" \
7409 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007410
Hanno Beckera1adcca2018-08-24 14:41:07 +01007411# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7412# from the server are delayed, so that the encrypted Finished message
7413# is received and buffered. When the fragmented NewSessionTicket comes
7414# in afterwards, the encrypted Finished message must be freed in order
7415# to make space for the NewSessionTicket to be reassembled.
7416# This works only in very particular circumstances:
7417# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7418# of the NewSessionTicket, but small enough to also allow buffering of
7419# the encrypted Finished message.
7420# - The MTU setting on the server must be so small that the NewSessionTicket
7421# needs to be fragmented.
7422# - All messages sent by the server must be small enough to be either sent
7423# without fragmentation or be reassembled within the bounds of
7424# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7425# handshake, omitting CRTs.
7426requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7427requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7428run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7429 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7430 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7431 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7432 0 \
7433 -s "Buffer record from epoch 1" \
7434 -s "Found buffered record from current epoch - load" \
7435 -c "Buffer record from epoch 1" \
7436 -C "Found buffered record from current epoch - load" \
7437 -c "Enough space available after freeing future epoch record"
7438
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007439# Tests for "randomly unreliable connection": try a variety of flows and peers
7440
7441client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007442run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7443 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007444 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007445 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007446 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007447 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7448 0 \
7449 -s "Extra-header:" \
7450 -c "HTTP/1.0 200 OK"
7451
Janos Follath74537a62016-09-02 13:45:28 +01007452client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007453run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7454 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007455 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7456 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007457 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7458 0 \
7459 -s "Extra-header:" \
7460 -c "HTTP/1.0 200 OK"
7461
Janos Follath74537a62016-09-02 13:45:28 +01007462client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007463run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7464 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007465 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7466 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007467 0 \
7468 -s "Extra-header:" \
7469 -c "HTTP/1.0 200 OK"
7470
Janos Follath74537a62016-09-02 13:45:28 +01007471client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007472run_test "DTLS proxy: 3d, FS, client auth" \
7473 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007474 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7475 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007476 0 \
7477 -s "Extra-header:" \
7478 -c "HTTP/1.0 200 OK"
7479
Janos Follath74537a62016-09-02 13:45:28 +01007480client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007481run_test "DTLS proxy: 3d, FS, ticket" \
7482 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007483 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7484 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007485 0 \
7486 -s "Extra-header:" \
7487 -c "HTTP/1.0 200 OK"
7488
Janos Follath74537a62016-09-02 13:45:28 +01007489client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007490run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7491 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007492 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7493 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007494 0 \
7495 -s "Extra-header:" \
7496 -c "HTTP/1.0 200 OK"
7497
Janos Follath74537a62016-09-02 13:45:28 +01007498client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007499run_test "DTLS proxy: 3d, max handshake, nbio" \
7500 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007501 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007502 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007503 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007504 0 \
7505 -s "Extra-header:" \
7506 -c "HTTP/1.0 200 OK"
7507
Janos Follath74537a62016-09-02 13:45:28 +01007508client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007509run_test "DTLS proxy: 3d, min handshake, resumption" \
7510 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007511 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007512 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007513 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007514 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7515 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7516 0 \
7517 -s "a session has been resumed" \
7518 -c "a session has been resumed" \
7519 -s "Extra-header:" \
7520 -c "HTTP/1.0 200 OK"
7521
Janos Follath74537a62016-09-02 13:45:28 +01007522client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007523run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7524 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007525 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007526 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007527 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007528 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7529 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7530 0 \
7531 -s "a session has been resumed" \
7532 -c "a session has been resumed" \
7533 -s "Extra-header:" \
7534 -c "HTTP/1.0 200 OK"
7535
Janos Follath74537a62016-09-02 13:45:28 +01007536client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007537requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007538run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007539 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007540 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007541 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007542 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007543 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007544 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7545 0 \
7546 -c "=> renegotiate" \
7547 -s "=> renegotiate" \
7548 -s "Extra-header:" \
7549 -c "HTTP/1.0 200 OK"
7550
Janos Follath74537a62016-09-02 13:45:28 +01007551client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007552requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007553run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7554 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007555 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007556 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007557 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007558 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007559 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7560 0 \
7561 -c "=> renegotiate" \
7562 -s "=> renegotiate" \
7563 -s "Extra-header:" \
7564 -c "HTTP/1.0 200 OK"
7565
Janos Follath74537a62016-09-02 13:45:28 +01007566client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007567requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007568run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007569 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007570 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007571 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007572 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007573 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007574 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007575 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7576 0 \
7577 -c "=> renegotiate" \
7578 -s "=> renegotiate" \
7579 -s "Extra-header:" \
7580 -c "HTTP/1.0 200 OK"
7581
Janos Follath74537a62016-09-02 13:45:28 +01007582client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007583requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007584run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007585 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007586 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007587 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007588 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007589 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007590 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007591 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7592 0 \
7593 -c "=> renegotiate" \
7594 -s "=> renegotiate" \
7595 -s "Extra-header:" \
7596 -c "HTTP/1.0 200 OK"
7597
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007598## Interop tests with OpenSSL might trigger a bug in recent versions (including
7599## all versions installed on the CI machines), reported here:
7600## Bug report: https://github.com/openssl/openssl/issues/6902
7601## They should be re-enabled once a fixed version of OpenSSL is available
7602## (this should happen in some 1.1.1_ release according to the ticket).
7603skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007604client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007605not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007606run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007607 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7608 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007609 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007610 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007611 -c "HTTP/1.0 200 OK"
7612
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007613skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007614client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007615not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007616run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7617 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7618 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007619 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007620 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007621 -c "HTTP/1.0 200 OK"
7622
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007623skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007624client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007625not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007626run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7627 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7628 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007629 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007630 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007631 -c "HTTP/1.0 200 OK"
7632
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007633requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007634client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007635not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007636run_test "DTLS proxy: 3d, gnutls server" \
7637 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7638 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007639 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007640 0 \
7641 -s "Extra-header:" \
7642 -c "Extra-header:"
7643
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05007644# The next two test are disabled because they tend to trigger a bug in the
7645# version of GnuTLS that's currently installed on our CI. The bug occurs when
7646# different fragments of the same handshake message are received out-of-order
7647# by GnuTLS and results in a timeout. It's been fixed in GnuTLS 3.5.2.
7648skip_next_test
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007649requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007650client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007651not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007652run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7653 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7654 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007655 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007656 0 \
7657 -s "Extra-header:" \
7658 -c "Extra-header:"
7659
Andrzej Kurekc470b6b2019-01-31 08:20:20 -05007660skip_next_test
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007661requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007662client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007663not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007664run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7665 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7666 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007667 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007668 0 \
7669 -s "Extra-header:" \
7670 -c "Extra-header:"
7671
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007672# Final report
7673
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007674echo "------------------------------------------------------------------------"
7675
7676if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007677 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007678else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007679 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007680fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007681PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007682echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007683
7684exit $FAILS