blob: 7797b824bfd8ef518510839e264dd07410a761ea [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Antonin Décimo36e89b52019-01-23 15:24:37 +010029# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010030: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100168 # This function uses the query_config command line option to query the
169 # required Mbed TLS compile time configuration from the ssl_server2
170 # program. The command will always return a success value if the
171 # configuration is defined and the value will be printed to stdout.
172 #
173 # Note that if the configuration is not defined or is defined to nothing,
174 # the output of this function will be an empty string.
175 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100176}
177
178requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100179 VAL="$( get_config_value_or_default "$1" )"
180 if [ -z "$VAL" ]; then
181 # Should never happen
182 echo "Mbed TLS configuration $1 is not defined"
183 exit 1
184 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100185 SKIP_NEXT="YES"
186 fi
187}
188
189requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100190 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100191 if [ -z "$VAL" ]; then
192 # Should never happen
193 echo "Mbed TLS configuration $1 is not defined"
194 exit 1
195 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100196 SKIP_NEXT="YES"
197 fi
198}
199
Hanno Becker9d76d562018-11-16 17:27:29 +0000200requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000201 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000202 SKIP_NEXT="YES"
203 fi
204}
205
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200206# skip next test if OpenSSL doesn't support FALLBACK_SCSV
207requires_openssl_with_fallback_scsv() {
208 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
209 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
210 then
211 OPENSSL_HAS_FBSCSV="YES"
212 else
213 OPENSSL_HAS_FBSCSV="NO"
214 fi
215 fi
216 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
217 SKIP_NEXT="YES"
218 fi
219}
220
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200221# skip next test if GnuTLS isn't available
222requires_gnutls() {
223 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200224 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200225 GNUTLS_AVAILABLE="YES"
226 else
227 GNUTLS_AVAILABLE="NO"
228 fi
229 fi
230 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
231 SKIP_NEXT="YES"
232 fi
233}
234
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200235# skip next test if GnuTLS-next isn't available
236requires_gnutls_next() {
237 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
238 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
239 GNUTLS_NEXT_AVAILABLE="YES"
240 else
241 GNUTLS_NEXT_AVAILABLE="NO"
242 fi
243 fi
244 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
245 SKIP_NEXT="YES"
246 fi
247}
248
249# skip next test if OpenSSL-legacy isn't available
250requires_openssl_legacy() {
251 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
252 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
253 OPENSSL_LEGACY_AVAILABLE="YES"
254 else
255 OPENSSL_LEGACY_AVAILABLE="NO"
256 fi
257 fi
258 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
259 SKIP_NEXT="YES"
260 fi
261}
262
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200263# skip next test if IPv6 isn't available on this host
264requires_ipv6() {
265 if [ -z "${HAS_IPV6:-}" ]; then
266 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
267 SRV_PID=$!
268 sleep 1
269 kill $SRV_PID >/dev/null 2>&1
270 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
271 HAS_IPV6="NO"
272 else
273 HAS_IPV6="YES"
274 fi
275 rm -r $SRV_OUT
276 fi
277
278 if [ "$HAS_IPV6" = "NO" ]; then
279 SKIP_NEXT="YES"
280 fi
281}
282
Andrzej Kurekb4593462018-10-11 08:43:30 -0400283# skip next test if it's i686 or uname is not available
284requires_not_i686() {
285 if [ -z "${IS_I686:-}" ]; then
286 IS_I686="YES"
287 if which "uname" >/dev/null 2>&1; then
288 if [ -z "$(uname -a | grep i686)" ]; then
289 IS_I686="NO"
290 fi
291 fi
292 fi
293 if [ "$IS_I686" = "YES" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Angus Grattonc4dd0732018-04-11 16:28:39 +1000298# Calculate the input & output maximum content lengths set in the config
299MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
300MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
301MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
302
303if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
304 MAX_CONTENT_LEN="$MAX_IN_LEN"
305fi
306if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
307 MAX_CONTENT_LEN="$MAX_OUT_LEN"
308fi
309
310# skip the next test if the SSL output buffer is less than 16KB
311requires_full_size_output_buffer() {
312 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
313 SKIP_NEXT="YES"
314 fi
315}
316
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200317# skip the next test if valgrind is in use
318not_with_valgrind() {
319 if [ "$MEMCHECK" -gt 0 ]; then
320 SKIP_NEXT="YES"
321 fi
322}
323
Paul Bakker362689d2016-05-13 10:33:25 +0100324# skip the next test if valgrind is NOT in use
325only_with_valgrind() {
326 if [ "$MEMCHECK" -eq 0 ]; then
327 SKIP_NEXT="YES"
328 fi
329}
330
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200331# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100332client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200333 CLI_DELAY_FACTOR=$1
334}
335
Janos Follath74537a62016-09-02 13:45:28 +0100336# wait for the given seconds after the client finished in the next test
337server_needs_more_time() {
338 SRV_DELAY_SECONDS=$1
339}
340
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100341# print_name <name>
342print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100343 TESTS=$(( $TESTS + 1 ))
344 LINE=""
345
346 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
347 LINE="$TESTS "
348 fi
349
350 LINE="$LINE$1"
351 printf "$LINE "
352 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100353 for i in `seq 1 $LEN`; do printf '.'; done
354 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100355
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100356}
357
358# fail <message>
359fail() {
360 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100361 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100362
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200363 mv $SRV_OUT o-srv-${TESTS}.log
364 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200365 if [ -n "$PXY_CMD" ]; then
366 mv $PXY_OUT o-pxy-${TESTS}.log
367 fi
368 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100369
Azim Khan19d13732018-03-29 11:04:20 +0100370 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200371 echo " ! server output:"
372 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200373 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200374 echo " ! client output:"
375 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200376 if [ -n "$PXY_CMD" ]; then
377 echo " ! ========================================================"
378 echo " ! proxy output:"
379 cat o-pxy-${TESTS}.log
380 fi
381 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200382 fi
383
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200384 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100385}
386
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100387# is_polar <cmd_line>
388is_polar() {
389 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
390}
391
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200392# openssl s_server doesn't have -www with DTLS
393check_osrv_dtls() {
394 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
395 NEEDS_INPUT=1
396 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
397 else
398 NEEDS_INPUT=0
399 fi
400}
401
402# provide input to commands that need it
403provide_input() {
404 if [ $NEEDS_INPUT -eq 0 ]; then
405 return
406 fi
407
408 while true; do
409 echo "HTTP/1.0 200 OK"
410 sleep 1
411 done
412}
413
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100414# has_mem_err <log_file_name>
415has_mem_err() {
416 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
417 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
418 then
419 return 1 # false: does not have errors
420 else
421 return 0 # true: has errors
422 fi
423}
424
Gilles Peskine418b5362017-12-14 18:58:42 +0100425# Wait for process $2 to be listening on port $1
426if type lsof >/dev/null 2>/dev/null; then
427 wait_server_start() {
428 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200429 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100430 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200431 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100432 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200433 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100434 # Make a tight loop, server normally takes less than 1s to start.
435 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
436 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
437 echo "SERVERSTART TIMEOUT"
438 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
439 break
440 fi
441 # Linux and *BSD support decimal arguments to sleep. On other
442 # OSes this may be a tight loop.
443 sleep 0.1 2>/dev/null || true
444 done
445 }
446else
Gilles Peskinea9312652018-06-29 15:48:13 +0200447 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100448 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200449 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100450 }
451fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200452
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100453# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100454# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100455# acceptable bounds
456check_server_hello_time() {
457 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100458 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100459 # Get the Unix timestamp for now
460 CUR_TIME=$(date +'%s')
461 THRESHOLD_IN_SECS=300
462
463 # Check if the ServerHello time was printed
464 if [ -z "$SERVER_HELLO_TIME" ]; then
465 return 1
466 fi
467
468 # Check the time in ServerHello is within acceptable bounds
469 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
470 # The time in ServerHello is at least 5 minutes before now
471 return 1
472 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100473 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100474 return 1
475 else
476 return 0
477 fi
478}
479
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200480# wait for client to terminate and set CLI_EXIT
481# must be called right after starting the client
482wait_client_done() {
483 CLI_PID=$!
484
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200485 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
486 CLI_DELAY_FACTOR=1
487
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200488 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200489 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200490
491 wait $CLI_PID
492 CLI_EXIT=$?
493
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200494 kill $DOG_PID >/dev/null 2>&1
495 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200496
497 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100498
499 sleep $SRV_DELAY_SECONDS
500 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200501}
502
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200503# check if the given command uses dtls and sets global variable DTLS
504detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200505 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200506 DTLS=1
507 else
508 DTLS=0
509 fi
510}
511
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200512# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100513# Options: -s pattern pattern that must be present in server output
514# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100515# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100516# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100517# -S pattern pattern that must be absent in server output
518# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100519# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100520# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100521run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100522 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200523 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100524
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100525 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
526 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200527 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100528 return
529 fi
530
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100531 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100532
Paul Bakkerb7584a52016-05-10 10:50:43 +0100533 # Do we only run numbered tests?
534 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
535 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
536 else
537 SKIP_NEXT="YES"
538 fi
539
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200540 # does this test use a proxy?
541 if [ "X$1" = "X-p" ]; then
542 PXY_CMD="$2"
543 shift 2
544 else
545 PXY_CMD=""
546 fi
547
548 # get commands and client output
549 SRV_CMD="$1"
550 CLI_CMD="$2"
551 CLI_EXPECT="$3"
552 shift 3
553
Hanno Becker9d76d562018-11-16 17:27:29 +0000554 # Check if server forces ciphersuite
555 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
556 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
557 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
558 fi
559
560 # Check if client forces ciphersuite
561 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
562 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
563 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
564 fi
565
566 # should we skip?
567 if [ "X$SKIP_NEXT" = "XYES" ]; then
568 SKIP_NEXT="NO"
569 echo "SKIP"
570 SKIPS=$(( $SKIPS + 1 ))
571 return
572 fi
573
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200574 # fix client port
575 if [ -n "$PXY_CMD" ]; then
576 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
577 else
578 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
579 fi
580
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200581 # update DTLS variable
582 detect_dtls "$SRV_CMD"
583
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100584 # prepend valgrind to our commands if active
585 if [ "$MEMCHECK" -gt 0 ]; then
586 if is_polar "$SRV_CMD"; then
587 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
588 fi
589 if is_polar "$CLI_CMD"; then
590 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
591 fi
592 fi
593
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200594 TIMES_LEFT=2
595 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200596 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200597
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200598 # run the commands
599 if [ -n "$PXY_CMD" ]; then
600 echo "$PXY_CMD" > $PXY_OUT
601 $PXY_CMD >> $PXY_OUT 2>&1 &
602 PXY_PID=$!
603 # assume proxy starts faster than server
604 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200605
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 check_osrv_dtls
607 echo "$SRV_CMD" > $SRV_OUT
608 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
609 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100610 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200611
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200612 echo "$CLI_CMD" > $CLI_OUT
613 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
614 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100615
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100616 sleep 0.05
617
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200618 # terminate the server (and the proxy)
619 kill $SRV_PID
620 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100621
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200622 if [ -n "$PXY_CMD" ]; then
623 kill $PXY_PID >/dev/null 2>&1
624 wait $PXY_PID
625 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100626
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200627 # retry only on timeouts
628 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
629 printf "RETRY "
630 else
631 TIMES_LEFT=0
632 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200633 done
634
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100635 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200636 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100637 # expected client exit to incorrectly succeed in case of catastrophic
638 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100639 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200640 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100641 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100642 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100643 return
644 fi
645 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100646 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200647 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100648 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100649 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100650 return
651 fi
652 fi
653
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100654 # check server exit code
655 if [ $? != 0 ]; then
656 fail "server fail"
657 return
658 fi
659
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100660 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100661 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
662 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100663 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200664 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100667
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100668 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200669 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100670 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100671 while [ $# -gt 0 ]
672 do
673 case $1 in
674 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100675 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100676 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677 return
678 fi
679 ;;
680
681 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100682 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100683 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100684 return
685 fi
686 ;;
687
688 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100689 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100690 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100691 return
692 fi
693 ;;
694
695 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100696 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100697 fail "pattern '$2' MUST NOT be present in the Client output"
698 return
699 fi
700 ;;
701
702 # The filtering in the following two options (-u and -U) do the following
703 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100704 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100705 # - keep one of each non-unique line
706 # - count how many lines remain
707 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
708 # if there were no duplicates.
709 "-U")
710 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
711 fail "lines following pattern '$2' must be unique in Server output"
712 return
713 fi
714 ;;
715
716 "-u")
717 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
718 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100719 return
720 fi
721 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100722 "-F")
723 if ! $2 "$SRV_OUT"; then
724 fail "function call to '$2' failed on Server output"
725 return
726 fi
727 ;;
728 "-f")
729 if ! $2 "$CLI_OUT"; then
730 fail "function call to '$2' failed on Client output"
731 return
732 fi
733 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100734
735 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200736 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100737 exit 1
738 esac
739 shift 2
740 done
741
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100742 # check valgrind's results
743 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200744 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100745 fail "Server has memory errors"
746 return
747 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200748 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100749 fail "Client has memory errors"
750 return
751 fi
752 fi
753
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100754 # if we're here, everything is ok
755 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100756 if [ "$PRESERVE_LOGS" -gt 0 ]; then
757 mv $SRV_OUT o-srv-${TESTS}.log
758 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100759 if [ -n "$PXY_CMD" ]; then
760 mv $PXY_OUT o-pxy-${TESTS}.log
761 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100762 fi
763
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200764 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100765}
766
Hanno Becker9b5853c2018-11-16 17:28:40 +0000767run_test_psa() {
768 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000769 run_test "PSA-supported ciphersuite: $1" \
Hanno Becker4c8c7aa2019-04-10 09:25:41 +0100770 "$P_SRV debug_level=3 force_version=tls1_2" \
771 "$P_CLI debug_level=3 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000772 0 \
773 -c "Successfully setup PSA-based decryption cipher context" \
774 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500775 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500776 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000777 -s "Successfully setup PSA-based decryption cipher context" \
778 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500779 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500780 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000781 -C "Failed to setup PSA-based cipher context"\
782 -S "Failed to setup PSA-based cipher context"\
783 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000784 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500785 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000786 -S "error" \
787 -C "error"
788}
789
Hanno Becker354e2482019-01-08 11:40:25 +0000790run_test_psa_force_curve() {
791 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
792 run_test "PSA - ECDH with $1" \
793 "$P_SRV debug_level=4 force_version=tls1_2" \
794 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
795 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000796 -c "Successfully setup PSA-based decryption cipher context" \
797 -c "Successfully setup PSA-based encryption cipher context" \
798 -c "PSA calc verify" \
799 -c "calc PSA finished" \
800 -s "Successfully setup PSA-based decryption cipher context" \
801 -s "Successfully setup PSA-based encryption cipher context" \
802 -s "PSA calc verify" \
803 -s "calc PSA finished" \
804 -C "Failed to setup PSA-based cipher context"\
805 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000806 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000807 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100808 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200809 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200810 -C "error"
811}
812
813cleanup() {
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100814 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
815 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
816 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100817 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
818 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
819 exit 1
820}
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100821
822#
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100823# MAIN
Hanno Becker4ac73e72017-10-23 15:27:37 +0100824#
825
826get_options "$@"
Hanno Becker17c04932017-10-10 14:44:53 +0100827
828# sanity checks, avoid an avalanche of errors
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100829P_SRV_BIN="${P_SRV%%[ ]*}"
830P_CLI_BIN="${P_CLI%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100831P_PXY_BIN="${P_PXY%%[ ]*}"
832if [ ! -x "$P_SRV_BIN" ]; then
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100833 echo "Command '$P_SRV_BIN' is not an executable file"
834 exit 1
Hanno Becker17c04932017-10-10 14:44:53 +0100835fi
836if [ ! -x "$P_CLI_BIN" ]; then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200837 echo "Command '$P_CLI_BIN' is not an executable file"
838 exit 1
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100839fi
840if [ ! -x "$P_PXY_BIN" ]; then
841 echo "Command '$P_PXY_BIN' is not an executable file"
842 exit 1
843fi
844if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100845 if which valgrind >/dev/null 2>&1; then :; else
846 echo "Memcheck not possible. Valgrind not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100847 exit 1
848 fi
849fi
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200850if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
851 echo "Command '$OPENSSL_CMD' not found"
852 exit 1
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100853fi
854
855# used by watchdog
856MAIN_PID="$$"
857
858# We use somewhat arbitrary delays for tests:
859# - how long do we wait for the server to start (when lsof not available)?
860# - how long do we allow for the client to finish?
861# (not to check performance, just to avoid waiting indefinitely)
862# Things are slower with valgrind, so give extra time here.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200863#
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100864# Note: without lsof, there is a trade-off between the running time of this
865# script and the risk of spurious errors because we didn't wait long enough.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200866# The watchdog delay on the other hand doesn't affect normal running time of
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100867# the script, only the case where a client or server gets stuck.
868if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200869 START_DELAY=6
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100870 DOG_DELAY=60
871else
872 START_DELAY=2
873 DOG_DELAY=20
874fi
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200875
Janos Follath74537a62016-09-02 13:45:28 +0100876# some particular tests need more time:
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200877# - for the client, we multiply the usual watchdog limit by a factor
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200878# - for the server, we sleep for a number of seconds after the client exits
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000879# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200880CLI_DELAY_FACTOR=1
881SRV_DELAY_SECONDS=0
Andres AGf04f54d2016-10-10 15:46:20 +0100882
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200883# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200884# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
885P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200886P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200887P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200888O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
889O_CLI="$O_CLI -connect localhost:+SRV_PORT"
890G_SRV="$G_SRV -p $SRV_PORT"
891G_CLI="$G_CLI -p +SRV_PORT"
892
Hanno Becker58e9dc32018-08-17 15:53:21 +0100893if [ -n "${OPENSSL_LEGACY:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200894 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
895 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
896fi
Hanno Becker58e9dc32018-08-17 15:53:21 +0100897
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200898if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200899 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100900fi
Gilles Peskine62469d92017-05-10 10:13:59 +0200901
902if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
903 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
904fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200905
906# Allow SHA-1, because many of our test certificates use it
907P_SRV="$P_SRV allow_sha1=1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200908P_CLI="$P_CLI allow_sha1=1"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200909
910# Also pick a unique name for intermediate files
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200911SRV_OUT="srv_out.$$"
912CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100913PXY_OUT="pxy_out.$$"
914SESSION="session.$$"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200915
916SKIP_NEXT="NO"
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200917
918trap cleanup INT TERM HUP
919
920# Basic test
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200921
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200922# Checks that:
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200923# - things work with all ciphersuites active (used with config-full in all.sh)
924# - the expected (highest security) parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200925# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200926run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200927 "$P_SRV debug_level=3" \
928 "$P_CLI" \
929 0 \
930 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200931 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000932 -s "client hello v3, signature_algorithm ext: 6" \
933 -s "ECDHE curve: secp521r1" \
934 -S "error" \
935 -C "error"
936
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200937run_test "Default, DTLS" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000938 "$P_SRV dtls=1" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100939 "$P_CLI dtls=1" \
940 0 \
941 -s "Protocol is DTLSv1.2" \
942 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
943
Hanno Becker746aaf32019-03-28 15:25:23 +0000944requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
945run_test "CA callback on client" \
946 "$P_SRV debug_level=3" \
947 "$P_CLI ca_callback=1 debug_level=3 " \
948 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +0100949 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +0000950 -S "error" \
951 -C "error"
952
953requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
954requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
955requires_config_enabled MBEDTLS_ECDSA_C
956requires_config_enabled MBEDTLS_SHA256_C
957run_test "CA callback on server" \
958 "$P_SRV auth_mode=required" \
959 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
960 key_file=data_files/server5.key" \
961 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +0100962 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +0000963 -s "Verifying peer X.509 certificate... ok" \
964 -S "error" \
965 -C "error"
966
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100967# Test using an opaque private key for client authentication
968requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
969requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
970requires_config_enabled MBEDTLS_ECDSA_C
971requires_config_enabled MBEDTLS_SHA256_C
972run_test "Opaque key for client authentication" \
973 "$P_SRV auth_mode=required" \
974 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
975 key_file=data_files/server5.key" \
976 0 \
977 -c "key type: Opaque" \
978 -s "Verifying peer X.509 certificate... ok" \
979 -S "error" \
980 -C "error"
981
Hanno Becker9b5853c2018-11-16 17:28:40 +0000982# Test ciphersuites which we expect to be fully supported by PSA Crypto
983# and check that we don't fall back to Mbed TLS' internal crypto primitives.
984run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
985run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
986run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
987run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
988run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
989run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
990run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
991run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
992run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
993
Hanno Becker354e2482019-01-08 11:40:25 +0000994requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
995run_test_psa_force_curve "secp521r1"
996requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
997run_test_psa_force_curve "brainpoolP512r1"
998requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
999run_test_psa_force_curve "secp384r1"
1000requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1001run_test_psa_force_curve "brainpoolP384r1"
1002requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1003run_test_psa_force_curve "secp256r1"
1004requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1005run_test_psa_force_curve "secp256k1"
1006requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1007run_test_psa_force_curve "brainpoolP256r1"
1008requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1009run_test_psa_force_curve "secp224r1"
1010requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1011run_test_psa_force_curve "secp224k1"
1012requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1013run_test_psa_force_curve "secp192r1"
1014requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1015run_test_psa_force_curve "secp192k1"
1016
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017# Test current time in ServerHello
1018requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001019run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001020 "$P_SRV debug_level=3" \
1021 "$P_CLI debug_level=3" \
1022 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001023 -f "check_server_hello_time" \
1024 -F "check_server_hello_time"
1025
Simon Butcher8e004102016-10-14 00:48:33 +01001026# Test for uniqueness of IVs in AEAD ciphersuites
1027run_test "Unique IV in GCM" \
1028 "$P_SRV exchanges=20 debug_level=4" \
1029 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1030 0 \
1031 -u "IV used" \
1032 -U "IV used"
1033
Janos Follathee11be62019-04-04 12:03:30 +01001034# Tests for certificate verification callback
1035run_test "Configuration-specific CRT verification callback" \
1036 "$P_SRV debug_level=3" \
1037 "$P_CLI context_crt_cb=0 debug_level=3" \
1038 0 \
Janos Follathee11be62019-04-04 12:03:30 +01001039 -S "error" \
1040 -c "Verify requested for " \
1041 -c "Use configuration-specific verification callback" \
1042 -C "Use context-specific verification callback" \
1043 -C "error"
1044
Hanno Beckerefb440a2019-04-03 13:04:33 +01001045run_test "Context-specific CRT verification callback" \
1046 "$P_SRV debug_level=3" \
1047 "$P_CLI context_crt_cb=1 debug_level=3" \
1048 0 \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001049 -S "error" \
Janos Follathee11be62019-04-04 12:03:30 +01001050 -c "Verify requested for " \
1051 -c "Use context-specific verification callback" \
1052 -C "Use configuration-specific verification callback" \
Hanno Beckerefb440a2019-04-03 13:04:33 +01001053 -C "error"
1054
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001055# Tests for rc4 option
1056
Simon Butchera410af52016-05-19 22:12:18 +01001057requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001058run_test "RC4: server disabled, client enabled" \
1059 "$P_SRV" \
1060 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1061 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001062 -s "SSL - The server has no ciphersuites in common"
1063
Simon Butchera410af52016-05-19 22:12:18 +01001064requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001065run_test "RC4: server half, client enabled" \
1066 "$P_SRV arc4=1" \
1067 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1068 1 \
1069 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001070
1071run_test "RC4: server enabled, client disabled" \
1072 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1073 "$P_CLI" \
1074 1 \
1075 -s "SSL - The server has no ciphersuites in common"
1076
1077run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001078 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001079 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1080 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001081 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001082 -S "SSL - The server has no ciphersuites in common"
1083
Hanno Beckerd26bb202018-08-17 09:54:10 +01001084# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1085
1086requires_gnutls
1087requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1088run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1089 "$G_SRV"\
1090 "$P_CLI force_version=tls1_1" \
1091 0
1092
1093requires_gnutls
1094requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1095run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1096 "$G_SRV"\
1097 "$P_CLI force_version=tls1" \
1098 0
1099
Gilles Peskinebc70a182017-05-09 15:59:24 +02001100# Tests for SHA-1 support
1101
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001102requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001103run_test "SHA-1 forbidden by default in server certificate" \
1104 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1105 "$P_CLI debug_level=2 allow_sha1=0" \
1106 1 \
1107 -c "The certificate is signed with an unacceptable hash"
1108
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001109requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1110run_test "SHA-1 forbidden by default in server certificate" \
1111 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1112 "$P_CLI debug_level=2 allow_sha1=0" \
1113 0
1114
Gilles Peskinebc70a182017-05-09 15:59:24 +02001115run_test "SHA-1 explicitly allowed in server certificate" \
1116 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1117 "$P_CLI allow_sha1=1" \
1118 0
1119
1120run_test "SHA-256 allowed by default in server certificate" \
1121 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1122 "$P_CLI allow_sha1=0" \
1123 0
1124
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001125requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001126run_test "SHA-1 forbidden by default in client certificate" \
1127 "$P_SRV auth_mode=required allow_sha1=0" \
1128 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1129 1 \
1130 -s "The certificate is signed with an unacceptable hash"
1131
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001132requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1133run_test "SHA-1 forbidden by default in client certificate" \
1134 "$P_SRV auth_mode=required allow_sha1=0" \
1135 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1136 0
1137
Gilles Peskinebc70a182017-05-09 15:59:24 +02001138run_test "SHA-1 explicitly allowed in client certificate" \
1139 "$P_SRV auth_mode=required allow_sha1=1" \
1140 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1141 0
1142
1143run_test "SHA-256 allowed by default in client certificate" \
1144 "$P_SRV auth_mode=required allow_sha1=0" \
1145 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1146 0
1147
Hanno Becker7ae8a762018-08-14 15:43:35 +01001148# Tests for datagram packing
1149run_test "DTLS: multiple records in same datagram, client and server" \
1150 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1151 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1152 0 \
1153 -c "next record in same datagram" \
1154 -s "next record in same datagram"
1155
1156run_test "DTLS: multiple records in same datagram, client only" \
1157 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1158 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1159 0 \
1160 -s "next record in same datagram" \
1161 -C "next record in same datagram"
1162
1163run_test "DTLS: multiple records in same datagram, server only" \
1164 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1165 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1166 0 \
1167 -S "next record in same datagram" \
1168 -c "next record in same datagram"
1169
1170run_test "DTLS: multiple records in same datagram, neither client nor server" \
1171 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1172 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1173 0 \
1174 -S "next record in same datagram" \
1175 -C "next record in same datagram"
1176
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001177# Tests for Truncated HMAC extension
1178
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001179run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001180 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001181 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001182 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001183 -s "dumping 'expected mac' (20 bytes)" \
1184 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001185
Hanno Becker32c55012017-11-10 08:42:54 +00001186requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001187run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001188 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001189 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001190 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001191 -s "dumping 'expected mac' (20 bytes)" \
1192 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001193
Hanno Becker32c55012017-11-10 08:42:54 +00001194requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001195run_test "Truncated HMAC: client enabled, server default" \
1196 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001197 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001198 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001199 -s "dumping 'expected mac' (20 bytes)" \
1200 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001201
Hanno Becker32c55012017-11-10 08:42:54 +00001202requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001203run_test "Truncated HMAC: client enabled, server disabled" \
1204 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001205 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001206 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001207 -s "dumping 'expected mac' (20 bytes)" \
1208 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001209
Hanno Becker32c55012017-11-10 08:42:54 +00001210requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001211run_test "Truncated HMAC: client disabled, server enabled" \
1212 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001213 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001214 0 \
1215 -s "dumping 'expected mac' (20 bytes)" \
1216 -S "dumping 'expected mac' (10 bytes)"
1217
1218requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001219run_test "Truncated HMAC: client enabled, server enabled" \
1220 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001221 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001222 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001223 -S "dumping 'expected mac' (20 bytes)" \
1224 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001225
Hanno Becker4c4f4102017-11-10 09:16:05 +00001226run_test "Truncated HMAC, DTLS: client default, server default" \
1227 "$P_SRV dtls=1 debug_level=4" \
1228 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1229 0 \
1230 -s "dumping 'expected mac' (20 bytes)" \
1231 -S "dumping 'expected mac' (10 bytes)"
1232
1233requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1234run_test "Truncated HMAC, DTLS: client disabled, server default" \
1235 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001236 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001237 0 \
1238 -s "dumping 'expected mac' (20 bytes)" \
1239 -S "dumping 'expected mac' (10 bytes)"
1240
1241requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1242run_test "Truncated HMAC, DTLS: client enabled, server default" \
1243 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001244 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001245 0 \
1246 -s "dumping 'expected mac' (20 bytes)" \
1247 -S "dumping 'expected mac' (10 bytes)"
1248
1249requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1250run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1251 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001252 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001253 0 \
1254 -s "dumping 'expected mac' (20 bytes)" \
1255 -S "dumping 'expected mac' (10 bytes)"
1256
1257requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1258run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1259 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001260 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001261 0 \
1262 -s "dumping 'expected mac' (20 bytes)" \
1263 -S "dumping 'expected mac' (10 bytes)"
1264
1265requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1266run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1267 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001268 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001269 0 \
1270 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001271 -s "dumping 'expected mac' (10 bytes)"
1272
Hanno Becker7cf463e2019-04-09 18:08:47 +01001273# Tests for DTLS Connection ID extension
1274
Hanno Becker7cf463e2019-04-09 18:08:47 +01001275# So far, the CID API isn't implemented, so we can't
1276# grep for output witnessing its use. This needs to be
1277# changed once the CID extension is implemented.
1278
1279requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001280run_test "(STUB) Connection ID: Client enabled, server disabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001281 "$P_SRV debug_level=3 dtls=1 cid=0" \
1282 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1283 0 \
1284 -s "Disable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001285 -s "found CID extension" \
1286 -s "Client sent CID extension, but CID disabled" \
Hanno Becker6b78c832019-04-25 17:01:43 +01001287 -c "Enable use of CID extension." \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001288 -c "client hello, adding CID extension" \
1289 -S "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001290
1291requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001292run_test "(STUB) Connection ID: Client disabled, server enabled" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001293 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1294 "$P_CLI debug_level=3 dtls=1 cid=0" \
1295 0 \
1296 -c "Disable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001297 -C "client hello, adding CID extension" \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001298 -S "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001299 -s "Enable use of CID extension." \
1300 -S "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001301
1302requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001303run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID nonempty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001304 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1305 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef" \
1306 0 \
1307 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001308 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001309 -c "client hello, adding CID extension" \
1310 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001311 -s "Use of CID extension negotiated" \
1312 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001313
1314requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001315run_test "(STUB) Connection ID: Client+Server enabled, Client CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001316 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1317 "$P_CLI debug_level=3 dtls=1 cid=1" \
1318 0 \
1319 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001320 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001321 -c "client hello, adding CID extension" \
1322 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001323 -s "Use of CID extension negotiated" \
1324 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001325
1326requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001327run_test "(STUB) Connection ID: Client+Server enabled, Server CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001328 "$P_SRV debug_level=3 dtls=1 cid=1" \
1329 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1330 0 \
1331 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001332 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001333 -c "client hello, adding CID extension" \
1334 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001335 -s "Use of CID extension negotiated" \
1336 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001337
1338requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001339run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID empty" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001340 "$P_SRV debug_level=3 dtls=1 cid=1" \
1341 "$P_CLI debug_level=3 dtls=1 cid=1" \
1342 0 \
1343 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001344 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001345 -c "client hello, adding CID extension" \
1346 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001347 -s "Use of CID extension negotiated" \
1348 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001349
1350requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001351run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID nonempty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001352 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1353 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1354 0 \
1355 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001356 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001357 -c "client hello, adding CID extension" \
1358 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001359 -s "Use of CID extension negotiated" \
1360 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001361
1362requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001363run_test "(STUB) Connection ID: Client+Server enabled, Client CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001364 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1365 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1366 0 \
1367 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001368 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001369 -c "client hello, adding CID extension" \
1370 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001371 -s "Use of CID extension negotiated" \
1372 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001373
1374requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001375run_test "(STUB) Connection ID: Client+Server enabled, Server CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001376 "$P_SRV debug_level=3 dtls=1 cid=1" \
1377 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1378 0 \
1379 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001380 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001381 -c "client hello, adding CID extension" \
1382 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001383 -s "Use of CID extension negotiated" \
1384 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001385
1386requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001387run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID empty, AES-128-CCM-8" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001388 "$P_SRV debug_level=3 dtls=1 cid=1" \
1389 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8" \
1390 0 \
1391 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001392 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001393 -c "client hello, adding CID extension" \
1394 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001395 -s "Use of CID extension negotiated" \
1396 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001397
1398requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001399run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID nonempty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001400 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead" \
1401 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1402 0 \
1403 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001404 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001405 -c "client hello, adding CID extension" \
1406 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001407 -s "Use of CID extension negotiated" \
1408 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001409
1410requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001411run_test "(STUB) Connection ID: Client+Server enabled, Client CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001412 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=deadbeef" \
1413 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1414 0 \
1415 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001416 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001417 -c "client hello, adding CID extension" \
1418 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001419 -s "Use of CID extension negotiated" \
1420 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001421
1422requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001423run_test "(STUB) Connection ID: Client+Server enabled, Server CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001424 "$P_SRV debug_level=3 dtls=1 cid=1" \
1425 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=deadbeef force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1426 0 \
1427 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001428 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001429 -c "client hello, adding CID extension" \
1430 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001431 -s "Use of CID extension negotiated" \
1432 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001433
1434requires_config_enabled MBEDTLS_SSL_CID
Hanno Becker5f925be2019-04-23 12:02:34 +01001435run_test "(STUB) Connection ID: Client+Server enabled, Client+Server CID empty, AES-128-CBC" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001436 "$P_SRV debug_level=3 dtls=1 cid=1" \
1437 "$P_CLI debug_level=3 dtls=1 cid=1 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
1438 0 \
1439 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001440 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001441 -c "client hello, adding CID extension" \
1442 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001443 -s "Use of CID extension negotiated" \
1444 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001445
Hanno Becker9bae30d2019-04-23 11:52:44 +01001446requires_config_enabled MBEDTLS_SSL_CID
1447requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Hanno Becker5f925be2019-04-23 12:02:34 +01001448run_test "(STUB) Connection ID: Client+Server enabled, renegotiate" \
Hanno Beckerf157a972019-04-25 16:05:45 +01001449 "$P_SRV debug_level=3 dtls=1 cid=1 cid_val=dead renegotiation=1" \
1450 "$P_CLI debug_level=3 dtls=1 cid=1 cid_val=beef renegotiation=1 renegotiate=1" \
1451 0 \
1452 -c "Enable use of CID extension." \
Hanno Becker6b78c832019-04-25 17:01:43 +01001453 -s "Enable use of CID extension." \
Hanno Becker7dee2c62019-04-26 14:17:56 +01001454 -c "client hello, adding CID extension" \
1455 -s "found CID extension" \
Hanno Becker4bc9e9d2019-04-26 16:00:29 +01001456 -s "Use of CID extension negotiated" \
1457 -s "server hello, adding CID extension"
Hanno Becker7cf463e2019-04-09 18:08:47 +01001458
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001459# Tests for Encrypt-then-MAC extension
1460
1461run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001462 "$P_SRV debug_level=3 \
1463 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001464 "$P_CLI debug_level=3" \
1465 0 \
1466 -c "client hello, adding encrypt_then_mac extension" \
1467 -s "found encrypt then mac extension" \
1468 -s "server hello, adding encrypt then mac extension" \
1469 -c "found encrypt_then_mac extension" \
1470 -c "using encrypt then mac" \
1471 -s "using encrypt then mac"
1472
1473run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001474 "$P_SRV debug_level=3 etm=0 \
1475 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001476 "$P_CLI debug_level=3 etm=1" \
1477 0 \
1478 -c "client hello, adding encrypt_then_mac extension" \
1479 -s "found encrypt then mac extension" \
1480 -S "server hello, adding encrypt then mac extension" \
1481 -C "found encrypt_then_mac extension" \
1482 -C "using encrypt then mac" \
1483 -S "using encrypt then mac"
1484
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001485run_test "Encrypt then MAC: client enabled, aead cipher" \
1486 "$P_SRV debug_level=3 etm=1 \
1487 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1488 "$P_CLI debug_level=3 etm=1" \
1489 0 \
1490 -c "client hello, adding encrypt_then_mac extension" \
1491 -s "found encrypt then mac extension" \
1492 -S "server hello, adding encrypt then mac extension" \
1493 -C "found encrypt_then_mac extension" \
1494 -C "using encrypt then mac" \
1495 -S "using encrypt then mac"
1496
1497run_test "Encrypt then MAC: client enabled, stream cipher" \
1498 "$P_SRV debug_level=3 etm=1 \
1499 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001500 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001501 0 \
1502 -c "client hello, adding encrypt_then_mac extension" \
1503 -s "found encrypt then mac extension" \
1504 -S "server hello, adding encrypt then mac extension" \
1505 -C "found encrypt_then_mac extension" \
1506 -C "using encrypt then mac" \
1507 -S "using encrypt then mac"
1508
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001509run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001510 "$P_SRV debug_level=3 etm=1 \
1511 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001512 "$P_CLI debug_level=3 etm=0" \
1513 0 \
1514 -C "client hello, adding encrypt_then_mac extension" \
1515 -S "found encrypt then mac extension" \
1516 -S "server hello, adding encrypt then mac extension" \
1517 -C "found encrypt_then_mac extension" \
1518 -C "using encrypt then mac" \
1519 -S "using encrypt then mac"
1520
Janos Follathe2681a42016-03-07 15:57:05 +00001521requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001522run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001523 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001524 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001525 "$P_CLI debug_level=3 force_version=ssl3" \
1526 0 \
1527 -C "client hello, adding encrypt_then_mac extension" \
1528 -S "found encrypt then mac extension" \
1529 -S "server hello, adding encrypt then mac extension" \
1530 -C "found encrypt_then_mac extension" \
1531 -C "using encrypt then mac" \
1532 -S "using encrypt then mac"
1533
Janos Follathe2681a42016-03-07 15:57:05 +00001534requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001535run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001536 "$P_SRV debug_level=3 force_version=ssl3 \
1537 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001538 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001539 0 \
1540 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001541 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001542 -S "server hello, adding encrypt then mac extension" \
1543 -C "found encrypt_then_mac extension" \
1544 -C "using encrypt then mac" \
1545 -S "using encrypt then mac"
1546
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001547# Tests for Extended Master Secret extension
1548
1549run_test "Extended Master Secret: default" \
1550 "$P_SRV debug_level=3" \
1551 "$P_CLI debug_level=3" \
1552 0 \
1553 -c "client hello, adding extended_master_secret extension" \
1554 -s "found extended master secret extension" \
1555 -s "server hello, adding extended master secret extension" \
1556 -c "found extended_master_secret extension" \
1557 -c "using extended master secret" \
1558 -s "using extended master secret"
1559
1560run_test "Extended Master Secret: client enabled, server disabled" \
1561 "$P_SRV debug_level=3 extended_ms=0" \
1562 "$P_CLI debug_level=3 extended_ms=1" \
1563 0 \
1564 -c "client hello, adding extended_master_secret extension" \
1565 -s "found extended master secret extension" \
1566 -S "server hello, adding extended master secret extension" \
1567 -C "found extended_master_secret extension" \
1568 -C "using extended master secret" \
1569 -S "using extended master secret"
1570
1571run_test "Extended Master Secret: client disabled, server enabled" \
1572 "$P_SRV debug_level=3 extended_ms=1" \
1573 "$P_CLI debug_level=3 extended_ms=0" \
1574 0 \
1575 -C "client hello, adding extended_master_secret extension" \
1576 -S "found extended master secret extension" \
1577 -S "server hello, adding extended master secret extension" \
1578 -C "found extended_master_secret extension" \
1579 -C "using extended master secret" \
1580 -S "using extended master secret"
1581
Janos Follathe2681a42016-03-07 15:57:05 +00001582requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001583run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001584 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001585 "$P_CLI debug_level=3 force_version=ssl3" \
1586 0 \
1587 -C "client hello, adding extended_master_secret extension" \
1588 -S "found extended master secret extension" \
1589 -S "server hello, adding extended master secret extension" \
1590 -C "found extended_master_secret extension" \
1591 -C "using extended master secret" \
1592 -S "using extended master secret"
1593
Janos Follathe2681a42016-03-07 15:57:05 +00001594requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001595run_test "Extended Master Secret: client enabled, server SSLv3" \
1596 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001597 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001598 0 \
1599 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001600 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001601 -S "server hello, adding extended master secret extension" \
1602 -C "found extended_master_secret extension" \
1603 -C "using extended master secret" \
1604 -S "using extended master secret"
1605
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001606# Tests for FALLBACK_SCSV
1607
1608run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001609 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001610 "$P_CLI debug_level=3 force_version=tls1_1" \
1611 0 \
1612 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001613 -S "received FALLBACK_SCSV" \
1614 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001615 -C "is a fatal alert message (msg 86)"
1616
1617run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001618 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001619 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1620 0 \
1621 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001622 -S "received FALLBACK_SCSV" \
1623 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001624 -C "is a fatal alert message (msg 86)"
1625
1626run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001627 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001628 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001629 1 \
1630 -c "adding FALLBACK_SCSV" \
1631 -s "received FALLBACK_SCSV" \
1632 -s "inapropriate fallback" \
1633 -c "is a fatal alert message (msg 86)"
1634
1635run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001636 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001637 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001638 0 \
1639 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001640 -s "received FALLBACK_SCSV" \
1641 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001642 -C "is a fatal alert message (msg 86)"
1643
1644requires_openssl_with_fallback_scsv
1645run_test "Fallback SCSV: default, openssl server" \
1646 "$O_SRV" \
1647 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1648 0 \
1649 -C "adding FALLBACK_SCSV" \
1650 -C "is a fatal alert message (msg 86)"
1651
1652requires_openssl_with_fallback_scsv
1653run_test "Fallback SCSV: enabled, openssl server" \
1654 "$O_SRV" \
1655 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1656 1 \
1657 -c "adding FALLBACK_SCSV" \
1658 -c "is a fatal alert message (msg 86)"
1659
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001660requires_openssl_with_fallback_scsv
1661run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001662 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001663 "$O_CLI -tls1_1" \
1664 0 \
1665 -S "received FALLBACK_SCSV" \
1666 -S "inapropriate fallback"
1667
1668requires_openssl_with_fallback_scsv
1669run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001670 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001671 "$O_CLI -tls1_1 -fallback_scsv" \
1672 1 \
1673 -s "received FALLBACK_SCSV" \
1674 -s "inapropriate fallback"
1675
1676requires_openssl_with_fallback_scsv
1677run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001678 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001679 "$O_CLI -fallback_scsv" \
1680 0 \
1681 -s "received FALLBACK_SCSV" \
1682 -S "inapropriate fallback"
1683
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001684# Test sending and receiving empty application data records
1685
1686run_test "Encrypt then MAC: empty application data record" \
1687 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1688 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1689 0 \
1690 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1691 -s "dumping 'input payload after decrypt' (0 bytes)" \
1692 -c "0 bytes written in 1 fragments"
1693
1694run_test "Default, no Encrypt then MAC: empty application data record" \
1695 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1696 "$P_CLI auth_mode=none etm=0 request_size=0" \
1697 0 \
1698 -s "dumping 'input payload after decrypt' (0 bytes)" \
1699 -c "0 bytes written in 1 fragments"
1700
1701run_test "Encrypt then MAC, DTLS: empty application data record" \
1702 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1703 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1704 0 \
1705 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1706 -s "dumping 'input payload after decrypt' (0 bytes)" \
1707 -c "0 bytes written in 1 fragments"
1708
1709run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1710 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1711 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1712 0 \
1713 -s "dumping 'input payload after decrypt' (0 bytes)" \
1714 -c "0 bytes written in 1 fragments"
1715
Gilles Peskined50177f2017-05-16 17:53:03 +02001716## ClientHello generated with
1717## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1718## then manually twiddling the ciphersuite list.
1719## The ClientHello content is spelled out below as a hex string as
1720## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1721## The expected response is an inappropriate_fallback alert.
1722requires_openssl_with_fallback_scsv
1723run_test "Fallback SCSV: beginning of list" \
1724 "$P_SRV debug_level=2" \
1725 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1726 0 \
1727 -s "received FALLBACK_SCSV" \
1728 -s "inapropriate fallback"
1729
1730requires_openssl_with_fallback_scsv
1731run_test "Fallback SCSV: end of list" \
1732 "$P_SRV debug_level=2" \
1733 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1734 0 \
1735 -s "received FALLBACK_SCSV" \
1736 -s "inapropriate fallback"
1737
1738## Here the expected response is a valid ServerHello prefix, up to the random.
1739requires_openssl_with_fallback_scsv
1740run_test "Fallback SCSV: not in list" \
1741 "$P_SRV debug_level=2" \
1742 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1743 0 \
1744 -S "received FALLBACK_SCSV" \
1745 -S "inapropriate fallback"
1746
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001747# Tests for CBC 1/n-1 record splitting
1748
1749run_test "CBC Record splitting: TLS 1.2, no splitting" \
1750 "$P_SRV" \
1751 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1752 request_size=123 force_version=tls1_2" \
1753 0 \
1754 -s "Read from client: 123 bytes read" \
1755 -S "Read from client: 1 bytes read" \
1756 -S "122 bytes read"
1757
1758run_test "CBC Record splitting: TLS 1.1, no splitting" \
1759 "$P_SRV" \
1760 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1761 request_size=123 force_version=tls1_1" \
1762 0 \
1763 -s "Read from client: 123 bytes read" \
1764 -S "Read from client: 1 bytes read" \
1765 -S "122 bytes read"
1766
1767run_test "CBC Record splitting: TLS 1.0, splitting" \
1768 "$P_SRV" \
1769 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1770 request_size=123 force_version=tls1" \
1771 0 \
1772 -S "Read from client: 123 bytes read" \
1773 -s "Read from client: 1 bytes read" \
1774 -s "122 bytes read"
1775
Janos Follathe2681a42016-03-07 15:57:05 +00001776requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001777run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001778 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001779 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1780 request_size=123 force_version=ssl3" \
1781 0 \
1782 -S "Read from client: 123 bytes read" \
1783 -s "Read from client: 1 bytes read" \
1784 -s "122 bytes read"
1785
1786run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001787 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001788 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1789 request_size=123 force_version=tls1" \
1790 0 \
1791 -s "Read from client: 123 bytes read" \
1792 -S "Read from client: 1 bytes read" \
1793 -S "122 bytes read"
1794
1795run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1796 "$P_SRV" \
1797 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1798 request_size=123 force_version=tls1 recsplit=0" \
1799 0 \
1800 -s "Read from client: 123 bytes read" \
1801 -S "Read from client: 1 bytes read" \
1802 -S "122 bytes read"
1803
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001804run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1805 "$P_SRV nbio=2" \
1806 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1807 request_size=123 force_version=tls1" \
1808 0 \
1809 -S "Read from client: 123 bytes read" \
1810 -s "Read from client: 1 bytes read" \
1811 -s "122 bytes read"
1812
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001813# Tests for Session Tickets
1814
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001815run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001816 "$P_SRV debug_level=3 tickets=1" \
1817 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001818 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001819 -c "client hello, adding session ticket extension" \
1820 -s "found session ticket extension" \
1821 -s "server hello, adding session ticket extension" \
1822 -c "found session_ticket extension" \
1823 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001824 -S "session successfully restored from cache" \
1825 -s "session successfully restored from ticket" \
1826 -s "a session has been resumed" \
1827 -c "a session has been resumed"
1828
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001829run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001830 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1831 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001832 0 \
1833 -c "client hello, adding session ticket extension" \
1834 -s "found session ticket extension" \
1835 -s "server hello, adding session ticket extension" \
1836 -c "found session_ticket extension" \
1837 -c "parse new session ticket" \
1838 -S "session successfully restored from cache" \
1839 -s "session successfully restored from ticket" \
1840 -s "a session has been resumed" \
1841 -c "a session has been resumed"
1842
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001843run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001844 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1845 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001846 0 \
1847 -c "client hello, adding session ticket extension" \
1848 -s "found session ticket extension" \
1849 -s "server hello, adding session ticket extension" \
1850 -c "found session_ticket extension" \
1851 -c "parse new session ticket" \
1852 -S "session successfully restored from cache" \
1853 -S "session successfully restored from ticket" \
1854 -S "a session has been resumed" \
1855 -C "a session has been resumed"
1856
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001857run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001858 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001859 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001860 0 \
1861 -c "client hello, adding session ticket extension" \
1862 -c "found session_ticket extension" \
1863 -c "parse new session ticket" \
1864 -c "a session has been resumed"
1865
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001866run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001867 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001868 "( $O_CLI -sess_out $SESSION; \
1869 $O_CLI -sess_in $SESSION; \
1870 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001871 0 \
1872 -s "found session ticket extension" \
1873 -s "server hello, adding session ticket extension" \
1874 -S "session successfully restored from cache" \
1875 -s "session successfully restored from ticket" \
1876 -s "a session has been resumed"
1877
Hanno Becker1d739932018-08-21 13:55:22 +01001878# Tests for Session Tickets with DTLS
1879
1880run_test "Session resume using tickets, DTLS: basic" \
1881 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1882 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1883 0 \
1884 -c "client hello, adding session ticket extension" \
1885 -s "found session ticket extension" \
1886 -s "server hello, adding session ticket extension" \
1887 -c "found session_ticket extension" \
1888 -c "parse new session ticket" \
1889 -S "session successfully restored from cache" \
1890 -s "session successfully restored from ticket" \
1891 -s "a session has been resumed" \
1892 -c "a session has been resumed"
1893
1894run_test "Session resume using tickets, DTLS: cache disabled" \
1895 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1896 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1897 0 \
1898 -c "client hello, adding session ticket extension" \
1899 -s "found session ticket extension" \
1900 -s "server hello, adding session ticket extension" \
1901 -c "found session_ticket extension" \
1902 -c "parse new session ticket" \
1903 -S "session successfully restored from cache" \
1904 -s "session successfully restored from ticket" \
1905 -s "a session has been resumed" \
1906 -c "a session has been resumed"
1907
1908run_test "Session resume using tickets, DTLS: timeout" \
1909 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1910 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1911 0 \
1912 -c "client hello, adding session ticket extension" \
1913 -s "found session ticket extension" \
1914 -s "server hello, adding session ticket extension" \
1915 -c "found session_ticket extension" \
1916 -c "parse new session ticket" \
1917 -S "session successfully restored from cache" \
1918 -S "session successfully restored from ticket" \
1919 -S "a session has been resumed" \
1920 -C "a session has been resumed"
1921
1922run_test "Session resume using tickets, DTLS: openssl server" \
1923 "$O_SRV -dtls1" \
1924 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1925 0 \
1926 -c "client hello, adding session ticket extension" \
1927 -c "found session_ticket extension" \
1928 -c "parse new session ticket" \
1929 -c "a session has been resumed"
1930
1931run_test "Session resume using tickets, DTLS: openssl client" \
1932 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1933 "( $O_CLI -dtls1 -sess_out $SESSION; \
1934 $O_CLI -dtls1 -sess_in $SESSION; \
1935 rm -f $SESSION )" \
1936 0 \
1937 -s "found session ticket extension" \
1938 -s "server hello, adding session ticket extension" \
1939 -S "session successfully restored from cache" \
1940 -s "session successfully restored from ticket" \
1941 -s "a session has been resumed"
1942
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001943# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001944
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001945run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001946 "$P_SRV debug_level=3 tickets=0" \
1947 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001948 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001949 -c "client hello, adding session ticket extension" \
1950 -s "found session ticket extension" \
1951 -S "server hello, adding session ticket extension" \
1952 -C "found session_ticket extension" \
1953 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001954 -s "session successfully restored from cache" \
1955 -S "session successfully restored from ticket" \
1956 -s "a session has been resumed" \
1957 -c "a session has been resumed"
1958
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001959run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001960 "$P_SRV debug_level=3 tickets=1" \
1961 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001962 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001963 -C "client hello, adding session ticket extension" \
1964 -S "found session ticket extension" \
1965 -S "server hello, adding session ticket extension" \
1966 -C "found session_ticket extension" \
1967 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001968 -s "session successfully restored from cache" \
1969 -S "session successfully restored from ticket" \
1970 -s "a session has been resumed" \
1971 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001972
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001973run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001974 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1975 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001976 0 \
1977 -S "session successfully restored from cache" \
1978 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001979 -S "a session has been resumed" \
1980 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001981
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001982run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001983 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1984 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001985 0 \
1986 -s "session successfully restored from cache" \
1987 -S "session successfully restored from ticket" \
1988 -s "a session has been resumed" \
1989 -c "a session has been resumed"
1990
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001991run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001992 "$P_SRV debug_level=3 tickets=0" \
1993 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001994 0 \
1995 -s "session successfully restored from cache" \
1996 -S "session successfully restored from ticket" \
1997 -s "a session has been resumed" \
1998 -c "a session has been resumed"
1999
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002000run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002001 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
2002 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01002003 0 \
2004 -S "session successfully restored from cache" \
2005 -S "session successfully restored from ticket" \
2006 -S "a session has been resumed" \
2007 -C "a session has been resumed"
2008
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002009run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002010 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
2011 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01002012 0 \
2013 -s "session successfully restored from cache" \
2014 -S "session successfully restored from ticket" \
2015 -s "a session has been resumed" \
2016 -c "a session has been resumed"
2017
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002018run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002019 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02002020 "( $O_CLI -sess_out $SESSION; \
2021 $O_CLI -sess_in $SESSION; \
2022 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002023 0 \
2024 -s "found session ticket extension" \
2025 -S "server hello, adding session ticket extension" \
2026 -s "session successfully restored from cache" \
2027 -S "session successfully restored from ticket" \
2028 -s "a session has been resumed"
2029
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002030run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01002031 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002032 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01002033 0 \
2034 -C "found session_ticket extension" \
2035 -C "parse new session ticket" \
2036 -c "a session has been resumed"
2037
Hanno Becker1d739932018-08-21 13:55:22 +01002038# Tests for Session Resume based on session-ID and cache, DTLS
2039
2040run_test "Session resume using cache, DTLS: tickets enabled on client" \
2041 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2042 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
2043 0 \
2044 -c "client hello, adding session ticket extension" \
2045 -s "found session ticket extension" \
2046 -S "server hello, adding session ticket extension" \
2047 -C "found session_ticket extension" \
2048 -C "parse new session ticket" \
2049 -s "session successfully restored from cache" \
2050 -S "session successfully restored from ticket" \
2051 -s "a session has been resumed" \
2052 -c "a session has been resumed"
2053
2054run_test "Session resume using cache, DTLS: tickets enabled on server" \
2055 "$P_SRV dtls=1 debug_level=3 tickets=1" \
2056 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2057 0 \
2058 -C "client hello, adding session ticket extension" \
2059 -S "found session ticket extension" \
2060 -S "server hello, adding session ticket extension" \
2061 -C "found session_ticket extension" \
2062 -C "parse new session ticket" \
2063 -s "session successfully restored from cache" \
2064 -S "session successfully restored from ticket" \
2065 -s "a session has been resumed" \
2066 -c "a session has been resumed"
2067
2068run_test "Session resume using cache, DTLS: cache_max=0" \
2069 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
2070 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2071 0 \
2072 -S "session successfully restored from cache" \
2073 -S "session successfully restored from ticket" \
2074 -S "a session has been resumed" \
2075 -C "a session has been resumed"
2076
2077run_test "Session resume using cache, DTLS: cache_max=1" \
2078 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
2079 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2080 0 \
2081 -s "session successfully restored from cache" \
2082 -S "session successfully restored from ticket" \
2083 -s "a session has been resumed" \
2084 -c "a session has been resumed"
2085
2086run_test "Session resume using cache, DTLS: timeout > delay" \
2087 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2088 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
2089 0 \
2090 -s "session successfully restored from cache" \
2091 -S "session successfully restored from ticket" \
2092 -s "a session has been resumed" \
2093 -c "a session has been resumed"
2094
2095run_test "Session resume using cache, DTLS: timeout < delay" \
2096 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
2097 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
2098 0 \
2099 -S "session successfully restored from cache" \
2100 -S "session successfully restored from ticket" \
2101 -S "a session has been resumed" \
2102 -C "a session has been resumed"
2103
2104run_test "Session resume using cache, DTLS: no timeout" \
2105 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
2106 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
2107 0 \
2108 -s "session successfully restored from cache" \
2109 -S "session successfully restored from ticket" \
2110 -s "a session has been resumed" \
2111 -c "a session has been resumed"
2112
2113run_test "Session resume using cache, DTLS: openssl client" \
2114 "$P_SRV dtls=1 debug_level=3 tickets=0" \
2115 "( $O_CLI -dtls1 -sess_out $SESSION; \
2116 $O_CLI -dtls1 -sess_in $SESSION; \
2117 rm -f $SESSION )" \
2118 0 \
2119 -s "found session ticket extension" \
2120 -S "server hello, adding session ticket extension" \
2121 -s "session successfully restored from cache" \
2122 -S "session successfully restored from ticket" \
2123 -s "a session has been resumed"
2124
2125run_test "Session resume using cache, DTLS: openssl server" \
2126 "$O_SRV -dtls1" \
2127 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
2128 0 \
2129 -C "found session_ticket extension" \
2130 -C "parse new session ticket" \
2131 -c "a session has been resumed"
2132
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002133# Tests for Max Fragment Length extension
2134
Angus Grattonc4dd0732018-04-11 16:28:39 +10002135if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
2136 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01002137 exit 1
2138fi
2139
Angus Grattonc4dd0732018-04-11 16:28:39 +10002140if [ $MAX_CONTENT_LEN -ne 16384 ]; then
2141 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
2142fi
2143
Hanno Becker4aed27e2017-09-18 15:00:34 +01002144requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002145run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002146 "$P_SRV debug_level=3" \
2147 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002148 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002149 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2150 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002151 -C "client hello, adding max_fragment_length extension" \
2152 -S "found max fragment length extension" \
2153 -S "server hello, max_fragment_length extension" \
2154 -C "found max_fragment_length extension"
2155
Hanno Becker4aed27e2017-09-18 15:00:34 +01002156requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01002157run_test "Max fragment length: enabled, default, larger message" \
2158 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002159 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002160 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002161 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2162 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002163 -C "client hello, adding max_fragment_length extension" \
2164 -S "found max fragment length extension" \
2165 -S "server hello, max_fragment_length extension" \
2166 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002167 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2168 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002169 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002170
2171requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2172run_test "Max fragment length, DTLS: enabled, default, larger message" \
2173 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002174 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002175 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002176 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
2177 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002178 -C "client hello, adding max_fragment_length extension" \
2179 -S "found max fragment length extension" \
2180 -S "server hello, max_fragment_length extension" \
2181 -C "found max_fragment_length extension" \
2182 -c "fragment larger than.*maximum "
2183
Angus Grattonc4dd0732018-04-11 16:28:39 +10002184# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
2185# (session fragment length will be 16384 regardless of mbedtls
2186# content length configuration.)
2187
Hanno Beckerc5266962017-09-18 15:01:50 +01002188requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2189run_test "Max fragment length: disabled, larger message" \
2190 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002191 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002192 0 \
2193 -C "Maximum fragment length is 16384" \
2194 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002195 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
2196 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01002197 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01002198
2199requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
2200run_test "Max fragment length DTLS: disabled, larger message" \
2201 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002202 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01002203 1 \
2204 -C "Maximum fragment length is 16384" \
2205 -S "Maximum fragment length is 16384" \
2206 -c "fragment larger than.*maximum "
2207
2208requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002209run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002210 "$P_SRV debug_level=3" \
2211 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002212 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002213 -c "Maximum fragment length is 4096" \
2214 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002215 -c "client hello, adding max_fragment_length extension" \
2216 -s "found max fragment length extension" \
2217 -s "server hello, max_fragment_length extension" \
2218 -c "found max_fragment_length extension"
2219
Hanno Becker4aed27e2017-09-18 15:00:34 +01002220requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002221run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002222 "$P_SRV debug_level=3 max_frag_len=4096" \
2223 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002224 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002225 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002226 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002227 -C "client hello, adding max_fragment_length extension" \
2228 -S "found max fragment length extension" \
2229 -S "server hello, max_fragment_length extension" \
2230 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002231
Hanno Becker4aed27e2017-09-18 15:00:34 +01002232requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002233requires_gnutls
2234run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002235 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002236 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002237 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002238 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002239 -c "client hello, adding max_fragment_length extension" \
2240 -c "found max_fragment_length extension"
2241
Hanno Becker4aed27e2017-09-18 15:00:34 +01002242requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002243run_test "Max fragment length: client, message just fits" \
2244 "$P_SRV debug_level=3" \
2245 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
2246 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002247 -c "Maximum fragment length is 2048" \
2248 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002249 -c "client hello, adding max_fragment_length extension" \
2250 -s "found max fragment length extension" \
2251 -s "server hello, max_fragment_length extension" \
2252 -c "found max_fragment_length extension" \
2253 -c "2048 bytes written in 1 fragments" \
2254 -s "2048 bytes read"
2255
Hanno Becker4aed27e2017-09-18 15:00:34 +01002256requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002257run_test "Max fragment length: client, larger message" \
2258 "$P_SRV debug_level=3" \
2259 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2260 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002261 -c "Maximum fragment length is 2048" \
2262 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002263 -c "client hello, adding max_fragment_length extension" \
2264 -s "found max fragment length extension" \
2265 -s "server hello, max_fragment_length extension" \
2266 -c "found max_fragment_length extension" \
2267 -c "2345 bytes written in 2 fragments" \
2268 -s "2048 bytes read" \
2269 -s "297 bytes read"
2270
Hanno Becker4aed27e2017-09-18 15:00:34 +01002271requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002272run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002273 "$P_SRV debug_level=3 dtls=1" \
2274 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2275 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002276 -c "Maximum fragment length is 2048" \
2277 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002278 -c "client hello, adding max_fragment_length extension" \
2279 -s "found max fragment length extension" \
2280 -s "server hello, max_fragment_length extension" \
2281 -c "found max_fragment_length extension" \
2282 -c "fragment larger than.*maximum"
2283
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002284# Tests for renegotiation
2285
Hanno Becker6a243642017-10-12 15:18:45 +01002286# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002287run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002288 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002289 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002290 0 \
2291 -C "client hello, adding renegotiation extension" \
2292 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2293 -S "found renegotiation extension" \
2294 -s "server hello, secure renegotiation extension" \
2295 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002296 -C "=> renegotiate" \
2297 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002298 -S "write hello request"
2299
Hanno Becker6a243642017-10-12 15:18:45 +01002300requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002301run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002302 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002303 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002304 0 \
2305 -c "client hello, adding renegotiation extension" \
2306 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2307 -s "found renegotiation extension" \
2308 -s "server hello, secure renegotiation extension" \
2309 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002310 -c "=> renegotiate" \
2311 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002312 -S "write hello request"
2313
Hanno Becker6a243642017-10-12 15:18:45 +01002314requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002315run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002316 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002317 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002318 0 \
2319 -c "client hello, adding renegotiation extension" \
2320 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2321 -s "found renegotiation extension" \
2322 -s "server hello, secure renegotiation extension" \
2323 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002324 -c "=> renegotiate" \
2325 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002326 -s "write hello request"
2327
Janos Follathb0f148c2017-10-05 12:29:42 +01002328# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2329# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2330# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002331requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002332run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2333 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2334 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2335 0 \
2336 -c "client hello, adding renegotiation extension" \
2337 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2338 -s "found renegotiation extension" \
2339 -s "server hello, secure renegotiation extension" \
2340 -c "found renegotiation extension" \
2341 -c "=> renegotiate" \
2342 -s "=> renegotiate" \
2343 -S "write hello request" \
2344 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2345
2346# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2347# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2348# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002349requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002350run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2351 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2352 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2353 0 \
2354 -c "client hello, adding renegotiation extension" \
2355 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2356 -s "found renegotiation extension" \
2357 -s "server hello, secure renegotiation extension" \
2358 -c "found renegotiation extension" \
2359 -c "=> renegotiate" \
2360 -s "=> renegotiate" \
2361 -s "write hello request" \
2362 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2363
Hanno Becker6a243642017-10-12 15:18:45 +01002364requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002365run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002366 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002367 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002368 0 \
2369 -c "client hello, adding renegotiation extension" \
2370 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2371 -s "found renegotiation extension" \
2372 -s "server hello, secure renegotiation extension" \
2373 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002374 -c "=> renegotiate" \
2375 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002376 -s "write hello request"
2377
Hanno Becker6a243642017-10-12 15:18:45 +01002378requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002379run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002380 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002381 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002382 1 \
2383 -c "client hello, adding renegotiation extension" \
2384 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2385 -S "found renegotiation extension" \
2386 -s "server hello, secure renegotiation extension" \
2387 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002388 -c "=> renegotiate" \
2389 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002390 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002391 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002392 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002393
Hanno Becker6a243642017-10-12 15:18:45 +01002394requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002395run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002396 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002397 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002398 0 \
2399 -C "client hello, adding renegotiation extension" \
2400 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2401 -S "found renegotiation extension" \
2402 -s "server hello, secure renegotiation extension" \
2403 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002404 -C "=> renegotiate" \
2405 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002406 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002407 -S "SSL - An unexpected message was received from our peer" \
2408 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002409
Hanno Becker6a243642017-10-12 15:18:45 +01002410requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002411run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002412 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002413 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002414 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002415 0 \
2416 -C "client hello, adding renegotiation extension" \
2417 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2418 -S "found renegotiation extension" \
2419 -s "server hello, secure renegotiation extension" \
2420 -c "found renegotiation extension" \
2421 -C "=> renegotiate" \
2422 -S "=> renegotiate" \
2423 -s "write hello request" \
2424 -S "SSL - An unexpected message was received from our peer" \
2425 -S "failed"
2426
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002427# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002428requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002429run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002430 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002431 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002432 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002433 0 \
2434 -C "client hello, adding renegotiation extension" \
2435 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2436 -S "found renegotiation extension" \
2437 -s "server hello, secure renegotiation extension" \
2438 -c "found renegotiation extension" \
2439 -C "=> renegotiate" \
2440 -S "=> renegotiate" \
2441 -s "write hello request" \
2442 -S "SSL - An unexpected message was received from our peer" \
2443 -S "failed"
2444
Hanno Becker6a243642017-10-12 15:18:45 +01002445requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002446run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002447 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002448 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002449 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002450 0 \
2451 -C "client hello, adding renegotiation extension" \
2452 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2453 -S "found renegotiation extension" \
2454 -s "server hello, secure renegotiation extension" \
2455 -c "found renegotiation extension" \
2456 -C "=> renegotiate" \
2457 -S "=> renegotiate" \
2458 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002459 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002460
Hanno Becker6a243642017-10-12 15:18:45 +01002461requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002462run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002463 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002464 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002465 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002466 0 \
2467 -c "client hello, adding renegotiation extension" \
2468 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2469 -s "found renegotiation extension" \
2470 -s "server hello, secure renegotiation extension" \
2471 -c "found renegotiation extension" \
2472 -c "=> renegotiate" \
2473 -s "=> renegotiate" \
2474 -s "write hello request" \
2475 -S "SSL - An unexpected message was received from our peer" \
2476 -S "failed"
2477
Hanno Becker6a243642017-10-12 15:18:45 +01002478requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002479run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002480 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002481 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2482 0 \
2483 -C "client hello, adding renegotiation extension" \
2484 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2485 -S "found renegotiation extension" \
2486 -s "server hello, secure renegotiation extension" \
2487 -c "found renegotiation extension" \
2488 -S "record counter limit reached: renegotiate" \
2489 -C "=> renegotiate" \
2490 -S "=> renegotiate" \
2491 -S "write hello request" \
2492 -S "SSL - An unexpected message was received from our peer" \
2493 -S "failed"
2494
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002495# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002496requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002497run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002498 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002499 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002500 0 \
2501 -c "client hello, adding renegotiation extension" \
2502 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2503 -s "found renegotiation extension" \
2504 -s "server hello, secure renegotiation extension" \
2505 -c "found renegotiation extension" \
2506 -s "record counter limit reached: renegotiate" \
2507 -c "=> renegotiate" \
2508 -s "=> renegotiate" \
2509 -s "write hello request" \
2510 -S "SSL - An unexpected message was received from our peer" \
2511 -S "failed"
2512
Hanno Becker6a243642017-10-12 15:18:45 +01002513requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002514run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002515 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002516 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002517 0 \
2518 -c "client hello, adding renegotiation extension" \
2519 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2520 -s "found renegotiation extension" \
2521 -s "server hello, secure renegotiation extension" \
2522 -c "found renegotiation extension" \
2523 -s "record counter limit reached: renegotiate" \
2524 -c "=> renegotiate" \
2525 -s "=> renegotiate" \
2526 -s "write hello request" \
2527 -S "SSL - An unexpected message was received from our peer" \
2528 -S "failed"
2529
Hanno Becker6a243642017-10-12 15:18:45 +01002530requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002531run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002532 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002533 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2534 0 \
2535 -C "client hello, adding renegotiation extension" \
2536 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2537 -S "found renegotiation extension" \
2538 -s "server hello, secure renegotiation extension" \
2539 -c "found renegotiation extension" \
2540 -S "record counter limit reached: renegotiate" \
2541 -C "=> renegotiate" \
2542 -S "=> renegotiate" \
2543 -S "write hello request" \
2544 -S "SSL - An unexpected message was received from our peer" \
2545 -S "failed"
2546
Hanno Becker6a243642017-10-12 15:18:45 +01002547requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002548run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002549 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002550 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002551 0 \
2552 -c "client hello, adding renegotiation extension" \
2553 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2554 -s "found renegotiation extension" \
2555 -s "server hello, secure renegotiation extension" \
2556 -c "found renegotiation extension" \
2557 -c "=> renegotiate" \
2558 -s "=> renegotiate" \
2559 -S "write hello request"
2560
Hanno Becker6a243642017-10-12 15:18:45 +01002561requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002562run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002563 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002564 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002565 0 \
2566 -c "client hello, adding renegotiation extension" \
2567 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2568 -s "found renegotiation extension" \
2569 -s "server hello, secure renegotiation extension" \
2570 -c "found renegotiation extension" \
2571 -c "=> renegotiate" \
2572 -s "=> renegotiate" \
2573 -s "write hello request"
2574
Hanno Becker6a243642017-10-12 15:18:45 +01002575requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002576run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002577 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002578 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002579 0 \
2580 -c "client hello, adding renegotiation extension" \
2581 -c "found renegotiation extension" \
2582 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002583 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002584 -C "error" \
2585 -c "HTTP/1.0 200 [Oo][Kk]"
2586
Paul Bakker539d9722015-02-08 16:18:35 +01002587requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002588requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002589run_test "Renegotiation: gnutls server strict, client-initiated" \
2590 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002591 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002592 0 \
2593 -c "client hello, adding renegotiation extension" \
2594 -c "found renegotiation extension" \
2595 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002596 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002597 -C "error" \
2598 -c "HTTP/1.0 200 [Oo][Kk]"
2599
Paul Bakker539d9722015-02-08 16:18:35 +01002600requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002601requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002602run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2603 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2604 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2605 1 \
2606 -c "client hello, adding renegotiation extension" \
2607 -C "found renegotiation extension" \
2608 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002609 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002610 -c "error" \
2611 -C "HTTP/1.0 200 [Oo][Kk]"
2612
Paul Bakker539d9722015-02-08 16:18:35 +01002613requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002614requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002615run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2616 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2617 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2618 allow_legacy=0" \
2619 1 \
2620 -c "client hello, adding renegotiation extension" \
2621 -C "found renegotiation extension" \
2622 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002623 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002624 -c "error" \
2625 -C "HTTP/1.0 200 [Oo][Kk]"
2626
Paul Bakker539d9722015-02-08 16:18:35 +01002627requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002628requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002629run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2630 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2631 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2632 allow_legacy=1" \
2633 0 \
2634 -c "client hello, adding renegotiation extension" \
2635 -C "found renegotiation extension" \
2636 -c "=> renegotiate" \
2637 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002638 -C "error" \
2639 -c "HTTP/1.0 200 [Oo][Kk]"
2640
Hanno Becker6a243642017-10-12 15:18:45 +01002641requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002642run_test "Renegotiation: DTLS, client-initiated" \
2643 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2644 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2645 0 \
2646 -c "client hello, adding renegotiation extension" \
2647 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2648 -s "found renegotiation extension" \
2649 -s "server hello, secure renegotiation extension" \
2650 -c "found renegotiation extension" \
2651 -c "=> renegotiate" \
2652 -s "=> renegotiate" \
2653 -S "write hello request"
2654
Hanno Becker6a243642017-10-12 15:18:45 +01002655requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002656run_test "Renegotiation: DTLS, server-initiated" \
2657 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002658 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2659 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002660 0 \
2661 -c "client hello, adding renegotiation extension" \
2662 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2663 -s "found renegotiation extension" \
2664 -s "server hello, secure renegotiation extension" \
2665 -c "found renegotiation extension" \
2666 -c "=> renegotiate" \
2667 -s "=> renegotiate" \
2668 -s "write hello request"
2669
Hanno Becker6a243642017-10-12 15:18:45 +01002670requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002671run_test "Renegotiation: DTLS, renego_period overflow" \
2672 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2673 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2674 0 \
2675 -c "client hello, adding renegotiation extension" \
2676 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2677 -s "found renegotiation extension" \
2678 -s "server hello, secure renegotiation extension" \
2679 -s "record counter limit reached: renegotiate" \
2680 -c "=> renegotiate" \
2681 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002682 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002683
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002684requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002685requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002686run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2687 "$G_SRV -u --mtu 4096" \
2688 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2689 0 \
2690 -c "client hello, adding renegotiation extension" \
2691 -c "found renegotiation extension" \
2692 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002693 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002694 -C "error" \
2695 -s "Extra-header:"
2696
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002697# Test for the "secure renegotation" extension only (no actual renegotiation)
2698
Paul Bakker539d9722015-02-08 16:18:35 +01002699requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002700run_test "Renego ext: gnutls server strict, client default" \
2701 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2702 "$P_CLI debug_level=3" \
2703 0 \
2704 -c "found renegotiation extension" \
2705 -C "error" \
2706 -c "HTTP/1.0 200 [Oo][Kk]"
2707
Paul Bakker539d9722015-02-08 16:18:35 +01002708requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002709run_test "Renego ext: gnutls server unsafe, client default" \
2710 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2711 "$P_CLI debug_level=3" \
2712 0 \
2713 -C "found renegotiation extension" \
2714 -C "error" \
2715 -c "HTTP/1.0 200 [Oo][Kk]"
2716
Paul Bakker539d9722015-02-08 16:18:35 +01002717requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002718run_test "Renego ext: gnutls server unsafe, client break legacy" \
2719 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2720 "$P_CLI debug_level=3 allow_legacy=-1" \
2721 1 \
2722 -C "found renegotiation extension" \
2723 -c "error" \
2724 -C "HTTP/1.0 200 [Oo][Kk]"
2725
Paul Bakker539d9722015-02-08 16:18:35 +01002726requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002727run_test "Renego ext: gnutls client strict, server default" \
2728 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002729 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002730 0 \
2731 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2732 -s "server hello, secure renegotiation extension"
2733
Paul Bakker539d9722015-02-08 16:18:35 +01002734requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002735run_test "Renego ext: gnutls client unsafe, server default" \
2736 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002737 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002738 0 \
2739 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2740 -S "server hello, secure renegotiation extension"
2741
Paul Bakker539d9722015-02-08 16:18:35 +01002742requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002743run_test "Renego ext: gnutls client unsafe, server break legacy" \
2744 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002745 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002746 1 \
2747 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2748 -S "server hello, secure renegotiation extension"
2749
Janos Follath0b242342016-02-17 10:11:21 +00002750# Tests for silently dropping trailing extra bytes in .der certificates
2751
2752requires_gnutls
2753run_test "DER format: no trailing bytes" \
2754 "$P_SRV crt_file=data_files/server5-der0.crt \
2755 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002756 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002757 0 \
2758 -c "Handshake was completed" \
2759
2760requires_gnutls
2761run_test "DER format: with a trailing zero byte" \
2762 "$P_SRV crt_file=data_files/server5-der1a.crt \
2763 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002764 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002765 0 \
2766 -c "Handshake was completed" \
2767
2768requires_gnutls
2769run_test "DER format: with a trailing random byte" \
2770 "$P_SRV crt_file=data_files/server5-der1b.crt \
2771 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002772 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002773 0 \
2774 -c "Handshake was completed" \
2775
2776requires_gnutls
2777run_test "DER format: with 2 trailing random bytes" \
2778 "$P_SRV crt_file=data_files/server5-der2.crt \
2779 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002780 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002781 0 \
2782 -c "Handshake was completed" \
2783
2784requires_gnutls
2785run_test "DER format: with 4 trailing random bytes" \
2786 "$P_SRV crt_file=data_files/server5-der4.crt \
2787 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002788 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002789 0 \
2790 -c "Handshake was completed" \
2791
2792requires_gnutls
2793run_test "DER format: with 8 trailing random bytes" \
2794 "$P_SRV crt_file=data_files/server5-der8.crt \
2795 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002796 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002797 0 \
2798 -c "Handshake was completed" \
2799
2800requires_gnutls
2801run_test "DER format: with 9 trailing random bytes" \
2802 "$P_SRV crt_file=data_files/server5-der9.crt \
2803 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002804 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002805 0 \
2806 -c "Handshake was completed" \
2807
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03002808# Tests for auth_mode, there are duplicated tests using ca callback for authentication
2809# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002810
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002811run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002812 "$P_SRV crt_file=data_files/server5-badsign.crt \
2813 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002814 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002815 1 \
2816 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002817 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002818 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002819 -c "X509 - Certificate verification failed"
2820
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002821run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002822 "$P_SRV crt_file=data_files/server5-badsign.crt \
2823 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002824 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002825 0 \
2826 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002827 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002829 -C "X509 - Certificate verification failed"
2830
Hanno Beckere6706e62017-05-15 16:05:15 +01002831run_test "Authentication: server goodcert, client optional, no trusted CA" \
2832 "$P_SRV" \
2833 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2834 0 \
2835 -c "x509_verify_cert() returned" \
2836 -c "! The certificate is not correctly signed by the trusted CA" \
2837 -c "! Certificate verification flags"\
2838 -C "! mbedtls_ssl_handshake returned" \
2839 -C "X509 - Certificate verification failed" \
2840 -C "SSL - No CA Chain is set, but required to operate"
2841
2842run_test "Authentication: server goodcert, client required, no trusted CA" \
2843 "$P_SRV" \
2844 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2845 1 \
2846 -c "x509_verify_cert() returned" \
2847 -c "! The certificate is not correctly signed by the trusted CA" \
2848 -c "! Certificate verification flags"\
2849 -c "! mbedtls_ssl_handshake returned" \
2850 -c "SSL - No CA Chain is set, but required to operate"
2851
2852# The purpose of the next two tests is to test the client's behaviour when receiving a server
2853# certificate with an unsupported elliptic curve. This should usually not happen because
2854# the client informs the server about the supported curves - it does, though, in the
2855# corner case of a static ECDH suite, because the server doesn't check the curve on that
2856# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2857# different means to have the server ignoring the client's supported curve list.
2858
2859requires_config_enabled MBEDTLS_ECP_C
2860run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2861 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2862 crt_file=data_files/server5.ku-ka.crt" \
2863 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2864 1 \
2865 -c "bad certificate (EC key curve)"\
2866 -c "! Certificate verification flags"\
2867 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2868
2869requires_config_enabled MBEDTLS_ECP_C
2870run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2871 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2872 crt_file=data_files/server5.ku-ka.crt" \
2873 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2874 1 \
2875 -c "bad certificate (EC key curve)"\
2876 -c "! Certificate verification flags"\
2877 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2878
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002879run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002880 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002881 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002882 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002883 0 \
2884 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002885 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002886 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002887 -C "X509 - Certificate verification failed"
2888
Simon Butcher99000142016-10-13 17:21:01 +01002889run_test "Authentication: client SHA256, server required" \
2890 "$P_SRV auth_mode=required" \
2891 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2892 key_file=data_files/server6.key \
2893 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2894 0 \
2895 -c "Supported Signature Algorithm found: 4," \
2896 -c "Supported Signature Algorithm found: 5,"
2897
2898run_test "Authentication: client SHA384, server required" \
2899 "$P_SRV auth_mode=required" \
2900 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2901 key_file=data_files/server6.key \
2902 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2903 0 \
2904 -c "Supported Signature Algorithm found: 4," \
2905 -c "Supported Signature Algorithm found: 5,"
2906
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002907requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2908run_test "Authentication: client has no cert, server required (SSLv3)" \
2909 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2910 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2911 key_file=data_files/server5.key" \
2912 1 \
2913 -S "skip write certificate request" \
2914 -C "skip parse certificate request" \
2915 -c "got a certificate request" \
2916 -c "got no certificate to send" \
2917 -S "x509_verify_cert() returned" \
2918 -s "client has no certificate" \
2919 -s "! mbedtls_ssl_handshake returned" \
2920 -c "! mbedtls_ssl_handshake returned" \
2921 -s "No client certification received from the client, but required by the authentication mode"
2922
2923run_test "Authentication: client has no cert, server required (TLS)" \
2924 "$P_SRV debug_level=3 auth_mode=required" \
2925 "$P_CLI debug_level=3 crt_file=none \
2926 key_file=data_files/server5.key" \
2927 1 \
2928 -S "skip write certificate request" \
2929 -C "skip parse certificate request" \
2930 -c "got a certificate request" \
2931 -c "= write certificate$" \
2932 -C "skip write certificate$" \
2933 -S "x509_verify_cert() returned" \
2934 -s "client has no certificate" \
2935 -s "! mbedtls_ssl_handshake returned" \
2936 -c "! mbedtls_ssl_handshake returned" \
2937 -s "No client certification received from the client, but required by the authentication mode"
2938
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002939run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002940 "$P_SRV debug_level=3 auth_mode=required" \
2941 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002942 key_file=data_files/server5.key" \
2943 1 \
2944 -S "skip write certificate request" \
2945 -C "skip parse certificate request" \
2946 -c "got a certificate request" \
2947 -C "skip write certificate" \
2948 -C "skip write certificate verify" \
2949 -S "skip parse certificate verify" \
2950 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002951 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002952 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002953 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002954 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002955 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002956# We don't check that the client receives the alert because it might
2957# detect that its write end of the connection is closed and abort
2958# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002959
Janos Follath89baba22017-04-10 14:34:35 +01002960run_test "Authentication: client cert not trusted, server required" \
2961 "$P_SRV debug_level=3 auth_mode=required" \
2962 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2963 key_file=data_files/server5.key" \
2964 1 \
2965 -S "skip write certificate request" \
2966 -C "skip parse certificate request" \
2967 -c "got a certificate request" \
2968 -C "skip write certificate" \
2969 -C "skip write certificate verify" \
2970 -S "skip parse certificate verify" \
2971 -s "x509_verify_cert() returned" \
2972 -s "! The certificate is not correctly signed by the trusted CA" \
2973 -s "! mbedtls_ssl_handshake returned" \
2974 -c "! mbedtls_ssl_handshake returned" \
2975 -s "X509 - Certificate verification failed"
2976
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002977run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002978 "$P_SRV debug_level=3 auth_mode=optional" \
2979 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002980 key_file=data_files/server5.key" \
2981 0 \
2982 -S "skip write certificate request" \
2983 -C "skip parse certificate request" \
2984 -c "got a certificate request" \
2985 -C "skip write certificate" \
2986 -C "skip write certificate verify" \
2987 -S "skip parse certificate verify" \
2988 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002989 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002990 -S "! mbedtls_ssl_handshake returned" \
2991 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002992 -S "X509 - Certificate verification failed"
2993
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002994run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002995 "$P_SRV debug_level=3 auth_mode=none" \
2996 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002997 key_file=data_files/server5.key" \
2998 0 \
2999 -s "skip write certificate request" \
3000 -C "skip parse certificate request" \
3001 -c "got no certificate request" \
3002 -c "skip write certificate" \
3003 -c "skip write certificate verify" \
3004 -s "skip parse certificate verify" \
3005 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003006 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003007 -S "! mbedtls_ssl_handshake returned" \
3008 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01003009 -S "X509 - Certificate verification failed"
3010
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003011run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003012 "$P_SRV debug_level=3 auth_mode=optional" \
3013 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003014 0 \
3015 -S "skip write certificate request" \
3016 -C "skip parse certificate request" \
3017 -c "got a certificate request" \
3018 -C "skip write certificate$" \
3019 -C "got no certificate to send" \
3020 -S "SSLv3 client has no certificate" \
3021 -c "skip write certificate verify" \
3022 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003023 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003024 -S "! mbedtls_ssl_handshake returned" \
3025 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003026 -S "X509 - Certificate verification failed"
3027
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003028run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003029 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003030 "$O_CLI" \
3031 0 \
3032 -S "skip write certificate request" \
3033 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003034 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003035 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003036 -S "X509 - Certificate verification failed"
3037
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003038run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003039 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003040 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003041 0 \
3042 -C "skip parse certificate request" \
3043 -c "got a certificate request" \
3044 -C "skip write certificate$" \
3045 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003046 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003047
Gilles Peskinefd8332e2017-05-03 16:25:07 +02003048run_test "Authentication: client no cert, openssl server required" \
3049 "$O_SRV -Verify 10" \
3050 "$P_CLI debug_level=3 crt_file=none key_file=none" \
3051 1 \
3052 -C "skip parse certificate request" \
3053 -c "got a certificate request" \
3054 -C "skip write certificate$" \
3055 -c "skip write certificate verify" \
3056 -c "! mbedtls_ssl_handshake returned"
3057
Janos Follathe2681a42016-03-07 15:57:05 +00003058requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003059run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003060 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01003061 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003062 0 \
3063 -S "skip write certificate request" \
3064 -C "skip parse certificate request" \
3065 -c "got a certificate request" \
3066 -C "skip write certificate$" \
3067 -c "skip write certificate verify" \
3068 -c "got no certificate to send" \
3069 -s "SSLv3 client has no certificate" \
3070 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01003071 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003072 -S "! mbedtls_ssl_handshake returned" \
3073 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01003074 -S "X509 - Certificate verification failed"
3075
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02003076# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
3077# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003078
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003079MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01003080MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003081
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003082if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01003083 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003084 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003085 printf "test value of ${MAX_IM_CA}. \n"
3086 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01003087 printf "The tests assume this value and if it changes, the tests in this\n"
3088 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003089 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01003090
3091 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01003092fi
3093
Angus Grattonc4dd0732018-04-11 16:28:39 +10003094requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003095run_test "Authentication: server max_int chain, client default" \
3096 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3097 key_file=data_files/dir-maxpath/09.key" \
3098 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3099 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003100 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003101
Angus Grattonc4dd0732018-04-11 16:28:39 +10003102requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003103run_test "Authentication: server max_int+1 chain, client default" \
3104 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3105 key_file=data_files/dir-maxpath/10.key" \
3106 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3107 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003108 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003109
Angus Grattonc4dd0732018-04-11 16:28:39 +10003110requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003111run_test "Authentication: server max_int+1 chain, client optional" \
3112 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3113 key_file=data_files/dir-maxpath/10.key" \
3114 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3115 auth_mode=optional" \
3116 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003117 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003118
Angus Grattonc4dd0732018-04-11 16:28:39 +10003119requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003120run_test "Authentication: server max_int+1 chain, client none" \
3121 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3122 key_file=data_files/dir-maxpath/10.key" \
3123 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3124 auth_mode=none" \
3125 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003126 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003127
Angus Grattonc4dd0732018-04-11 16:28:39 +10003128requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003129run_test "Authentication: client max_int+1 chain, server default" \
3130 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
3131 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3132 key_file=data_files/dir-maxpath/10.key" \
3133 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003134 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003135
Angus Grattonc4dd0732018-04-11 16:28:39 +10003136requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003137run_test "Authentication: client max_int+1 chain, server optional" \
3138 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3139 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3140 key_file=data_files/dir-maxpath/10.key" \
3141 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003142 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003143
Angus Grattonc4dd0732018-04-11 16:28:39 +10003144requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003145run_test "Authentication: client max_int+1 chain, server required" \
3146 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3147 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3148 key_file=data_files/dir-maxpath/10.key" \
3149 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003150 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003151
Angus Grattonc4dd0732018-04-11 16:28:39 +10003152requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003153run_test "Authentication: client max_int chain, server required" \
3154 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3155 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3156 key_file=data_files/dir-maxpath/09.key" \
3157 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01003158 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02003159
Janos Follath89baba22017-04-10 14:34:35 +01003160# Tests for CA list in CertificateRequest messages
3161
3162run_test "Authentication: send CA list in CertificateRequest (default)" \
3163 "$P_SRV debug_level=3 auth_mode=required" \
3164 "$P_CLI crt_file=data_files/server6.crt \
3165 key_file=data_files/server6.key" \
3166 0 \
3167 -s "requested DN"
3168
3169run_test "Authentication: do not send CA list in CertificateRequest" \
3170 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3171 "$P_CLI crt_file=data_files/server6.crt \
3172 key_file=data_files/server6.key" \
3173 0 \
3174 -S "requested DN"
3175
3176run_test "Authentication: send CA list in CertificateRequest, client self signed" \
3177 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
3178 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3179 key_file=data_files/server5.key" \
3180 1 \
3181 -S "requested DN" \
3182 -s "x509_verify_cert() returned" \
3183 -s "! The certificate is not correctly signed by the trusted CA" \
3184 -s "! mbedtls_ssl_handshake returned" \
3185 -c "! mbedtls_ssl_handshake returned" \
3186 -s "X509 - Certificate verification failed"
3187
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03003188# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
3189# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00003190
3191requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3192run_test "Authentication, CA callback: server badcert, client required" \
3193 "$P_SRV crt_file=data_files/server5-badsign.crt \
3194 key_file=data_files/server5.key" \
3195 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
3196 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003197 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003198 -c "x509_verify_cert() returned" \
3199 -c "! The certificate is not correctly signed by the trusted CA" \
3200 -c "! mbedtls_ssl_handshake returned" \
3201 -c "X509 - Certificate verification failed"
3202
3203requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3204run_test "Authentication, CA callback: server badcert, client optional" \
3205 "$P_SRV crt_file=data_files/server5-badsign.crt \
3206 key_file=data_files/server5.key" \
3207 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
3208 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003209 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003210 -c "x509_verify_cert() returned" \
3211 -c "! The certificate is not correctly signed by the trusted CA" \
3212 -C "! mbedtls_ssl_handshake returned" \
3213 -C "X509 - Certificate verification failed"
3214
3215# The purpose of the next two tests is to test the client's behaviour when receiving a server
3216# certificate with an unsupported elliptic curve. This should usually not happen because
3217# the client informs the server about the supported curves - it does, though, in the
3218# corner case of a static ECDH suite, because the server doesn't check the curve on that
3219# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3220# different means to have the server ignoring the client's supported curve list.
3221
3222requires_config_enabled MBEDTLS_ECP_C
3223requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3224run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
3225 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3226 crt_file=data_files/server5.ku-ka.crt" \
3227 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
3228 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003229 -c "use CA callback for X.509 CRT verification" \
3230 -c "bad certificate (EC key curve)" \
3231 -c "! Certificate verification flags" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003232 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3233
3234requires_config_enabled MBEDTLS_ECP_C
3235requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3236run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
3237 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3238 crt_file=data_files/server5.ku-ka.crt" \
3239 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
3240 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003241 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003242 -c "bad certificate (EC key curve)"\
3243 -c "! Certificate verification flags"\
3244 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3245
3246requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3247run_test "Authentication, CA callback: client SHA256, server required" \
3248 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3249 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3250 key_file=data_files/server6.key \
3251 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3252 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003253 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003254 -c "Supported Signature Algorithm found: 4," \
3255 -c "Supported Signature Algorithm found: 5,"
3256
3257requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3258run_test "Authentication, CA callback: client SHA384, server required" \
3259 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3260 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3261 key_file=data_files/server6.key \
3262 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3263 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003264 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003265 -c "Supported Signature Algorithm found: 4," \
3266 -c "Supported Signature Algorithm found: 5,"
3267
3268requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3269run_test "Authentication, CA callback: client badcert, server required" \
3270 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3271 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3272 key_file=data_files/server5.key" \
3273 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003274 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003275 -S "skip write certificate request" \
3276 -C "skip parse certificate request" \
3277 -c "got a certificate request" \
3278 -C "skip write certificate" \
3279 -C "skip write certificate verify" \
3280 -S "skip parse certificate verify" \
3281 -s "x509_verify_cert() returned" \
3282 -s "! The certificate is not correctly signed by the trusted CA" \
3283 -s "! mbedtls_ssl_handshake returned" \
3284 -s "send alert level=2 message=48" \
3285 -c "! mbedtls_ssl_handshake returned" \
3286 -s "X509 - Certificate verification failed"
3287# We don't check that the client receives the alert because it might
3288# detect that its write end of the connection is closed and abort
3289# before reading the alert message.
3290
3291requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3292run_test "Authentication, CA callback: client cert not trusted, server required" \
3293 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3294 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3295 key_file=data_files/server5.key" \
3296 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003297 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003298 -S "skip write certificate request" \
3299 -C "skip parse certificate request" \
3300 -c "got a certificate request" \
3301 -C "skip write certificate" \
3302 -C "skip write certificate verify" \
3303 -S "skip parse certificate verify" \
3304 -s "x509_verify_cert() returned" \
3305 -s "! The certificate is not correctly signed by the trusted CA" \
3306 -s "! mbedtls_ssl_handshake returned" \
3307 -c "! mbedtls_ssl_handshake returned" \
3308 -s "X509 - Certificate verification failed"
3309
3310requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3311run_test "Authentication, CA callback: client badcert, server optional" \
3312 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
3313 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3314 key_file=data_files/server5.key" \
3315 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003316 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003317 -S "skip write certificate request" \
3318 -C "skip parse certificate request" \
3319 -c "got a certificate request" \
3320 -C "skip write certificate" \
3321 -C "skip write certificate verify" \
3322 -S "skip parse certificate verify" \
3323 -s "x509_verify_cert() returned" \
3324 -s "! The certificate is not correctly signed by the trusted CA" \
3325 -S "! mbedtls_ssl_handshake returned" \
3326 -C "! mbedtls_ssl_handshake returned" \
3327 -S "X509 - Certificate verification failed"
3328
3329requires_full_size_output_buffer
3330requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3331run_test "Authentication, CA callback: server max_int chain, client default" \
3332 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3333 key_file=data_files/dir-maxpath/09.key" \
3334 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3335 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003336 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003337 -C "X509 - A fatal error occurred"
3338
3339requires_full_size_output_buffer
3340requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3341run_test "Authentication, CA callback: server max_int+1 chain, client default" \
3342 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3343 key_file=data_files/dir-maxpath/10.key" \
3344 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3345 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003346 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003347 -c "X509 - A fatal error occurred"
3348
3349requires_full_size_output_buffer
3350requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3351run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
3352 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3353 key_file=data_files/dir-maxpath/10.key" \
3354 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3355 debug_level=3 auth_mode=optional" \
3356 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003357 -c "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003358 -c "X509 - A fatal error occurred"
3359
3360requires_full_size_output_buffer
3361requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3362run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
3363 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3364 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3365 key_file=data_files/dir-maxpath/10.key" \
3366 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003367 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003368 -s "X509 - A fatal error occurred"
3369
3370requires_full_size_output_buffer
3371requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3372run_test "Authentication, CA callback: client max_int+1 chain, server required" \
3373 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3374 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3375 key_file=data_files/dir-maxpath/10.key" \
3376 1 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003377 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003378 -s "X509 - A fatal error occurred"
3379
3380requires_full_size_output_buffer
3381requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3382run_test "Authentication, CA callback: client max_int chain, server required" \
3383 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3384 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3385 key_file=data_files/dir-maxpath/09.key" \
3386 0 \
Janos Follathd7ecbd62019-04-05 14:52:17 +01003387 -s "use CA callback for X.509 CRT verification" \
Hanno Becker746aaf32019-03-28 15:25:23 +00003388 -S "X509 - A fatal error occurred"
3389
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01003390# Tests for certificate selection based on SHA verson
3391
3392run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
3393 "$P_SRV crt_file=data_files/server5.crt \
3394 key_file=data_files/server5.key \
3395 crt_file2=data_files/server5-sha1.crt \
3396 key_file2=data_files/server5.key" \
3397 "$P_CLI force_version=tls1_2" \
3398 0 \
3399 -c "signed using.*ECDSA with SHA256" \
3400 -C "signed using.*ECDSA with SHA1"
3401
3402run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
3403 "$P_SRV crt_file=data_files/server5.crt \
3404 key_file=data_files/server5.key \
3405 crt_file2=data_files/server5-sha1.crt \
3406 key_file2=data_files/server5.key" \
3407 "$P_CLI force_version=tls1_1" \
3408 0 \
3409 -C "signed using.*ECDSA with SHA256" \
3410 -c "signed using.*ECDSA with SHA1"
3411
3412run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
3413 "$P_SRV crt_file=data_files/server5.crt \
3414 key_file=data_files/server5.key \
3415 crt_file2=data_files/server5-sha1.crt \
3416 key_file2=data_files/server5.key" \
3417 "$P_CLI force_version=tls1" \
3418 0 \
3419 -C "signed using.*ECDSA with SHA256" \
3420 -c "signed using.*ECDSA with SHA1"
3421
3422run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
3423 "$P_SRV crt_file=data_files/server5.crt \
3424 key_file=data_files/server5.key \
3425 crt_file2=data_files/server6.crt \
3426 key_file2=data_files/server6.key" \
3427 "$P_CLI force_version=tls1_1" \
3428 0 \
3429 -c "serial number.*09" \
3430 -c "signed using.*ECDSA with SHA256" \
3431 -C "signed using.*ECDSA with SHA1"
3432
3433run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
3434 "$P_SRV crt_file=data_files/server6.crt \
3435 key_file=data_files/server6.key \
3436 crt_file2=data_files/server5.crt \
3437 key_file2=data_files/server5.key" \
3438 "$P_CLI force_version=tls1_1" \
3439 0 \
3440 -c "serial number.*0A" \
3441 -c "signed using.*ECDSA with SHA256" \
3442 -C "signed using.*ECDSA with SHA1"
3443
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003444# tests for SNI
3445
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003446run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003447 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003448 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003449 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003450 0 \
3451 -S "parse ServerName extension" \
3452 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3453 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003454
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003455run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003456 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003457 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003458 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003459 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003460 0 \
3461 -s "parse ServerName extension" \
3462 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3463 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003464
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003465run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003466 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003467 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003468 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003469 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003470 0 \
3471 -s "parse ServerName extension" \
3472 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3473 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003474
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003475run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003476 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003477 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003478 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003479 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003480 1 \
3481 -s "parse ServerName extension" \
3482 -s "ssl_sni_wrapper() returned" \
3483 -s "mbedtls_ssl_handshake returned" \
3484 -c "mbedtls_ssl_handshake returned" \
3485 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003486
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003487run_test "SNI: client auth no override: optional" \
3488 "$P_SRV debug_level=3 auth_mode=optional \
3489 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3490 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3491 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003492 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003493 -S "skip write certificate request" \
3494 -C "skip parse certificate request" \
3495 -c "got a certificate request" \
3496 -C "skip write certificate" \
3497 -C "skip write certificate verify" \
3498 -S "skip parse certificate verify"
3499
3500run_test "SNI: client auth override: none -> optional" \
3501 "$P_SRV debug_level=3 auth_mode=none \
3502 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3503 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3504 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003505 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003506 -S "skip write certificate request" \
3507 -C "skip parse certificate request" \
3508 -c "got a certificate request" \
3509 -C "skip write certificate" \
3510 -C "skip write certificate verify" \
3511 -S "skip parse certificate verify"
3512
3513run_test "SNI: client auth override: optional -> none" \
3514 "$P_SRV debug_level=3 auth_mode=optional \
3515 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3516 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3517 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003518 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003519 -s "skip write certificate request" \
3520 -C "skip parse certificate request" \
3521 -c "got no certificate request" \
3522 -c "skip write certificate" \
3523 -c "skip write certificate verify" \
3524 -s "skip parse certificate verify"
3525
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003526run_test "SNI: CA no override" \
3527 "$P_SRV debug_level=3 auth_mode=optional \
3528 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3529 ca_file=data_files/test-ca.crt \
3530 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3531 "$P_CLI debug_level=3 server_name=localhost \
3532 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3533 1 \
3534 -S "skip write certificate request" \
3535 -C "skip parse certificate request" \
3536 -c "got a certificate request" \
3537 -C "skip write certificate" \
3538 -C "skip write certificate verify" \
3539 -S "skip parse certificate verify" \
3540 -s "x509_verify_cert() returned" \
3541 -s "! The certificate is not correctly signed by the trusted CA" \
3542 -S "The certificate has been revoked (is on a CRL)"
3543
3544run_test "SNI: CA override" \
3545 "$P_SRV debug_level=3 auth_mode=optional \
3546 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3547 ca_file=data_files/test-ca.crt \
3548 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3549 "$P_CLI debug_level=3 server_name=localhost \
3550 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3551 0 \
3552 -S "skip write certificate request" \
3553 -C "skip parse certificate request" \
3554 -c "got a certificate request" \
3555 -C "skip write certificate" \
3556 -C "skip write certificate verify" \
3557 -S "skip parse certificate verify" \
3558 -S "x509_verify_cert() returned" \
3559 -S "! The certificate is not correctly signed by the trusted CA" \
3560 -S "The certificate has been revoked (is on a CRL)"
3561
3562run_test "SNI: CA override with CRL" \
3563 "$P_SRV debug_level=3 auth_mode=optional \
3564 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3565 ca_file=data_files/test-ca.crt \
3566 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3567 "$P_CLI debug_level=3 server_name=localhost \
3568 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3569 1 \
3570 -S "skip write certificate request" \
3571 -C "skip parse certificate request" \
3572 -c "got a certificate request" \
3573 -C "skip write certificate" \
3574 -C "skip write certificate verify" \
3575 -S "skip parse certificate verify" \
3576 -s "x509_verify_cert() returned" \
3577 -S "! The certificate is not correctly signed by the trusted CA" \
3578 -s "The certificate has been revoked (is on a CRL)"
3579
Andres AG1a834452016-12-07 10:01:30 +00003580# Tests for SNI and DTLS
3581
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003582run_test "SNI: DTLS, no SNI callback" \
3583 "$P_SRV debug_level=3 dtls=1 \
3584 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3585 "$P_CLI server_name=localhost dtls=1" \
3586 0 \
3587 -S "parse ServerName extension" \
3588 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3589 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3590
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003591run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003592 "$P_SRV debug_level=3 dtls=1 \
3593 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3594 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3595 "$P_CLI server_name=localhost dtls=1" \
3596 0 \
3597 -s "parse ServerName extension" \
3598 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3599 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3600
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003601run_test "SNI: DTLS, matching cert 2" \
3602 "$P_SRV debug_level=3 dtls=1 \
3603 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3604 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3605 "$P_CLI server_name=polarssl.example dtls=1" \
3606 0 \
3607 -s "parse ServerName extension" \
3608 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3609 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3610
3611run_test "SNI: DTLS, no matching cert" \
3612 "$P_SRV debug_level=3 dtls=1 \
3613 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3614 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3615 "$P_CLI server_name=nonesuch.example dtls=1" \
3616 1 \
3617 -s "parse ServerName extension" \
3618 -s "ssl_sni_wrapper() returned" \
3619 -s "mbedtls_ssl_handshake returned" \
3620 -c "mbedtls_ssl_handshake returned" \
3621 -c "SSL - A fatal alert message was received from our peer"
3622
3623run_test "SNI: DTLS, client auth no override: optional" \
3624 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3625 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3626 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3627 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3628 0 \
3629 -S "skip write certificate request" \
3630 -C "skip parse certificate request" \
3631 -c "got a certificate request" \
3632 -C "skip write certificate" \
3633 -C "skip write certificate verify" \
3634 -S "skip parse certificate verify"
3635
3636run_test "SNI: DTLS, client auth override: none -> optional" \
3637 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3638 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3639 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3640 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3641 0 \
3642 -S "skip write certificate request" \
3643 -C "skip parse certificate request" \
3644 -c "got a certificate request" \
3645 -C "skip write certificate" \
3646 -C "skip write certificate verify" \
3647 -S "skip parse certificate verify"
3648
3649run_test "SNI: DTLS, client auth override: optional -> none" \
3650 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3651 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3652 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3653 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3654 0 \
3655 -s "skip write certificate request" \
3656 -C "skip parse certificate request" \
3657 -c "got no certificate request" \
3658 -c "skip write certificate" \
3659 -c "skip write certificate verify" \
3660 -s "skip parse certificate verify"
3661
3662run_test "SNI: DTLS, CA no override" \
3663 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3664 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3665 ca_file=data_files/test-ca.crt \
3666 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3667 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3668 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3669 1 \
3670 -S "skip write certificate request" \
3671 -C "skip parse certificate request" \
3672 -c "got a certificate request" \
3673 -C "skip write certificate" \
3674 -C "skip write certificate verify" \
3675 -S "skip parse certificate verify" \
3676 -s "x509_verify_cert() returned" \
3677 -s "! The certificate is not correctly signed by the trusted CA" \
3678 -S "The certificate has been revoked (is on a CRL)"
3679
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003680run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003681 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3682 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3683 ca_file=data_files/test-ca.crt \
3684 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3685 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3686 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3687 0 \
3688 -S "skip write certificate request" \
3689 -C "skip parse certificate request" \
3690 -c "got a certificate request" \
3691 -C "skip write certificate" \
3692 -C "skip write certificate verify" \
3693 -S "skip parse certificate verify" \
3694 -S "x509_verify_cert() returned" \
3695 -S "! The certificate is not correctly signed by the trusted CA" \
3696 -S "The certificate has been revoked (is on a CRL)"
3697
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003698run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003699 "$P_SRV debug_level=3 auth_mode=optional \
3700 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3701 ca_file=data_files/test-ca.crt \
3702 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3703 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3704 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3705 1 \
3706 -S "skip write certificate request" \
3707 -C "skip parse certificate request" \
3708 -c "got a certificate request" \
3709 -C "skip write certificate" \
3710 -C "skip write certificate verify" \
3711 -S "skip parse certificate verify" \
3712 -s "x509_verify_cert() returned" \
3713 -S "! The certificate is not correctly signed by the trusted CA" \
3714 -s "The certificate has been revoked (is on a CRL)"
3715
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003716# Tests for non-blocking I/O: exercise a variety of handshake flows
3717
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003718run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003719 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3720 "$P_CLI nbio=2 tickets=0" \
3721 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003722 -S "mbedtls_ssl_handshake returned" \
3723 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003724 -c "Read from server: .* bytes read"
3725
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003726run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003727 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3728 "$P_CLI nbio=2 tickets=0" \
3729 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 -S "mbedtls_ssl_handshake returned" \
3731 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003732 -c "Read from server: .* bytes read"
3733
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003734run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003735 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3736 "$P_CLI nbio=2 tickets=1" \
3737 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003738 -S "mbedtls_ssl_handshake returned" \
3739 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003740 -c "Read from server: .* bytes read"
3741
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003742run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003743 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3744 "$P_CLI nbio=2 tickets=1" \
3745 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003746 -S "mbedtls_ssl_handshake returned" \
3747 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003748 -c "Read from server: .* bytes read"
3749
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003750run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003751 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3752 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3753 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003754 -S "mbedtls_ssl_handshake returned" \
3755 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003756 -c "Read from server: .* bytes read"
3757
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003758run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003759 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3760 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3761 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003762 -S "mbedtls_ssl_handshake returned" \
3763 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003764 -c "Read from server: .* bytes read"
3765
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003766run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003767 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3768 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3769 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003770 -S "mbedtls_ssl_handshake returned" \
3771 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003772 -c "Read from server: .* bytes read"
3773
Hanno Becker00076712017-11-15 16:39:08 +00003774# Tests for event-driven I/O: exercise a variety of handshake flows
3775
3776run_test "Event-driven I/O: basic handshake" \
3777 "$P_SRV event=1 tickets=0 auth_mode=none" \
3778 "$P_CLI event=1 tickets=0" \
3779 0 \
3780 -S "mbedtls_ssl_handshake returned" \
3781 -C "mbedtls_ssl_handshake returned" \
3782 -c "Read from server: .* bytes read"
3783
3784run_test "Event-driven I/O: client auth" \
3785 "$P_SRV event=1 tickets=0 auth_mode=required" \
3786 "$P_CLI event=1 tickets=0" \
3787 0 \
3788 -S "mbedtls_ssl_handshake returned" \
3789 -C "mbedtls_ssl_handshake returned" \
3790 -c "Read from server: .* bytes read"
3791
3792run_test "Event-driven I/O: ticket" \
3793 "$P_SRV event=1 tickets=1 auth_mode=none" \
3794 "$P_CLI event=1 tickets=1" \
3795 0 \
3796 -S "mbedtls_ssl_handshake returned" \
3797 -C "mbedtls_ssl_handshake returned" \
3798 -c "Read from server: .* bytes read"
3799
3800run_test "Event-driven I/O: ticket + client auth" \
3801 "$P_SRV event=1 tickets=1 auth_mode=required" \
3802 "$P_CLI event=1 tickets=1" \
3803 0 \
3804 -S "mbedtls_ssl_handshake returned" \
3805 -C "mbedtls_ssl_handshake returned" \
3806 -c "Read from server: .* bytes read"
3807
3808run_test "Event-driven I/O: ticket + client auth + resume" \
3809 "$P_SRV event=1 tickets=1 auth_mode=required" \
3810 "$P_CLI event=1 tickets=1 reconnect=1" \
3811 0 \
3812 -S "mbedtls_ssl_handshake returned" \
3813 -C "mbedtls_ssl_handshake returned" \
3814 -c "Read from server: .* bytes read"
3815
3816run_test "Event-driven I/O: ticket + resume" \
3817 "$P_SRV event=1 tickets=1 auth_mode=none" \
3818 "$P_CLI event=1 tickets=1 reconnect=1" \
3819 0 \
3820 -S "mbedtls_ssl_handshake returned" \
3821 -C "mbedtls_ssl_handshake returned" \
3822 -c "Read from server: .* bytes read"
3823
3824run_test "Event-driven I/O: session-id resume" \
3825 "$P_SRV event=1 tickets=0 auth_mode=none" \
3826 "$P_CLI event=1 tickets=0 reconnect=1" \
3827 0 \
3828 -S "mbedtls_ssl_handshake returned" \
3829 -C "mbedtls_ssl_handshake returned" \
3830 -c "Read from server: .* bytes read"
3831
Hanno Becker6a33f592018-03-13 11:38:46 +00003832run_test "Event-driven I/O, DTLS: basic handshake" \
3833 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3834 "$P_CLI dtls=1 event=1 tickets=0" \
3835 0 \
3836 -c "Read from server: .* bytes read"
3837
3838run_test "Event-driven I/O, DTLS: client auth" \
3839 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3840 "$P_CLI dtls=1 event=1 tickets=0" \
3841 0 \
3842 -c "Read from server: .* bytes read"
3843
3844run_test "Event-driven I/O, DTLS: ticket" \
3845 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3846 "$P_CLI dtls=1 event=1 tickets=1" \
3847 0 \
3848 -c "Read from server: .* bytes read"
3849
3850run_test "Event-driven I/O, DTLS: ticket + client auth" \
3851 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3852 "$P_CLI dtls=1 event=1 tickets=1" \
3853 0 \
3854 -c "Read from server: .* bytes read"
3855
3856run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3857 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3858 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3859 0 \
3860 -c "Read from server: .* bytes read"
3861
3862run_test "Event-driven I/O, DTLS: ticket + resume" \
3863 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3864 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3865 0 \
3866 -c "Read from server: .* bytes read"
3867
3868run_test "Event-driven I/O, DTLS: session-id resume" \
3869 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3870 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3871 0 \
3872 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003873
3874# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3875# During session resumption, the client will send its ApplicationData record
3876# within the same datagram as the Finished messages. In this situation, the
3877# server MUST NOT idle on the underlying transport after handshake completion,
3878# because the ApplicationData request has already been queued internally.
3879run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003880 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003881 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3882 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3883 0 \
3884 -c "Read from server: .* bytes read"
3885
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003886# Tests for version negotiation
3887
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003888run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003889 "$P_SRV" \
3890 "$P_CLI" \
3891 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003892 -S "mbedtls_ssl_handshake returned" \
3893 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003894 -s "Protocol is TLSv1.2" \
3895 -c "Protocol is TLSv1.2"
3896
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003897run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003898 "$P_SRV" \
3899 "$P_CLI max_version=tls1_1" \
3900 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003901 -S "mbedtls_ssl_handshake returned" \
3902 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003903 -s "Protocol is TLSv1.1" \
3904 -c "Protocol is TLSv1.1"
3905
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003906run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003907 "$P_SRV max_version=tls1_1" \
3908 "$P_CLI" \
3909 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003910 -S "mbedtls_ssl_handshake returned" \
3911 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003912 -s "Protocol is TLSv1.1" \
3913 -c "Protocol is TLSv1.1"
3914
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003915run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003916 "$P_SRV max_version=tls1_1" \
3917 "$P_CLI max_version=tls1_1" \
3918 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003919 -S "mbedtls_ssl_handshake returned" \
3920 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003921 -s "Protocol is TLSv1.1" \
3922 -c "Protocol is TLSv1.1"
3923
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003924run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003925 "$P_SRV min_version=tls1_1" \
3926 "$P_CLI max_version=tls1_1" \
3927 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003928 -S "mbedtls_ssl_handshake returned" \
3929 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003930 -s "Protocol is TLSv1.1" \
3931 -c "Protocol is TLSv1.1"
3932
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003933run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003934 "$P_SRV max_version=tls1_1" \
3935 "$P_CLI min_version=tls1_1" \
3936 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003937 -S "mbedtls_ssl_handshake returned" \
3938 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003939 -s "Protocol is TLSv1.1" \
3940 -c "Protocol is TLSv1.1"
3941
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003942run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003943 "$P_SRV max_version=tls1_1" \
3944 "$P_CLI min_version=tls1_2" \
3945 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003946 -s "mbedtls_ssl_handshake returned" \
3947 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003948 -c "SSL - Handshake protocol not within min/max boundaries"
3949
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003950run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003951 "$P_SRV min_version=tls1_2" \
3952 "$P_CLI max_version=tls1_1" \
3953 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003954 -s "mbedtls_ssl_handshake returned" \
3955 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003956 -s "SSL - Handshake protocol not within min/max boundaries"
3957
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003958# Tests for ALPN extension
3959
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003960run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003961 "$P_SRV debug_level=3" \
3962 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003963 0 \
3964 -C "client hello, adding alpn extension" \
3965 -S "found alpn extension" \
3966 -C "got an alert message, type: \\[2:120]" \
3967 -S "server hello, adding alpn extension" \
3968 -C "found alpn extension " \
3969 -C "Application Layer Protocol is" \
3970 -S "Application Layer Protocol is"
3971
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003972run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003973 "$P_SRV debug_level=3" \
3974 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003975 0 \
3976 -c "client hello, adding alpn extension" \
3977 -s "found alpn extension" \
3978 -C "got an alert message, type: \\[2:120]" \
3979 -S "server hello, adding alpn extension" \
3980 -C "found alpn extension " \
3981 -c "Application Layer Protocol is (none)" \
3982 -S "Application Layer Protocol is"
3983
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003984run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003985 "$P_SRV debug_level=3 alpn=abc,1234" \
3986 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003987 0 \
3988 -C "client hello, adding alpn extension" \
3989 -S "found alpn extension" \
3990 -C "got an alert message, type: \\[2:120]" \
3991 -S "server hello, adding alpn extension" \
3992 -C "found alpn extension " \
3993 -C "Application Layer Protocol is" \
3994 -s "Application Layer Protocol is (none)"
3995
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003996run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003997 "$P_SRV debug_level=3 alpn=abc,1234" \
3998 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003999 0 \
4000 -c "client hello, adding alpn extension" \
4001 -s "found alpn extension" \
4002 -C "got an alert message, type: \\[2:120]" \
4003 -s "server hello, adding alpn extension" \
4004 -c "found alpn extension" \
4005 -c "Application Layer Protocol is abc" \
4006 -s "Application Layer Protocol is abc"
4007
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004008run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004009 "$P_SRV debug_level=3 alpn=abc,1234" \
4010 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004011 0 \
4012 -c "client hello, adding alpn extension" \
4013 -s "found alpn extension" \
4014 -C "got an alert message, type: \\[2:120]" \
4015 -s "server hello, adding alpn extension" \
4016 -c "found alpn extension" \
4017 -c "Application Layer Protocol is abc" \
4018 -s "Application Layer Protocol is abc"
4019
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004020run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004021 "$P_SRV debug_level=3 alpn=abc,1234" \
4022 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004023 0 \
4024 -c "client hello, adding alpn extension" \
4025 -s "found alpn extension" \
4026 -C "got an alert message, type: \\[2:120]" \
4027 -s "server hello, adding alpn extension" \
4028 -c "found alpn extension" \
4029 -c "Application Layer Protocol is 1234" \
4030 -s "Application Layer Protocol is 1234"
4031
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004032run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004033 "$P_SRV debug_level=3 alpn=abc,123" \
4034 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02004035 1 \
4036 -c "client hello, adding alpn extension" \
4037 -s "found alpn extension" \
4038 -c "got an alert message, type: \\[2:120]" \
4039 -S "server hello, adding alpn extension" \
4040 -C "found alpn extension" \
4041 -C "Application Layer Protocol is 1234" \
4042 -S "Application Layer Protocol is 1234"
4043
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02004044
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004045# Tests for keyUsage in leaf certificates, part 1:
4046# server-side certificate/suite selection
4047
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004048run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004049 "$P_SRV key_file=data_files/server2.key \
4050 crt_file=data_files/server2.ku-ds.crt" \
4051 "$P_CLI" \
4052 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02004053 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004054
4055
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004056run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004057 "$P_SRV key_file=data_files/server2.key \
4058 crt_file=data_files/server2.ku-ke.crt" \
4059 "$P_CLI" \
4060 0 \
4061 -c "Ciphersuite is TLS-RSA-WITH-"
4062
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004063run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004064 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004065 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004066 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004067 1 \
4068 -C "Ciphersuite is "
4069
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004070run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004071 "$P_SRV key_file=data_files/server5.key \
4072 crt_file=data_files/server5.ku-ds.crt" \
4073 "$P_CLI" \
4074 0 \
4075 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
4076
4077
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004078run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004079 "$P_SRV key_file=data_files/server5.key \
4080 crt_file=data_files/server5.ku-ka.crt" \
4081 "$P_CLI" \
4082 0 \
4083 -c "Ciphersuite is TLS-ECDH-"
4084
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004085run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004086 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004087 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02004088 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004089 1 \
4090 -C "Ciphersuite is "
4091
4092# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004093# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004094
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004095run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004096 "$O_SRV -key data_files/server2.key \
4097 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004098 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004099 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4100 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004101 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004102 -C "Processing of the Certificate handshake message failed" \
4103 -c "Ciphersuite is TLS-"
4104
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004105run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004106 "$O_SRV -key data_files/server2.key \
4107 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004108 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004109 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4110 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004111 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004112 -C "Processing of the Certificate handshake message failed" \
4113 -c "Ciphersuite is TLS-"
4114
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004115run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004116 "$O_SRV -key data_files/server2.key \
4117 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004118 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004119 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4120 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004121 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004122 -C "Processing of the Certificate handshake message failed" \
4123 -c "Ciphersuite is TLS-"
4124
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004125run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004126 "$O_SRV -key data_files/server2.key \
4127 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004128 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004129 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4130 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004131 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004132 -c "Processing of the Certificate handshake message failed" \
4133 -C "Ciphersuite is TLS-"
4134
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004135run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
4136 "$O_SRV -key data_files/server2.key \
4137 -cert data_files/server2.ku-ke.crt" \
4138 "$P_CLI debug_level=1 auth_mode=optional \
4139 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4140 0 \
4141 -c "bad certificate (usage extensions)" \
4142 -C "Processing of the Certificate handshake message failed" \
4143 -c "Ciphersuite is TLS-" \
4144 -c "! Usage does not match the keyUsage extension"
4145
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004146run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004147 "$O_SRV -key data_files/server2.key \
4148 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004149 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004150 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
4151 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004152 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004153 -C "Processing of the Certificate handshake message failed" \
4154 -c "Ciphersuite is TLS-"
4155
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004156run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004157 "$O_SRV -key data_files/server2.key \
4158 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004159 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004160 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4161 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004162 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02004163 -c "Processing of the Certificate handshake message failed" \
4164 -C "Ciphersuite is TLS-"
4165
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01004166run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
4167 "$O_SRV -key data_files/server2.key \
4168 -cert data_files/server2.ku-ds.crt" \
4169 "$P_CLI debug_level=1 auth_mode=optional \
4170 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
4171 0 \
4172 -c "bad certificate (usage extensions)" \
4173 -C "Processing of the Certificate handshake message failed" \
4174 -c "Ciphersuite is TLS-" \
4175 -c "! Usage does not match the keyUsage extension"
4176
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004177# Tests for keyUsage in leaf certificates, part 3:
4178# server-side checking of client cert
4179
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004180run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004181 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004182 "$O_CLI -key data_files/server2.key \
4183 -cert data_files/server2.ku-ds.crt" \
4184 0 \
4185 -S "bad certificate (usage extensions)" \
4186 -S "Processing of the Certificate handshake message failed"
4187
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004188run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004189 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004190 "$O_CLI -key data_files/server2.key \
4191 -cert data_files/server2.ku-ke.crt" \
4192 0 \
4193 -s "bad certificate (usage extensions)" \
4194 -S "Processing of the Certificate handshake message failed"
4195
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004196run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004197 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004198 "$O_CLI -key data_files/server2.key \
4199 -cert data_files/server2.ku-ke.crt" \
4200 1 \
4201 -s "bad certificate (usage extensions)" \
4202 -s "Processing of the Certificate handshake message failed"
4203
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004204run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004205 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004206 "$O_CLI -key data_files/server5.key \
4207 -cert data_files/server5.ku-ds.crt" \
4208 0 \
4209 -S "bad certificate (usage extensions)" \
4210 -S "Processing of the Certificate handshake message failed"
4211
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004212run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004213 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004214 "$O_CLI -key data_files/server5.key \
4215 -cert data_files/server5.ku-ka.crt" \
4216 0 \
4217 -s "bad certificate (usage extensions)" \
4218 -S "Processing of the Certificate handshake message failed"
4219
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004220# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
4221
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004222run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004223 "$P_SRV key_file=data_files/server5.key \
4224 crt_file=data_files/server5.eku-srv.crt" \
4225 "$P_CLI" \
4226 0
4227
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004228run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004229 "$P_SRV key_file=data_files/server5.key \
4230 crt_file=data_files/server5.eku-srv.crt" \
4231 "$P_CLI" \
4232 0
4233
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004234run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004235 "$P_SRV key_file=data_files/server5.key \
4236 crt_file=data_files/server5.eku-cs_any.crt" \
4237 "$P_CLI" \
4238 0
4239
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004240run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004241 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004242 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004243 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004244 1
4245
4246# Tests for extendedKeyUsage, part 2: client-side checking of server cert
4247
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004248run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004249 "$O_SRV -key data_files/server5.key \
4250 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004251 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004252 0 \
4253 -C "bad certificate (usage extensions)" \
4254 -C "Processing of the Certificate handshake message failed" \
4255 -c "Ciphersuite is TLS-"
4256
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004257run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004258 "$O_SRV -key data_files/server5.key \
4259 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004260 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004261 0 \
4262 -C "bad certificate (usage extensions)" \
4263 -C "Processing of the Certificate handshake message failed" \
4264 -c "Ciphersuite is TLS-"
4265
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004266run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004267 "$O_SRV -key data_files/server5.key \
4268 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004269 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004270 0 \
4271 -C "bad certificate (usage extensions)" \
4272 -C "Processing of the Certificate handshake message failed" \
4273 -c "Ciphersuite is TLS-"
4274
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004275run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004276 "$O_SRV -key data_files/server5.key \
4277 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004278 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004279 1 \
4280 -c "bad certificate (usage extensions)" \
4281 -c "Processing of the Certificate handshake message failed" \
4282 -C "Ciphersuite is TLS-"
4283
4284# Tests for extendedKeyUsage, part 3: server-side checking of client cert
4285
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004286run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004287 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004288 "$O_CLI -key data_files/server5.key \
4289 -cert data_files/server5.eku-cli.crt" \
4290 0 \
4291 -S "bad certificate (usage extensions)" \
4292 -S "Processing of the Certificate handshake message failed"
4293
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004294run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004295 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004296 "$O_CLI -key data_files/server5.key \
4297 -cert data_files/server5.eku-srv_cli.crt" \
4298 0 \
4299 -S "bad certificate (usage extensions)" \
4300 -S "Processing of the Certificate handshake message failed"
4301
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004302run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004303 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004304 "$O_CLI -key data_files/server5.key \
4305 -cert data_files/server5.eku-cs_any.crt" \
4306 0 \
4307 -S "bad certificate (usage extensions)" \
4308 -S "Processing of the Certificate handshake message failed"
4309
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004310run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004311 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004312 "$O_CLI -key data_files/server5.key \
4313 -cert data_files/server5.eku-cs.crt" \
4314 0 \
4315 -s "bad certificate (usage extensions)" \
4316 -S "Processing of the Certificate handshake message failed"
4317
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004318run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004319 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004320 "$O_CLI -key data_files/server5.key \
4321 -cert data_files/server5.eku-cs.crt" \
4322 1 \
4323 -s "bad certificate (usage extensions)" \
4324 -s "Processing of the Certificate handshake message failed"
4325
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004326# Tests for DHM parameters loading
4327
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004328run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004329 "$P_SRV" \
4330 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4331 debug_level=3" \
4332 0 \
4333 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01004334 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004335
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004336run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004337 "$P_SRV dhm_file=data_files/dhparams.pem" \
4338 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4339 debug_level=3" \
4340 0 \
4341 -c "value of 'DHM: P ' (1024 bits)" \
4342 -c "value of 'DHM: G ' (2 bits)"
4343
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02004344# Tests for DHM client-side size checking
4345
4346run_test "DHM size: server default, client default, OK" \
4347 "$P_SRV" \
4348 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4349 debug_level=1" \
4350 0 \
4351 -C "DHM prime too short:"
4352
4353run_test "DHM size: server default, client 2048, OK" \
4354 "$P_SRV" \
4355 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4356 debug_level=1 dhmlen=2048" \
4357 0 \
4358 -C "DHM prime too short:"
4359
4360run_test "DHM size: server 1024, client default, OK" \
4361 "$P_SRV dhm_file=data_files/dhparams.pem" \
4362 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4363 debug_level=1" \
4364 0 \
4365 -C "DHM prime too short:"
4366
4367run_test "DHM size: server 1000, client default, rejected" \
4368 "$P_SRV dhm_file=data_files/dh.1000.pem" \
4369 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4370 debug_level=1" \
4371 1 \
4372 -c "DHM prime too short:"
4373
4374run_test "DHM size: server default, client 2049, rejected" \
4375 "$P_SRV" \
4376 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4377 debug_level=1 dhmlen=2049" \
4378 1 \
4379 -c "DHM prime too short:"
4380
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004381# Tests for PSK callback
4382
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004383run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004384 "$P_SRV psk=abc123 psk_identity=foo" \
4385 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4386 psk_identity=foo psk=abc123" \
4387 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004388 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004389 -S "SSL - Unknown identity received" \
4390 -S "SSL - Verification of the message MAC failed"
4391
Hanno Beckerf7027512018-10-23 15:27:39 +01004392requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4393run_test "PSK callback: opaque psk on client, no callback" \
4394 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4395 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004396 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004397 0 \
4398 -c "skip PMS generation for opaque PSK"\
4399 -S "skip PMS generation for opaque PSK"\
4400 -C "using extended master secret"\
4401 -S "using extended master secret"\
4402 -S "SSL - None of the common ciphersuites is usable" \
4403 -S "SSL - Unknown identity received" \
4404 -S "SSL - Verification of the message MAC failed"
4405
4406requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4407run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
4408 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4409 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004410 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004411 0 \
4412 -c "skip PMS generation for opaque PSK"\
4413 -S "skip PMS generation for opaque PSK"\
4414 -C "using extended master secret"\
4415 -S "using extended master secret"\
4416 -S "SSL - None of the common ciphersuites is usable" \
4417 -S "SSL - Unknown identity received" \
4418 -S "SSL - Verification of the message MAC failed"
4419
4420requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4421run_test "PSK callback: opaque psk on client, no callback, EMS" \
4422 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4423 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004424 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004425 0 \
4426 -c "skip PMS generation for opaque PSK"\
4427 -S "skip PMS generation for opaque PSK"\
4428 -c "using extended master secret"\
4429 -s "using extended master secret"\
4430 -S "SSL - None of the common ciphersuites is usable" \
4431 -S "SSL - Unknown identity received" \
4432 -S "SSL - Verification of the message MAC failed"
4433
4434requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4435run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
4436 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4437 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004438 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004439 0 \
4440 -c "skip PMS generation for opaque PSK"\
4441 -S "skip PMS generation for opaque PSK"\
4442 -c "using extended master secret"\
4443 -s "using extended master secret"\
4444 -S "SSL - None of the common ciphersuites is usable" \
4445 -S "SSL - Unknown identity received" \
4446 -S "SSL - Verification of the message MAC failed"
4447
Hanno Becker28c79dc2018-10-26 13:15:08 +01004448requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4449run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004450 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004451 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4452 psk_identity=foo psk=abc123" \
4453 0 \
4454 -C "skip PMS generation for opaque PSK"\
4455 -s "skip PMS generation for opaque PSK"\
4456 -C "using extended master secret"\
4457 -S "using extended master secret"\
4458 -S "SSL - None of the common ciphersuites is usable" \
4459 -S "SSL - Unknown identity received" \
4460 -S "SSL - Verification of the message MAC failed"
4461
4462requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4463run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004464 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004465 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4466 psk_identity=foo psk=abc123" \
4467 0 \
4468 -C "skip PMS generation for opaque PSK"\
4469 -s "skip PMS generation for opaque PSK"\
4470 -C "using extended master secret"\
4471 -S "using extended master secret"\
4472 -S "SSL - None of the common ciphersuites is usable" \
4473 -S "SSL - Unknown identity received" \
4474 -S "SSL - Verification of the message MAC failed"
4475
4476requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4477run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004478 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004479 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4480 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4481 psk_identity=foo psk=abc123 extended_ms=1" \
4482 0 \
4483 -c "using extended master secret"\
4484 -s "using extended master secret"\
4485 -C "skip PMS generation for opaque PSK"\
4486 -s "skip PMS generation for opaque PSK"\
4487 -S "SSL - None of the common ciphersuites is usable" \
4488 -S "SSL - Unknown identity received" \
4489 -S "SSL - Verification of the message MAC failed"
4490
4491requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4492run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004493 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004494 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4495 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4496 psk_identity=foo psk=abc123 extended_ms=1" \
4497 0 \
4498 -c "using extended master secret"\
4499 -s "using extended master secret"\
4500 -C "skip PMS generation for opaque PSK"\
4501 -s "skip PMS generation for opaque PSK"\
4502 -S "SSL - None of the common ciphersuites is usable" \
4503 -S "SSL - Unknown identity received" \
4504 -S "SSL - Verification of the message MAC failed"
4505
4506requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4507run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004508 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004509 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4510 psk_identity=def psk=beef" \
4511 0 \
4512 -C "skip PMS generation for opaque PSK"\
4513 -s "skip PMS generation for opaque PSK"\
4514 -C "using extended master secret"\
4515 -S "using extended master secret"\
4516 -S "SSL - None of the common ciphersuites is usable" \
4517 -S "SSL - Unknown identity received" \
4518 -S "SSL - Verification of the message MAC failed"
4519
4520requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4521run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004522 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004523 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4524 psk_identity=def psk=beef" \
4525 0 \
4526 -C "skip PMS generation for opaque PSK"\
4527 -s "skip PMS generation for opaque PSK"\
4528 -C "using extended master secret"\
4529 -S "using extended master secret"\
4530 -S "SSL - None of the common ciphersuites is usable" \
4531 -S "SSL - Unknown identity received" \
4532 -S "SSL - Verification of the message MAC failed"
4533
4534requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4535run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004536 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004537 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4538 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4539 psk_identity=abc psk=dead extended_ms=1" \
4540 0 \
4541 -c "using extended master secret"\
4542 -s "using extended master secret"\
4543 -C "skip PMS generation for opaque PSK"\
4544 -s "skip PMS generation for opaque PSK"\
4545 -S "SSL - None of the common ciphersuites is usable" \
4546 -S "SSL - Unknown identity received" \
4547 -S "SSL - Verification of the message MAC failed"
4548
4549requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4550run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004551 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004552 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4553 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4554 psk_identity=abc psk=dead extended_ms=1" \
4555 0 \
4556 -c "using extended master secret"\
4557 -s "using extended master secret"\
4558 -C "skip PMS generation for opaque PSK"\
4559 -s "skip PMS generation for opaque PSK"\
4560 -S "SSL - None of the common ciphersuites is usable" \
4561 -S "SSL - Unknown identity received" \
4562 -S "SSL - Verification of the message MAC failed"
4563
4564requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4565run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004566 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004567 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4568 psk_identity=def psk=beef" \
4569 0 \
4570 -C "skip PMS generation for opaque PSK"\
4571 -s "skip PMS generation for opaque PSK"\
4572 -C "using extended master secret"\
4573 -S "using extended master secret"\
4574 -S "SSL - None of the common ciphersuites is usable" \
4575 -S "SSL - Unknown identity received" \
4576 -S "SSL - Verification of the message MAC failed"
4577
4578requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4579run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004580 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004581 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4582 psk_identity=def psk=beef" \
4583 0 \
4584 -C "skip PMS generation for opaque PSK"\
4585 -s "skip PMS generation for opaque PSK"\
4586 -C "using extended master secret"\
4587 -S "using extended master secret"\
4588 -S "SSL - None of the common ciphersuites is usable" \
4589 -S "SSL - Unknown identity received" \
4590 -S "SSL - Verification of the message MAC failed"
4591
4592requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4593run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004594 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004595 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4596 psk_identity=def psk=beef" \
4597 0 \
4598 -C "skip PMS generation for opaque PSK"\
4599 -C "using extended master secret"\
4600 -S "using extended master secret"\
4601 -S "SSL - None of the common ciphersuites is usable" \
4602 -S "SSL - Unknown identity received" \
4603 -S "SSL - Verification of the message MAC failed"
4604
4605requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4606run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004607 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004608 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4609 psk_identity=def psk=beef" \
4610 0 \
4611 -C "skip PMS generation for opaque PSK"\
4612 -C "using extended master secret"\
4613 -S "using extended master secret"\
4614 -S "SSL - None of the common ciphersuites is usable" \
4615 -S "SSL - Unknown identity received" \
4616 -S "SSL - Verification of the message MAC failed"
4617
4618requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4619run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004620 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004621 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4622 psk_identity=def psk=beef" \
4623 1 \
4624 -s "SSL - Verification of the message MAC failed"
4625
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004626run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004627 "$P_SRV" \
4628 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4629 psk_identity=foo psk=abc123" \
4630 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004631 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004632 -S "SSL - Unknown identity received" \
4633 -S "SSL - Verification of the message MAC failed"
4634
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004635run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004636 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4637 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4638 psk_identity=foo psk=abc123" \
4639 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004640 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004641 -s "SSL - Unknown identity received" \
4642 -S "SSL - Verification of the message MAC failed"
4643
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004644run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004645 "$P_SRV psk_list=abc,dead,def,beef" \
4646 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4647 psk_identity=abc psk=dead" \
4648 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004649 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004650 -S "SSL - Unknown identity received" \
4651 -S "SSL - Verification of the message MAC failed"
4652
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004653run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004654 "$P_SRV psk_list=abc,dead,def,beef" \
4655 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4656 psk_identity=def psk=beef" \
4657 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004658 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004659 -S "SSL - Unknown identity received" \
4660 -S "SSL - Verification of the message MAC failed"
4661
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004662run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004663 "$P_SRV psk_list=abc,dead,def,beef" \
4664 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4665 psk_identity=ghi psk=beef" \
4666 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004667 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004668 -s "SSL - Unknown identity received" \
4669 -S "SSL - Verification of the message MAC failed"
4670
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004671run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004672 "$P_SRV psk_list=abc,dead,def,beef" \
4673 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4674 psk_identity=abc psk=beef" \
4675 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004676 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004677 -S "SSL - Unknown identity received" \
4678 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004679
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004680# Tests for EC J-PAKE
4681
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004682requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004683run_test "ECJPAKE: client not configured" \
4684 "$P_SRV debug_level=3" \
4685 "$P_CLI debug_level=3" \
4686 0 \
4687 -C "add ciphersuite: c0ff" \
4688 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004689 -S "found ecjpake kkpp extension" \
4690 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004691 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004692 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004693 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004694 -S "None of the common ciphersuites is usable"
4695
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004696requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004697run_test "ECJPAKE: server not configured" \
4698 "$P_SRV debug_level=3" \
4699 "$P_CLI debug_level=3 ecjpake_pw=bla \
4700 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4701 1 \
4702 -c "add ciphersuite: c0ff" \
4703 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004704 -s "found ecjpake kkpp extension" \
4705 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004706 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004707 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004708 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004709 -s "None of the common ciphersuites is usable"
4710
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004711requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004712run_test "ECJPAKE: working, TLS" \
4713 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4714 "$P_CLI debug_level=3 ecjpake_pw=bla \
4715 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004716 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004717 -c "add ciphersuite: c0ff" \
4718 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004719 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004720 -s "found ecjpake kkpp extension" \
4721 -S "skip ecjpake kkpp extension" \
4722 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004723 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004724 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004725 -S "None of the common ciphersuites is usable" \
4726 -S "SSL - Verification of the message MAC failed"
4727
Janos Follath74537a62016-09-02 13:45:28 +01004728server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004729requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004730run_test "ECJPAKE: password mismatch, TLS" \
4731 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4732 "$P_CLI debug_level=3 ecjpake_pw=bad \
4733 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4734 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004735 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004736 -s "SSL - Verification of the message MAC failed"
4737
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004738requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004739run_test "ECJPAKE: working, DTLS" \
4740 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4741 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4742 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4743 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004744 -c "re-using cached ecjpake parameters" \
4745 -S "SSL - Verification of the message MAC failed"
4746
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004747requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004748run_test "ECJPAKE: working, DTLS, no cookie" \
4749 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4750 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4751 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4752 0 \
4753 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004754 -S "SSL - Verification of the message MAC failed"
4755
Janos Follath74537a62016-09-02 13:45:28 +01004756server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004757requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004758run_test "ECJPAKE: password mismatch, DTLS" \
4759 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4760 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4761 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4762 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004763 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004764 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004765
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004766# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004767requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004768run_test "ECJPAKE: working, DTLS, nolog" \
4769 "$P_SRV dtls=1 ecjpake_pw=bla" \
4770 "$P_CLI dtls=1 ecjpake_pw=bla \
4771 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4772 0
4773
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004774# Tests for ciphersuites per version
4775
Janos Follathe2681a42016-03-07 15:57:05 +00004776requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004777requires_config_enabled MBEDTLS_CAMELLIA_C
4778requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004779run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004780 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004781 "$P_CLI force_version=ssl3" \
4782 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004783 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004784
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004785requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
4786requires_config_enabled MBEDTLS_CAMELLIA_C
4787requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004788run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004789 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004790 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004791 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004792 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004793
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004794requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
4795requires_config_enabled MBEDTLS_CAMELLIA_C
4796requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004797run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004798 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004799 "$P_CLI force_version=tls1_1" \
4800 0 \
4801 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4802
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004803requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4804requires_config_enabled MBEDTLS_CAMELLIA_C
4805requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004806run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004807 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004808 "$P_CLI force_version=tls1_2" \
4809 0 \
4810 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4811
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004812# Test for ClientHello without extensions
4813
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004814requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004815run_test "ClientHello without extensions, SHA-1 allowed" \
Ron Eldor574ac572019-01-16 23:14:41 +02004816 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004817 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004818 0 \
4819 -s "dumping 'client hello extensions' (0 bytes)"
4820
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004821requires_gnutls
4822run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4823 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004824 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004825 0 \
4826 -s "dumping 'client hello extensions' (0 bytes)"
4827
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004828# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004829
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004830run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004831 "$P_SRV" \
4832 "$P_CLI request_size=100" \
4833 0 \
4834 -s "Read from client: 100 bytes read$"
4835
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004836run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004837 "$P_SRV" \
4838 "$P_CLI request_size=500" \
4839 0 \
4840 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004841
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004842# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004843
Janos Follathe2681a42016-03-07 15:57:05 +00004844requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004845run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004846 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004847 "$P_CLI request_size=1 force_version=ssl3 \
4848 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4849 0 \
4850 -s "Read from client: 1 bytes read"
4851
Janos Follathe2681a42016-03-07 15:57:05 +00004852requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004853run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004854 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004855 "$P_CLI request_size=1 force_version=ssl3 \
4856 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4857 0 \
4858 -s "Read from client: 1 bytes read"
4859
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004860run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004861 "$P_SRV" \
4862 "$P_CLI request_size=1 force_version=tls1 \
4863 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4864 0 \
4865 -s "Read from client: 1 bytes read"
4866
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004867run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004868 "$P_SRV" \
4869 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4870 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4871 0 \
4872 -s "Read from client: 1 bytes read"
4873
Hanno Becker32c55012017-11-10 08:42:54 +00004874requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004875run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004876 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004877 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004878 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004879 0 \
4880 -s "Read from client: 1 bytes read"
4881
Hanno Becker32c55012017-11-10 08:42:54 +00004882requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004883run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004884 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004885 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004886 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004887 0 \
4888 -s "Read from client: 1 bytes read"
4889
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004890run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004891 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004892 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004893 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4894 0 \
4895 -s "Read from client: 1 bytes read"
4896
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004897run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004898 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4899 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004900 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004901 0 \
4902 -s "Read from client: 1 bytes read"
4903
4904requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004905run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004906 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004907 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004908 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004909 0 \
4910 -s "Read from client: 1 bytes read"
4911
Hanno Becker8501f982017-11-10 08:59:04 +00004912requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004913run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004914 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4915 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4916 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004917 0 \
4918 -s "Read from client: 1 bytes read"
4919
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004920run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004921 "$P_SRV" \
4922 "$P_CLI request_size=1 force_version=tls1_1 \
4923 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4924 0 \
4925 -s "Read from client: 1 bytes read"
4926
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004927run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004928 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004929 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004930 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004931 0 \
4932 -s "Read from client: 1 bytes read"
4933
4934requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004935run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004936 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004937 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004938 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004939 0 \
4940 -s "Read from client: 1 bytes read"
4941
4942requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004943run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004944 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004945 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004946 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004947 0 \
4948 -s "Read from client: 1 bytes read"
4949
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004950run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004951 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004952 "$P_CLI request_size=1 force_version=tls1_1 \
4953 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4954 0 \
4955 -s "Read from client: 1 bytes read"
4956
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004957run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004958 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004959 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004960 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004961 0 \
4962 -s "Read from client: 1 bytes read"
4963
Hanno Becker8501f982017-11-10 08:59:04 +00004964requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004965run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004966 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004967 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004968 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004969 0 \
4970 -s "Read from client: 1 bytes read"
4971
Hanno Becker32c55012017-11-10 08:42:54 +00004972requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004973run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004974 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004975 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004976 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004977 0 \
4978 -s "Read from client: 1 bytes read"
4979
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004980run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004981 "$P_SRV" \
4982 "$P_CLI request_size=1 force_version=tls1_2 \
4983 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4984 0 \
4985 -s "Read from client: 1 bytes read"
4986
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004987run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004988 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004989 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004990 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004991 0 \
4992 -s "Read from client: 1 bytes read"
4993
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004994run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004995 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004996 "$P_CLI request_size=1 force_version=tls1_2 \
4997 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004998 0 \
4999 -s "Read from client: 1 bytes read"
5000
Hanno Becker32c55012017-11-10 08:42:54 +00005001requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005002run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005003 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005004 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005005 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005006 0 \
5007 -s "Read from client: 1 bytes read"
5008
Hanno Becker8501f982017-11-10 08:59:04 +00005009requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005010run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005011 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005012 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005013 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005014 0 \
5015 -s "Read from client: 1 bytes read"
5016
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005017run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005018 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005019 "$P_CLI request_size=1 force_version=tls1_2 \
5020 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5021 0 \
5022 -s "Read from client: 1 bytes read"
5023
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005024run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005025 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005026 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005027 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00005028 0 \
5029 -s "Read from client: 1 bytes read"
5030
Hanno Becker32c55012017-11-10 08:42:54 +00005031requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005032run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005033 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005034 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005035 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005036 0 \
5037 -s "Read from client: 1 bytes read"
5038
Hanno Becker8501f982017-11-10 08:59:04 +00005039requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005040run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005041 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00005042 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005043 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005044 0 \
5045 -s "Read from client: 1 bytes read"
5046
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005047run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005048 "$P_SRV" \
5049 "$P_CLI request_size=1 force_version=tls1_2 \
5050 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5051 0 \
5052 -s "Read from client: 1 bytes read"
5053
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005054run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02005055 "$P_SRV" \
5056 "$P_CLI request_size=1 force_version=tls1_2 \
5057 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5058 0 \
5059 -s "Read from client: 1 bytes read"
5060
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005061# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00005062
5063requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005064run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005065 "$P_SRV dtls=1 force_version=dtls1" \
5066 "$P_CLI dtls=1 request_size=1 \
5067 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5068 0 \
5069 -s "Read from client: 1 bytes read"
5070
5071requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005072run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00005073 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
5074 "$P_CLI dtls=1 request_size=1 \
5075 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5076 0 \
5077 -s "Read from client: 1 bytes read"
5078
5079requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5080requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005081run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005082 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
5083 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00005084 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5085 0 \
5086 -s "Read from client: 1 bytes read"
5087
5088requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5089requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005090run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005091 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005092 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005093 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005094 0 \
5095 -s "Read from client: 1 bytes read"
5096
5097requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005098run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00005099 "$P_SRV dtls=1 force_version=dtls1_2" \
5100 "$P_CLI dtls=1 request_size=1 \
5101 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5102 0 \
5103 -s "Read from client: 1 bytes read"
5104
5105requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005106run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005107 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005108 "$P_CLI dtls=1 request_size=1 \
5109 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5110 0 \
5111 -s "Read from client: 1 bytes read"
5112
5113requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5114requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005115run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005116 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005117 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005118 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00005119 0 \
5120 -s "Read from client: 1 bytes read"
5121
5122requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5123requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005124run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005125 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00005126 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005127 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00005128 0 \
5129 -s "Read from client: 1 bytes read"
5130
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005131# Tests for small server packets
5132
5133requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5134run_test "Small server packet SSLv3 BlockCipher" \
5135 "$P_SRV response_size=1 min_version=ssl3" \
5136 "$P_CLI force_version=ssl3 \
5137 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5138 0 \
5139 -c "Read from server: 1 bytes read"
5140
5141requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5142run_test "Small server packet SSLv3 StreamCipher" \
5143 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5144 "$P_CLI force_version=ssl3 \
5145 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5146 0 \
5147 -c "Read from server: 1 bytes read"
5148
5149run_test "Small server packet TLS 1.0 BlockCipher" \
5150 "$P_SRV response_size=1" \
5151 "$P_CLI force_version=tls1 \
5152 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5153 0 \
5154 -c "Read from server: 1 bytes read"
5155
5156run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
5157 "$P_SRV response_size=1" \
5158 "$P_CLI force_version=tls1 etm=0 \
5159 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5160 0 \
5161 -c "Read from server: 1 bytes read"
5162
5163requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5164run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
5165 "$P_SRV response_size=1 trunc_hmac=1" \
5166 "$P_CLI force_version=tls1 \
5167 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5168 0 \
5169 -c "Read from server: 1 bytes read"
5170
5171requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5172run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
5173 "$P_SRV response_size=1 trunc_hmac=1" \
5174 "$P_CLI force_version=tls1 \
5175 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5176 0 \
5177 -c "Read from server: 1 bytes read"
5178
5179run_test "Small server packet TLS 1.0 StreamCipher" \
5180 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5181 "$P_CLI force_version=tls1 \
5182 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5183 0 \
5184 -c "Read from server: 1 bytes read"
5185
5186run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
5187 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5188 "$P_CLI force_version=tls1 \
5189 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5190 0 \
5191 -c "Read from server: 1 bytes read"
5192
5193requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5194run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
5195 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5196 "$P_CLI force_version=tls1 \
5197 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5198 0 \
5199 -c "Read from server: 1 bytes read"
5200
5201requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5202run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5203 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5204 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5205 trunc_hmac=1 etm=0" \
5206 0 \
5207 -c "Read from server: 1 bytes read"
5208
5209run_test "Small server packet TLS 1.1 BlockCipher" \
5210 "$P_SRV response_size=1" \
5211 "$P_CLI force_version=tls1_1 \
5212 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5213 0 \
5214 -c "Read from server: 1 bytes read"
5215
5216run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
5217 "$P_SRV response_size=1" \
5218 "$P_CLI force_version=tls1_1 \
5219 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5220 0 \
5221 -c "Read from server: 1 bytes read"
5222
5223requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5224run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
5225 "$P_SRV response_size=1 trunc_hmac=1" \
5226 "$P_CLI force_version=tls1_1 \
5227 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5228 0 \
5229 -c "Read from server: 1 bytes read"
5230
5231requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5232run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5233 "$P_SRV response_size=1 trunc_hmac=1" \
5234 "$P_CLI force_version=tls1_1 \
5235 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5236 0 \
5237 -c "Read from server: 1 bytes read"
5238
5239run_test "Small server packet TLS 1.1 StreamCipher" \
5240 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5241 "$P_CLI force_version=tls1_1 \
5242 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5243 0 \
5244 -c "Read from server: 1 bytes read"
5245
5246run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
5247 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5248 "$P_CLI force_version=tls1_1 \
5249 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5250 0 \
5251 -c "Read from server: 1 bytes read"
5252
5253requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5254run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
5255 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5256 "$P_CLI force_version=tls1_1 \
5257 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5258 0 \
5259 -c "Read from server: 1 bytes read"
5260
5261requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5262run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5263 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5264 "$P_CLI force_version=tls1_1 \
5265 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5266 0 \
5267 -c "Read from server: 1 bytes read"
5268
5269run_test "Small server packet TLS 1.2 BlockCipher" \
5270 "$P_SRV response_size=1" \
5271 "$P_CLI force_version=tls1_2 \
5272 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5273 0 \
5274 -c "Read from server: 1 bytes read"
5275
5276run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5277 "$P_SRV response_size=1" \
5278 "$P_CLI force_version=tls1_2 \
5279 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5280 0 \
5281 -c "Read from server: 1 bytes read"
5282
5283run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5284 "$P_SRV response_size=1" \
5285 "$P_CLI force_version=tls1_2 \
5286 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5287 0 \
5288 -c "Read from server: 1 bytes read"
5289
5290requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5291run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
5292 "$P_SRV response_size=1 trunc_hmac=1" \
5293 "$P_CLI force_version=tls1_2 \
5294 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5295 0 \
5296 -c "Read from server: 1 bytes read"
5297
5298requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5299run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5300 "$P_SRV response_size=1 trunc_hmac=1" \
5301 "$P_CLI force_version=tls1_2 \
5302 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5303 0 \
5304 -c "Read from server: 1 bytes read"
5305
5306run_test "Small server packet TLS 1.2 StreamCipher" \
5307 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5308 "$P_CLI force_version=tls1_2 \
5309 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5310 0 \
5311 -c "Read from server: 1 bytes read"
5312
5313run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
5314 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5315 "$P_CLI force_version=tls1_2 \
5316 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5317 0 \
5318 -c "Read from server: 1 bytes read"
5319
5320requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5321run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
5322 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5323 "$P_CLI force_version=tls1_2 \
5324 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5325 0 \
5326 -c "Read from server: 1 bytes read"
5327
5328requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5329run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5330 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5331 "$P_CLI force_version=tls1_2 \
5332 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5333 0 \
5334 -c "Read from server: 1 bytes read"
5335
5336run_test "Small server packet TLS 1.2 AEAD" \
5337 "$P_SRV response_size=1" \
5338 "$P_CLI force_version=tls1_2 \
5339 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5340 0 \
5341 -c "Read from server: 1 bytes read"
5342
5343run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5344 "$P_SRV response_size=1" \
5345 "$P_CLI force_version=tls1_2 \
5346 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5347 0 \
5348 -c "Read from server: 1 bytes read"
5349
5350# Tests for small server packets in DTLS
5351
5352requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5353run_test "Small server packet DTLS 1.0" \
5354 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
5355 "$P_CLI dtls=1 \
5356 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5357 0 \
5358 -c "Read from server: 1 bytes read"
5359
5360requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5361run_test "Small server packet DTLS 1.0, without EtM" \
5362 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
5363 "$P_CLI dtls=1 \
5364 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5365 0 \
5366 -c "Read from server: 1 bytes read"
5367
5368requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5369requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5370run_test "Small server packet DTLS 1.0, truncated hmac" \
5371 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
5372 "$P_CLI dtls=1 trunc_hmac=1 \
5373 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5374 0 \
5375 -c "Read from server: 1 bytes read"
5376
5377requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5378requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5379run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
5380 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
5381 "$P_CLI dtls=1 \
5382 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5383 0 \
5384 -c "Read from server: 1 bytes read"
5385
5386requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5387run_test "Small server packet DTLS 1.2" \
5388 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5389 "$P_CLI dtls=1 \
5390 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5391 0 \
5392 -c "Read from server: 1 bytes read"
5393
5394requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5395run_test "Small server packet DTLS 1.2, without EtM" \
5396 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5397 "$P_CLI dtls=1 \
5398 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5399 0 \
5400 -c "Read from server: 1 bytes read"
5401
5402requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5403requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5404run_test "Small server packet DTLS 1.2, truncated hmac" \
5405 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
5406 "$P_CLI dtls=1 \
5407 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5408 0 \
5409 -c "Read from server: 1 bytes read"
5410
5411requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5412requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5413run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
5414 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
5415 "$P_CLI dtls=1 \
5416 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5417 0 \
5418 -c "Read from server: 1 bytes read"
5419
Janos Follath00efff72016-05-06 13:48:23 +01005420# A test for extensions in SSLv3
5421
5422requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5423run_test "SSLv3 with extensions, server side" \
5424 "$P_SRV min_version=ssl3 debug_level=3" \
5425 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
5426 0 \
5427 -S "dumping 'client hello extensions'" \
5428 -S "server hello, total extension length:"
5429
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005430# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005431
Angus Grattonc4dd0732018-04-11 16:28:39 +10005432# How many fragments do we expect to write $1 bytes?
5433fragments_for_write() {
5434 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5435}
5436
Janos Follathe2681a42016-03-07 15:57:05 +00005437requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005438run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005439 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005440 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005441 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5442 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005443 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5444 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005445
Janos Follathe2681a42016-03-07 15:57:05 +00005446requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005447run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005448 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005449 "$P_CLI request_size=16384 force_version=ssl3 \
5450 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5451 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005452 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5453 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005454
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005455run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005456 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005457 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005458 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5459 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005460 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5461 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005462
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005463run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005464 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005465 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
5466 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5467 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005468 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005469
Hanno Becker32c55012017-11-10 08:42:54 +00005470requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005471run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005472 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005473 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005474 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005475 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005476 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5477 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005478
Hanno Becker32c55012017-11-10 08:42:54 +00005479requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005480run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005481 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005482 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005483 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005484 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005485 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005486
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005487run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005488 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005489 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005490 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5491 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005492 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005493
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005494run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005495 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5496 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005497 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005498 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005499 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005500
5501requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005502run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005503 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005504 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005505 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005506 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005507 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005508
Hanno Becker278fc7a2017-11-10 09:16:28 +00005509requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005510run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005511 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005512 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005513 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005514 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005515 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5516 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005517
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005518run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005519 "$P_SRV" \
5520 "$P_CLI request_size=16384 force_version=tls1_1 \
5521 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5522 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005523 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5524 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005525
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005526run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005527 "$P_SRV" \
5528 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
5529 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005530 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005531 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005532
Hanno Becker32c55012017-11-10 08:42:54 +00005533requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005534run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005535 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005536 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005537 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005538 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005539 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005540
Hanno Becker32c55012017-11-10 08:42:54 +00005541requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005542run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005543 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005544 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005545 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005546 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005547 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005548
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005549run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005550 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5551 "$P_CLI request_size=16384 force_version=tls1_1 \
5552 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5553 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005554 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5555 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005556
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005557run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005558 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005559 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005560 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005561 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005562 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5563 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005564
Hanno Becker278fc7a2017-11-10 09:16:28 +00005565requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005566run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005567 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005568 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005569 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005570 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005571 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005572
Hanno Becker278fc7a2017-11-10 09:16:28 +00005573requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005574run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005575 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005576 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005577 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005578 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005579 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5580 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005581
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005582run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005583 "$P_SRV" \
5584 "$P_CLI request_size=16384 force_version=tls1_2 \
5585 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5586 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005587 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5588 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005589
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005590run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005591 "$P_SRV" \
5592 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5593 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5594 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005595 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005596
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005597run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005598 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005599 "$P_CLI request_size=16384 force_version=tls1_2 \
5600 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005601 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005602 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5603 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005604
Hanno Becker32c55012017-11-10 08:42:54 +00005605requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005606run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005607 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005608 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005609 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005610 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005611 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005612
Hanno Becker278fc7a2017-11-10 09:16:28 +00005613requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005614run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005615 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005616 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005617 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005618 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005619 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5620 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005621
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005622run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005623 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005624 "$P_CLI request_size=16384 force_version=tls1_2 \
5625 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5626 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005627 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5628 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005629
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005630run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005631 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005632 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005633 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5634 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005635 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005636
Hanno Becker32c55012017-11-10 08:42:54 +00005637requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005638run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005639 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005640 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005641 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005642 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005643 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005644
Hanno Becker278fc7a2017-11-10 09:16:28 +00005645requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005646run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005647 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005648 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005649 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005650 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005651 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5652 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005653
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005654run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005655 "$P_SRV" \
5656 "$P_CLI request_size=16384 force_version=tls1_2 \
5657 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5658 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005659 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5660 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005661
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005662run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005663 "$P_SRV" \
5664 "$P_CLI request_size=16384 force_version=tls1_2 \
5665 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5666 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005667 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5668 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005669
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005670# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005671requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5672run_test "Large server packet SSLv3 StreamCipher" \
5673 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5674 "$P_CLI force_version=ssl3 \
5675 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5676 0 \
5677 -c "Read from server: 16384 bytes read"
5678
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005679# Checking next 4 tests logs for 1n-1 split against BEAST too
5680requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5681run_test "Large server packet SSLv3 BlockCipher" \
5682 "$P_SRV response_size=16384 min_version=ssl3" \
5683 "$P_CLI force_version=ssl3 recsplit=0 \
5684 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5685 0 \
5686 -c "Read from server: 1 bytes read"\
5687 -c "16383 bytes read"\
5688 -C "Read from server: 16384 bytes read"
5689
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005690run_test "Large server packet TLS 1.0 BlockCipher" \
5691 "$P_SRV response_size=16384" \
5692 "$P_CLI force_version=tls1 recsplit=0 \
5693 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5694 0 \
5695 -c "Read from server: 1 bytes read"\
5696 -c "16383 bytes read"\
5697 -C "Read from server: 16384 bytes read"
5698
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005699run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5700 "$P_SRV response_size=16384" \
5701 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5702 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5703 0 \
5704 -c "Read from server: 1 bytes read"\
5705 -c "16383 bytes read"\
5706 -C "Read from server: 16384 bytes read"
5707
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005708requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5709run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5710 "$P_SRV response_size=16384" \
5711 "$P_CLI force_version=tls1 recsplit=0 \
5712 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5713 trunc_hmac=1" \
5714 0 \
5715 -c "Read from server: 1 bytes read"\
5716 -c "16383 bytes read"\
5717 -C "Read from server: 16384 bytes read"
5718
5719requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5720run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5721 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5722 "$P_CLI force_version=tls1 \
5723 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5724 trunc_hmac=1" \
5725 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005726 -s "16384 bytes written in 1 fragments" \
5727 -c "Read from server: 16384 bytes read"
5728
5729run_test "Large server packet TLS 1.0 StreamCipher" \
5730 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5731 "$P_CLI force_version=tls1 \
5732 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5733 0 \
5734 -s "16384 bytes written in 1 fragments" \
5735 -c "Read from server: 16384 bytes read"
5736
5737run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5738 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5739 "$P_CLI force_version=tls1 \
5740 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5741 0 \
5742 -s "16384 bytes written in 1 fragments" \
5743 -c "Read from server: 16384 bytes read"
5744
5745requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5746run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5747 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5748 "$P_CLI force_version=tls1 \
5749 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5750 0 \
5751 -s "16384 bytes written in 1 fragments" \
5752 -c "Read from server: 16384 bytes read"
5753
5754requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5755run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5756 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5757 "$P_CLI force_version=tls1 \
5758 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5759 0 \
5760 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005761 -c "Read from server: 16384 bytes read"
5762
5763run_test "Large server packet TLS 1.1 BlockCipher" \
5764 "$P_SRV response_size=16384" \
5765 "$P_CLI force_version=tls1_1 \
5766 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5767 0 \
5768 -c "Read from server: 16384 bytes read"
5769
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005770run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5771 "$P_SRV response_size=16384" \
5772 "$P_CLI force_version=tls1_1 etm=0 \
5773 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005774 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005775 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005776 -c "Read from server: 16384 bytes read"
5777
5778requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5779run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5780 "$P_SRV response_size=16384" \
5781 "$P_CLI force_version=tls1_1 \
5782 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5783 trunc_hmac=1" \
5784 0 \
5785 -c "Read from server: 16384 bytes read"
5786
5787requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005788run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5789 "$P_SRV response_size=16384 trunc_hmac=1" \
5790 "$P_CLI force_version=tls1_1 \
5791 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5792 0 \
5793 -s "16384 bytes written in 1 fragments" \
5794 -c "Read from server: 16384 bytes read"
5795
5796run_test "Large server packet TLS 1.1 StreamCipher" \
5797 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5798 "$P_CLI force_version=tls1_1 \
5799 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5800 0 \
5801 -c "Read from server: 16384 bytes read"
5802
5803run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5804 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5805 "$P_CLI force_version=tls1_1 \
5806 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5807 0 \
5808 -s "16384 bytes written in 1 fragments" \
5809 -c "Read from server: 16384 bytes read"
5810
5811requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005812run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5813 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5814 "$P_CLI force_version=tls1_1 \
5815 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5816 trunc_hmac=1" \
5817 0 \
5818 -c "Read from server: 16384 bytes read"
5819
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005820run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5821 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5822 "$P_CLI force_version=tls1_1 \
5823 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5824 0 \
5825 -s "16384 bytes written in 1 fragments" \
5826 -c "Read from server: 16384 bytes read"
5827
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005828run_test "Large server packet TLS 1.2 BlockCipher" \
5829 "$P_SRV response_size=16384" \
5830 "$P_CLI force_version=tls1_2 \
5831 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5832 0 \
5833 -c "Read from server: 16384 bytes read"
5834
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005835run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5836 "$P_SRV response_size=16384" \
5837 "$P_CLI force_version=tls1_2 etm=0 \
5838 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5839 0 \
5840 -s "16384 bytes written in 1 fragments" \
5841 -c "Read from server: 16384 bytes read"
5842
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005843run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5844 "$P_SRV response_size=16384" \
5845 "$P_CLI force_version=tls1_2 \
5846 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5847 0 \
5848 -c "Read from server: 16384 bytes read"
5849
5850requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5851run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5852 "$P_SRV response_size=16384" \
5853 "$P_CLI force_version=tls1_2 \
5854 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5855 trunc_hmac=1" \
5856 0 \
5857 -c "Read from server: 16384 bytes read"
5858
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005859run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5860 "$P_SRV response_size=16384 trunc_hmac=1" \
5861 "$P_CLI force_version=tls1_2 \
5862 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5863 0 \
5864 -s "16384 bytes written in 1 fragments" \
5865 -c "Read from server: 16384 bytes read"
5866
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005867run_test "Large server packet TLS 1.2 StreamCipher" \
5868 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5869 "$P_CLI force_version=tls1_2 \
5870 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5871 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005872 -s "16384 bytes written in 1 fragments" \
5873 -c "Read from server: 16384 bytes read"
5874
5875run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5876 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5877 "$P_CLI force_version=tls1_2 \
5878 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5879 0 \
5880 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005881 -c "Read from server: 16384 bytes read"
5882
5883requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5884run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5885 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5886 "$P_CLI force_version=tls1_2 \
5887 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5888 trunc_hmac=1" \
5889 0 \
5890 -c "Read from server: 16384 bytes read"
5891
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005892requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5893run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5894 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5895 "$P_CLI force_version=tls1_2 \
5896 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5897 0 \
5898 -s "16384 bytes written in 1 fragments" \
5899 -c "Read from server: 16384 bytes read"
5900
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005901run_test "Large server packet TLS 1.2 AEAD" \
5902 "$P_SRV response_size=16384" \
5903 "$P_CLI force_version=tls1_2 \
5904 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5905 0 \
5906 -c "Read from server: 16384 bytes read"
5907
5908run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5909 "$P_SRV response_size=16384" \
5910 "$P_CLI force_version=tls1_2 \
5911 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5912 0 \
5913 -c "Read from server: 16384 bytes read"
5914
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005915# Tests for restartable ECC
5916
5917requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5918run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005919 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005920 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005921 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005922 debug_level=1" \
5923 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005924 -C "x509_verify_cert.*4b00" \
5925 -C "mbedtls_pk_verify.*4b00" \
5926 -C "mbedtls_ecdh_make_public.*4b00" \
5927 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005928
5929requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5930run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005931 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005932 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005933 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005934 debug_level=1 ec_max_ops=0" \
5935 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005936 -C "x509_verify_cert.*4b00" \
5937 -C "mbedtls_pk_verify.*4b00" \
5938 -C "mbedtls_ecdh_make_public.*4b00" \
5939 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005940
5941requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5942run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005943 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005944 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005945 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005946 debug_level=1 ec_max_ops=65535" \
5947 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005948 -C "x509_verify_cert.*4b00" \
5949 -C "mbedtls_pk_verify.*4b00" \
5950 -C "mbedtls_ecdh_make_public.*4b00" \
5951 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005952
5953requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5954run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005955 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005956 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005957 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005958 debug_level=1 ec_max_ops=1000" \
5959 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005960 -c "x509_verify_cert.*4b00" \
5961 -c "mbedtls_pk_verify.*4b00" \
5962 -c "mbedtls_ecdh_make_public.*4b00" \
5963 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005964
5965requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005966run_test "EC restart: TLS, max_ops=1000, badsign" \
5967 "$P_SRV auth_mode=required \
5968 crt_file=data_files/server5-badsign.crt \
5969 key_file=data_files/server5.key" \
5970 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5971 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5972 debug_level=1 ec_max_ops=1000" \
5973 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005974 -c "x509_verify_cert.*4b00" \
5975 -C "mbedtls_pk_verify.*4b00" \
5976 -C "mbedtls_ecdh_make_public.*4b00" \
5977 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005978 -c "! The certificate is not correctly signed by the trusted CA" \
5979 -c "! mbedtls_ssl_handshake returned" \
5980 -c "X509 - Certificate verification failed"
5981
5982requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5983run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5984 "$P_SRV auth_mode=required \
5985 crt_file=data_files/server5-badsign.crt \
5986 key_file=data_files/server5.key" \
5987 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5988 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5989 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5990 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005991 -c "x509_verify_cert.*4b00" \
5992 -c "mbedtls_pk_verify.*4b00" \
5993 -c "mbedtls_ecdh_make_public.*4b00" \
5994 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005995 -c "! The certificate is not correctly signed by the trusted CA" \
5996 -C "! mbedtls_ssl_handshake returned" \
5997 -C "X509 - Certificate verification failed"
5998
5999requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6000run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
6001 "$P_SRV auth_mode=required \
6002 crt_file=data_files/server5-badsign.crt \
6003 key_file=data_files/server5.key" \
6004 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6005 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6006 debug_level=1 ec_max_ops=1000 auth_mode=none" \
6007 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006008 -C "x509_verify_cert.*4b00" \
6009 -c "mbedtls_pk_verify.*4b00" \
6010 -c "mbedtls_ecdh_make_public.*4b00" \
6011 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02006012 -C "! The certificate is not correctly signed by the trusted CA" \
6013 -C "! mbedtls_ssl_handshake returned" \
6014 -C "X509 - Certificate verification failed"
6015
6016requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006017run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006018 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006019 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02006020 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006021 dtls=1 debug_level=1 ec_max_ops=1000" \
6022 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006023 -c "x509_verify_cert.*4b00" \
6024 -c "mbedtls_pk_verify.*4b00" \
6025 -c "mbedtls_ecdh_make_public.*4b00" \
6026 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02006027
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006028requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6029run_test "EC restart: TLS, max_ops=1000 no client auth" \
6030 "$P_SRV" \
6031 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6032 debug_level=1 ec_max_ops=1000" \
6033 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006034 -c "x509_verify_cert.*4b00" \
6035 -c "mbedtls_pk_verify.*4b00" \
6036 -c "mbedtls_ecdh_make_public.*4b00" \
6037 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006038
6039requires_config_enabled MBEDTLS_ECP_RESTARTABLE
6040run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
6041 "$P_SRV psk=abc123" \
6042 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
6043 psk=abc123 debug_level=1 ec_max_ops=1000" \
6044 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02006045 -C "x509_verify_cert.*4b00" \
6046 -C "mbedtls_pk_verify.*4b00" \
6047 -C "mbedtls_ecdh_make_public.*4b00" \
6048 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02006049
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006050# Tests of asynchronous private key support in SSL
6051
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006052requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006053run_test "SSL async private: sign, delay=0" \
6054 "$P_SRV \
6055 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006056 "$P_CLI" \
6057 0 \
6058 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006059 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006060
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006061requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006062run_test "SSL async private: sign, delay=1" \
6063 "$P_SRV \
6064 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006065 "$P_CLI" \
6066 0 \
6067 -s "Async sign callback: using key slot " \
6068 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006069 -s "Async resume (slot [0-9]): sign done, status=0"
6070
Gilles Peskine12d0cc12018-04-26 15:06:56 +02006071requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6072run_test "SSL async private: sign, delay=2" \
6073 "$P_SRV \
6074 async_operations=s async_private_delay1=2 async_private_delay2=2" \
6075 "$P_CLI" \
6076 0 \
6077 -s "Async sign callback: using key slot " \
6078 -U "Async sign callback: using key slot " \
6079 -s "Async resume (slot [0-9]): call 1 more times." \
6080 -s "Async resume (slot [0-9]): call 0 more times." \
6081 -s "Async resume (slot [0-9]): sign done, status=0"
6082
Gilles Peskined3268832018-04-26 06:23:59 +02006083# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
6084# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
6085requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6086requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6087run_test "SSL async private: sign, RSA, TLS 1.1" \
6088 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
6089 async_operations=s async_private_delay1=0 async_private_delay2=0" \
6090 "$P_CLI force_version=tls1_1" \
6091 0 \
6092 -s "Async sign callback: using key slot " \
6093 -s "Async resume (slot [0-9]): sign done, status=0"
6094
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006095requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02006096run_test "SSL async private: sign, SNI" \
6097 "$P_SRV debug_level=3 \
6098 async_operations=s async_private_delay1=0 async_private_delay2=0 \
6099 crt_file=data_files/server5.crt key_file=data_files/server5.key \
6100 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
6101 "$P_CLI server_name=polarssl.example" \
6102 0 \
6103 -s "Async sign callback: using key slot " \
6104 -s "Async resume (slot [0-9]): sign done, status=0" \
6105 -s "parse ServerName extension" \
6106 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
6107 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
6108
6109requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006110run_test "SSL async private: decrypt, delay=0" \
6111 "$P_SRV \
6112 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6113 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6114 0 \
6115 -s "Async decrypt callback: using key slot " \
6116 -s "Async resume (slot [0-9]): decrypt done, status=0"
6117
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006118requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006119run_test "SSL async private: decrypt, delay=1" \
6120 "$P_SRV \
6121 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6122 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6123 0 \
6124 -s "Async decrypt callback: using key slot " \
6125 -s "Async resume (slot [0-9]): call 0 more times." \
6126 -s "Async resume (slot [0-9]): decrypt done, status=0"
6127
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006128requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006129run_test "SSL async private: decrypt RSA-PSK, delay=0" \
6130 "$P_SRV psk=abc123 \
6131 async_operations=d async_private_delay1=0 async_private_delay2=0" \
6132 "$P_CLI psk=abc123 \
6133 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6134 0 \
6135 -s "Async decrypt callback: using key slot " \
6136 -s "Async resume (slot [0-9]): decrypt done, status=0"
6137
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006138requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006139run_test "SSL async private: decrypt RSA-PSK, delay=1" \
6140 "$P_SRV psk=abc123 \
6141 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6142 "$P_CLI psk=abc123 \
6143 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
6144 0 \
6145 -s "Async decrypt callback: using key slot " \
6146 -s "Async resume (slot [0-9]): call 0 more times." \
6147 -s "Async resume (slot [0-9]): decrypt done, status=0"
6148
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006149requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006150run_test "SSL async private: sign callback not present" \
6151 "$P_SRV \
6152 async_operations=d async_private_delay1=1 async_private_delay2=1" \
6153 "$P_CLI; [ \$? -eq 1 ] &&
6154 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6155 0 \
6156 -S "Async sign callback" \
6157 -s "! mbedtls_ssl_handshake returned" \
6158 -s "The own private key or pre-shared key is not set, but needed" \
6159 -s "Async resume (slot [0-9]): decrypt done, status=0" \
6160 -s "Successful connection"
6161
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006162requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006163run_test "SSL async private: decrypt callback not present" \
6164 "$P_SRV debug_level=1 \
6165 async_operations=s async_private_delay1=1 async_private_delay2=1" \
6166 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
6167 [ \$? -eq 1 ] && $P_CLI" \
6168 0 \
6169 -S "Async decrypt callback" \
6170 -s "! mbedtls_ssl_handshake returned" \
6171 -s "got no RSA private key" \
6172 -s "Async resume (slot [0-9]): sign done, status=0" \
6173 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006174
6175# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006176requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006177run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006178 "$P_SRV \
6179 async_operations=s async_private_delay1=1 \
6180 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6181 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006182 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6183 0 \
6184 -s "Async sign callback: using key slot 0," \
6185 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006186 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006187
6188# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006189requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006190run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006191 "$P_SRV \
6192 async_operations=s async_private_delay2=1 \
6193 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6194 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006195 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6196 0 \
6197 -s "Async sign callback: using key slot 0," \
6198 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006199 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006200
6201# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006202requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02006203run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006204 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02006205 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006206 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6207 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006208 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6209 0 \
6210 -s "Async sign callback: using key slot 1," \
6211 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006212 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006213
6214# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006215requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006216run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006217 "$P_SRV \
6218 async_operations=s async_private_delay1=1 \
6219 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6220 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006221 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6222 0 \
6223 -s "Async sign callback: no key matches this certificate."
6224
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006225requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006226run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006227 "$P_SRV \
6228 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6229 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006230 "$P_CLI" \
6231 1 \
6232 -s "Async sign callback: injected error" \
6233 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006234 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006235 -s "! mbedtls_ssl_handshake returned"
6236
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006237requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006238run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006239 "$P_SRV \
6240 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6241 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006242 "$P_CLI" \
6243 1 \
6244 -s "Async sign callback: using key slot " \
6245 -S "Async resume" \
6246 -s "Async cancel"
6247
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006248requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006249run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006250 "$P_SRV \
6251 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6252 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006253 "$P_CLI" \
6254 1 \
6255 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006256 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006257 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006258 -s "! mbedtls_ssl_handshake returned"
6259
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006260requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006261run_test "SSL async private: decrypt, error in start" \
6262 "$P_SRV \
6263 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6264 async_private_error=1" \
6265 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6266 1 \
6267 -s "Async decrypt callback: injected error" \
6268 -S "Async resume" \
6269 -S "Async cancel" \
6270 -s "! mbedtls_ssl_handshake returned"
6271
6272requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6273run_test "SSL async private: decrypt, cancel after start" \
6274 "$P_SRV \
6275 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6276 async_private_error=2" \
6277 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6278 1 \
6279 -s "Async decrypt callback: using key slot " \
6280 -S "Async resume" \
6281 -s "Async cancel"
6282
6283requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6284run_test "SSL async private: decrypt, error in resume" \
6285 "$P_SRV \
6286 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6287 async_private_error=3" \
6288 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6289 1 \
6290 -s "Async decrypt callback: using key slot " \
6291 -s "Async resume callback: decrypt done but injected error" \
6292 -S "Async cancel" \
6293 -s "! mbedtls_ssl_handshake returned"
6294
6295requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006296run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006297 "$P_SRV \
6298 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6299 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006300 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6301 0 \
6302 -s "Async cancel" \
6303 -s "! mbedtls_ssl_handshake returned" \
6304 -s "Async resume" \
6305 -s "Successful connection"
6306
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006307requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006308run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006309 "$P_SRV \
6310 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6311 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006312 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6313 0 \
6314 -s "! mbedtls_ssl_handshake returned" \
6315 -s "Async resume" \
6316 -s "Successful connection"
6317
6318# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006319requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006320run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006321 "$P_SRV \
6322 async_operations=s async_private_delay1=1 async_private_error=-2 \
6323 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6324 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006325 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6326 [ \$? -eq 1 ] &&
6327 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6328 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006329 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006330 -S "Async resume" \
6331 -s "Async cancel" \
6332 -s "! mbedtls_ssl_handshake returned" \
6333 -s "Async sign callback: no key matches this certificate." \
6334 -s "Successful connection"
6335
6336# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006337requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006338run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006339 "$P_SRV \
6340 async_operations=s async_private_delay1=1 async_private_error=-3 \
6341 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6342 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006343 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6344 [ \$? -eq 1 ] &&
6345 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6346 0 \
6347 -s "Async resume" \
6348 -s "! mbedtls_ssl_handshake returned" \
6349 -s "Async sign callback: no key matches this certificate." \
6350 -s "Successful connection"
6351
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006352requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006353requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006354run_test "SSL async private: renegotiation: client-initiated; sign" \
6355 "$P_SRV \
6356 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006357 exchanges=2 renegotiation=1" \
6358 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6359 0 \
6360 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006361 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006362
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006363requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006364requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006365run_test "SSL async private: renegotiation: server-initiated; sign" \
6366 "$P_SRV \
6367 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006368 exchanges=2 renegotiation=1 renegotiate=1" \
6369 "$P_CLI exchanges=2 renegotiation=1" \
6370 0 \
6371 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006372 -s "Async resume (slot [0-9]): sign done, status=0"
6373
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006374requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006375requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6376run_test "SSL async private: renegotiation: client-initiated; decrypt" \
6377 "$P_SRV \
6378 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6379 exchanges=2 renegotiation=1" \
6380 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6381 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6382 0 \
6383 -s "Async decrypt callback: using key slot " \
6384 -s "Async resume (slot [0-9]): decrypt done, status=0"
6385
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006386requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006387requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6388run_test "SSL async private: renegotiation: server-initiated; decrypt" \
6389 "$P_SRV \
6390 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6391 exchanges=2 renegotiation=1 renegotiate=1" \
6392 "$P_CLI exchanges=2 renegotiation=1 \
6393 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6394 0 \
6395 -s "Async decrypt callback: using key slot " \
6396 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006397
Ron Eldor58093c82018-06-28 13:22:05 +03006398# Tests for ECC extensions (rfc 4492)
6399
Ron Eldor643df7c2018-06-28 16:17:00 +03006400requires_config_enabled MBEDTLS_AES_C
6401requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6402requires_config_enabled MBEDTLS_SHA256_C
6403requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006404run_test "Force a non ECC ciphersuite in the client side" \
6405 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006406 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006407 0 \
6408 -C "client hello, adding supported_elliptic_curves extension" \
6409 -C "client hello, adding supported_point_formats extension" \
6410 -S "found supported elliptic curves extension" \
6411 -S "found supported point formats extension"
6412
Ron Eldor643df7c2018-06-28 16:17:00 +03006413requires_config_enabled MBEDTLS_AES_C
6414requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6415requires_config_enabled MBEDTLS_SHA256_C
6416requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006417run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006418 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006419 "$P_CLI debug_level=3" \
6420 0 \
6421 -C "found supported_point_formats extension" \
6422 -S "server hello, supported_point_formats extension"
6423
Ron Eldor643df7c2018-06-28 16:17:00 +03006424requires_config_enabled MBEDTLS_AES_C
6425requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6426requires_config_enabled MBEDTLS_SHA256_C
6427requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006428run_test "Force an ECC ciphersuite in the client side" \
6429 "$P_SRV debug_level=3" \
6430 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6431 0 \
6432 -c "client hello, adding supported_elliptic_curves extension" \
6433 -c "client hello, adding supported_point_formats extension" \
6434 -s "found supported elliptic curves extension" \
6435 -s "found supported point formats extension"
6436
Ron Eldor643df7c2018-06-28 16:17:00 +03006437requires_config_enabled MBEDTLS_AES_C
6438requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6439requires_config_enabled MBEDTLS_SHA256_C
6440requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006441run_test "Force an ECC ciphersuite in the server side" \
6442 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6443 "$P_CLI debug_level=3" \
6444 0 \
6445 -c "found supported_point_formats extension" \
6446 -s "server hello, supported_point_formats extension"
6447
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006448# Tests for DTLS HelloVerifyRequest
6449
6450run_test "DTLS cookie: enabled" \
6451 "$P_SRV dtls=1 debug_level=2" \
6452 "$P_CLI dtls=1 debug_level=2" \
6453 0 \
6454 -s "cookie verification failed" \
6455 -s "cookie verification passed" \
6456 -S "cookie verification skipped" \
6457 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006458 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006459 -S "SSL - The requested feature is not available"
6460
6461run_test "DTLS cookie: disabled" \
6462 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6463 "$P_CLI dtls=1 debug_level=2" \
6464 0 \
6465 -S "cookie verification failed" \
6466 -S "cookie verification passed" \
6467 -s "cookie verification skipped" \
6468 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006469 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006470 -S "SSL - The requested feature is not available"
6471
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006472run_test "DTLS cookie: default (failing)" \
6473 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6474 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6475 1 \
6476 -s "cookie verification failed" \
6477 -S "cookie verification passed" \
6478 -S "cookie verification skipped" \
6479 -C "received hello verify request" \
6480 -S "hello verification requested" \
6481 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006482
6483requires_ipv6
6484run_test "DTLS cookie: enabled, IPv6" \
6485 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6486 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6487 0 \
6488 -s "cookie verification failed" \
6489 -s "cookie verification passed" \
6490 -S "cookie verification skipped" \
6491 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006492 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006493 -S "SSL - The requested feature is not available"
6494
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006495run_test "DTLS cookie: enabled, nbio" \
6496 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6497 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6498 0 \
6499 -s "cookie verification failed" \
6500 -s "cookie verification passed" \
6501 -S "cookie verification skipped" \
6502 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006503 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006504 -S "SSL - The requested feature is not available"
6505
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006506# Tests for client reconnecting from the same port with DTLS
6507
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006508not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006509run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006510 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6511 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006512 0 \
6513 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006514 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006515 -S "Client initiated reconnection from same port"
6516
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006517not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006518run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006519 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6520 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006521 0 \
6522 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006523 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006524 -s "Client initiated reconnection from same port"
6525
Paul Bakker362689d2016-05-13 10:33:25 +01006526not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6527run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006528 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6529 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006530 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006531 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006532 -s "Client initiated reconnection from same port"
6533
Paul Bakker362689d2016-05-13 10:33:25 +01006534only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6535run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6536 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6537 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6538 0 \
6539 -S "The operation timed out" \
6540 -s "Client initiated reconnection from same port"
6541
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006542run_test "DTLS client reconnect from same port: no cookies" \
6543 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006544 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6545 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006546 -s "The operation timed out" \
6547 -S "Client initiated reconnection from same port"
6548
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006549# Tests for various cases of client authentication with DTLS
6550# (focused on handshake flows and message parsing)
6551
6552run_test "DTLS client auth: required" \
6553 "$P_SRV dtls=1 auth_mode=required" \
6554 "$P_CLI dtls=1" \
6555 0 \
6556 -s "Verifying peer X.509 certificate... ok"
6557
6558run_test "DTLS client auth: optional, client has no cert" \
6559 "$P_SRV dtls=1 auth_mode=optional" \
6560 "$P_CLI dtls=1 crt_file=none key_file=none" \
6561 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006562 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006563
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006564run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006565 "$P_SRV dtls=1 auth_mode=none" \
6566 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6567 0 \
6568 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006569 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006570
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006571run_test "DTLS wrong PSK: badmac alert" \
6572 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6573 "$P_CLI dtls=1 psk=abc124" \
6574 1 \
6575 -s "SSL - Verification of the message MAC failed" \
6576 -c "SSL - A fatal alert message was received from our peer"
6577
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006578# Tests for receiving fragmented handshake messages with DTLS
6579
6580requires_gnutls
6581run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6582 "$G_SRV -u --mtu 2048 -a" \
6583 "$P_CLI dtls=1 debug_level=2" \
6584 0 \
6585 -C "found fragmented DTLS handshake message" \
6586 -C "error"
6587
6588requires_gnutls
6589run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6590 "$G_SRV -u --mtu 512" \
6591 "$P_CLI dtls=1 debug_level=2" \
6592 0 \
6593 -c "found fragmented DTLS handshake message" \
6594 -C "error"
6595
6596requires_gnutls
6597run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6598 "$G_SRV -u --mtu 128" \
6599 "$P_CLI dtls=1 debug_level=2" \
6600 0 \
6601 -c "found fragmented DTLS handshake message" \
6602 -C "error"
6603
6604requires_gnutls
6605run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6606 "$G_SRV -u --mtu 128" \
6607 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6608 0 \
6609 -c "found fragmented DTLS handshake message" \
6610 -C "error"
6611
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006612requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006613requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006614run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6615 "$G_SRV -u --mtu 256" \
6616 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6617 0 \
6618 -c "found fragmented DTLS handshake message" \
6619 -c "client hello, adding renegotiation extension" \
6620 -c "found renegotiation extension" \
6621 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006622 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006623 -C "error" \
6624 -s "Extra-header:"
6625
6626requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006627requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006628run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6629 "$G_SRV -u --mtu 256" \
6630 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6631 0 \
6632 -c "found fragmented DTLS handshake message" \
6633 -c "client hello, adding renegotiation extension" \
6634 -c "found renegotiation extension" \
6635 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006636 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006637 -C "error" \
6638 -s "Extra-header:"
6639
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006640run_test "DTLS reassembly: no fragmentation (openssl server)" \
6641 "$O_SRV -dtls1 -mtu 2048" \
6642 "$P_CLI dtls=1 debug_level=2" \
6643 0 \
6644 -C "found fragmented DTLS handshake message" \
6645 -C "error"
6646
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006647run_test "DTLS reassembly: some fragmentation (openssl server)" \
6648 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006649 "$P_CLI dtls=1 debug_level=2" \
6650 0 \
6651 -c "found fragmented DTLS handshake message" \
6652 -C "error"
6653
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006654run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006655 "$O_SRV -dtls1 -mtu 256" \
6656 "$P_CLI dtls=1 debug_level=2" \
6657 0 \
6658 -c "found fragmented DTLS handshake message" \
6659 -C "error"
6660
6661run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6662 "$O_SRV -dtls1 -mtu 256" \
6663 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6664 0 \
6665 -c "found fragmented DTLS handshake message" \
6666 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006667
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006668# Tests for sending fragmented handshake messages with DTLS
6669#
6670# Use client auth when we need the client to send large messages,
6671# and use large cert chains on both sides too (the long chains we have all use
6672# both RSA and ECDSA, but ideally we should have long chains with either).
6673# Sizes reached (UDP payload):
6674# - 2037B for server certificate
6675# - 1542B for client certificate
6676# - 1013B for newsessionticket
6677# - all others below 512B
6678# All those tests assume MAX_CONTENT_LEN is at least 2048
6679
6680requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6681requires_config_enabled MBEDTLS_RSA_C
6682requires_config_enabled MBEDTLS_ECDSA_C
6683requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6684run_test "DTLS fragmenting: none (for reference)" \
6685 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6686 crt_file=data_files/server7_int-ca.crt \
6687 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006688 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006689 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006690 "$P_CLI dtls=1 debug_level=2 \
6691 crt_file=data_files/server8_int-ca2.crt \
6692 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006693 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006694 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006695 0 \
6696 -S "found fragmented DTLS handshake message" \
6697 -C "found fragmented DTLS handshake message" \
6698 -C "error"
6699
6700requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6701requires_config_enabled MBEDTLS_RSA_C
6702requires_config_enabled MBEDTLS_ECDSA_C
6703requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006704run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006705 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6706 crt_file=data_files/server7_int-ca.crt \
6707 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006708 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006709 max_frag_len=1024" \
6710 "$P_CLI dtls=1 debug_level=2 \
6711 crt_file=data_files/server8_int-ca2.crt \
6712 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006713 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006714 max_frag_len=2048" \
6715 0 \
6716 -S "found fragmented DTLS handshake message" \
6717 -c "found fragmented DTLS handshake message" \
6718 -C "error"
6719
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006720# With the MFL extension, the server has no way of forcing
6721# the client to not exceed a certain MTU; hence, the following
6722# test can't be replicated with an MTU proxy such as the one
6723# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006724requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6725requires_config_enabled MBEDTLS_RSA_C
6726requires_config_enabled MBEDTLS_ECDSA_C
6727requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006728run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006729 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6730 crt_file=data_files/server7_int-ca.crt \
6731 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006732 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006733 max_frag_len=512" \
6734 "$P_CLI dtls=1 debug_level=2 \
6735 crt_file=data_files/server8_int-ca2.crt \
6736 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006737 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006738 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006739 0 \
6740 -S "found fragmented DTLS handshake message" \
6741 -c "found fragmented DTLS handshake message" \
6742 -C "error"
6743
6744requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6745requires_config_enabled MBEDTLS_RSA_C
6746requires_config_enabled MBEDTLS_ECDSA_C
6747requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006748run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006749 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6750 crt_file=data_files/server7_int-ca.crt \
6751 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006752 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006753 max_frag_len=2048" \
6754 "$P_CLI dtls=1 debug_level=2 \
6755 crt_file=data_files/server8_int-ca2.crt \
6756 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006757 hs_timeout=2500-60000 \
6758 max_frag_len=1024" \
6759 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006760 -S "found fragmented DTLS handshake message" \
6761 -c "found fragmented DTLS handshake message" \
6762 -C "error"
6763
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006764# While not required by the standard defining the MFL extension
6765# (according to which it only applies to records, not to datagrams),
6766# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6767# as otherwise there wouldn't be any means to communicate MTU restrictions
6768# to the peer.
6769# The next test checks that no datagrams significantly larger than the
6770# negotiated MFL are sent.
6771requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6772requires_config_enabled MBEDTLS_RSA_C
6773requires_config_enabled MBEDTLS_ECDSA_C
6774requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6775run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006776 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006777 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6778 crt_file=data_files/server7_int-ca.crt \
6779 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006780 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006781 max_frag_len=2048" \
6782 "$P_CLI dtls=1 debug_level=2 \
6783 crt_file=data_files/server8_int-ca2.crt \
6784 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006785 hs_timeout=2500-60000 \
6786 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006787 0 \
6788 -S "found fragmented DTLS handshake message" \
6789 -c "found fragmented DTLS handshake message" \
6790 -C "error"
6791
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006792requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6793requires_config_enabled MBEDTLS_RSA_C
6794requires_config_enabled MBEDTLS_ECDSA_C
6795requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006796run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006797 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6798 crt_file=data_files/server7_int-ca.crt \
6799 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006800 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006801 max_frag_len=2048" \
6802 "$P_CLI dtls=1 debug_level=2 \
6803 crt_file=data_files/server8_int-ca2.crt \
6804 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006805 hs_timeout=2500-60000 \
6806 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006807 0 \
6808 -s "found fragmented DTLS handshake message" \
6809 -c "found fragmented DTLS handshake message" \
6810 -C "error"
6811
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006812# While not required by the standard defining the MFL extension
6813# (according to which it only applies to records, not to datagrams),
6814# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6815# as otherwise there wouldn't be any means to communicate MTU restrictions
6816# to the peer.
6817# The next test checks that no datagrams significantly larger than the
6818# negotiated MFL are sent.
6819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6820requires_config_enabled MBEDTLS_RSA_C
6821requires_config_enabled MBEDTLS_ECDSA_C
6822requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6823run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006824 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006825 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6826 crt_file=data_files/server7_int-ca.crt \
6827 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006828 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006829 max_frag_len=2048" \
6830 "$P_CLI dtls=1 debug_level=2 \
6831 crt_file=data_files/server8_int-ca2.crt \
6832 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006833 hs_timeout=2500-60000 \
6834 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006835 0 \
6836 -s "found fragmented DTLS handshake message" \
6837 -c "found fragmented DTLS handshake message" \
6838 -C "error"
6839
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006840requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6841requires_config_enabled MBEDTLS_RSA_C
6842requires_config_enabled MBEDTLS_ECDSA_C
6843run_test "DTLS fragmenting: none (for reference) (MTU)" \
6844 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6845 crt_file=data_files/server7_int-ca.crt \
6846 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006847 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006848 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006849 "$P_CLI dtls=1 debug_level=2 \
6850 crt_file=data_files/server8_int-ca2.crt \
6851 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006852 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006853 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006854 0 \
6855 -S "found fragmented DTLS handshake message" \
6856 -C "found fragmented DTLS handshake message" \
6857 -C "error"
6858
6859requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6860requires_config_enabled MBEDTLS_RSA_C
6861requires_config_enabled MBEDTLS_ECDSA_C
6862run_test "DTLS fragmenting: client (MTU)" \
6863 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6864 crt_file=data_files/server7_int-ca.crt \
6865 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006866 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006867 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006868 "$P_CLI dtls=1 debug_level=2 \
6869 crt_file=data_files/server8_int-ca2.crt \
6870 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006871 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006872 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006873 0 \
6874 -s "found fragmented DTLS handshake message" \
6875 -C "found fragmented DTLS handshake message" \
6876 -C "error"
6877
6878requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6879requires_config_enabled MBEDTLS_RSA_C
6880requires_config_enabled MBEDTLS_ECDSA_C
6881run_test "DTLS fragmenting: server (MTU)" \
6882 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6883 crt_file=data_files/server7_int-ca.crt \
6884 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006885 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006886 mtu=512" \
6887 "$P_CLI dtls=1 debug_level=2 \
6888 crt_file=data_files/server8_int-ca2.crt \
6889 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006890 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006891 mtu=2048" \
6892 0 \
6893 -S "found fragmented DTLS handshake message" \
6894 -c "found fragmented DTLS handshake message" \
6895 -C "error"
6896
6897requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6898requires_config_enabled MBEDTLS_RSA_C
6899requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006900run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006901 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006902 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6903 crt_file=data_files/server7_int-ca.crt \
6904 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006905 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006906 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006907 "$P_CLI dtls=1 debug_level=2 \
6908 crt_file=data_files/server8_int-ca2.crt \
6909 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006910 hs_timeout=2500-60000 \
6911 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006912 0 \
6913 -s "found fragmented DTLS handshake message" \
6914 -c "found fragmented DTLS handshake message" \
6915 -C "error"
6916
Andrzej Kurek77826052018-10-11 07:34:08 -04006917# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006918requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6919requires_config_enabled MBEDTLS_RSA_C
6920requires_config_enabled MBEDTLS_ECDSA_C
6921requires_config_enabled MBEDTLS_SHA256_C
6922requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6923requires_config_enabled MBEDTLS_AES_C
6924requires_config_enabled MBEDTLS_GCM_C
6925run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006926 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006927 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6928 crt_file=data_files/server7_int-ca.crt \
6929 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006930 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006931 mtu=512" \
6932 "$P_CLI dtls=1 debug_level=2 \
6933 crt_file=data_files/server8_int-ca2.crt \
6934 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006935 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6936 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006937 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006938 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006939 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006940 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006941 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006942
Andrzej Kurek7311c782018-10-11 06:49:41 -04006943# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006944# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006945# The ratio of max/min timeout should ideally equal 4 to accept two
6946# retransmissions, but in some cases (like both the server and client using
6947# fragmentation and auto-reduction) an extra retransmission might occur,
6948# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006949not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006950requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6951requires_config_enabled MBEDTLS_RSA_C
6952requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006953requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6954requires_config_enabled MBEDTLS_AES_C
6955requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006956run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6957 -p "$P_PXY mtu=508" \
6958 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6959 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006960 key_file=data_files/server7.key \
6961 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006962 "$P_CLI dtls=1 debug_level=2 \
6963 crt_file=data_files/server8_int-ca2.crt \
6964 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006965 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6966 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006967 0 \
6968 -s "found fragmented DTLS handshake message" \
6969 -c "found fragmented DTLS handshake message" \
6970 -C "error"
6971
Andrzej Kurek77826052018-10-11 07:34:08 -04006972# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006973only_with_valgrind
6974requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6975requires_config_enabled MBEDTLS_RSA_C
6976requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006977requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6978requires_config_enabled MBEDTLS_AES_C
6979requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006980run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6981 -p "$P_PXY mtu=508" \
6982 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6983 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006984 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006985 hs_timeout=250-10000" \
6986 "$P_CLI dtls=1 debug_level=2 \
6987 crt_file=data_files/server8_int-ca2.crt \
6988 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006989 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006990 hs_timeout=250-10000" \
6991 0 \
6992 -s "found fragmented DTLS handshake message" \
6993 -c "found fragmented DTLS handshake message" \
6994 -C "error"
6995
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006996# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006997# OTOH the client might resend if the server is to slow to reset after sending
6998# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006999not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007000requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7001requires_config_enabled MBEDTLS_RSA_C
7002requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007003run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007004 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007005 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7006 crt_file=data_files/server7_int-ca.crt \
7007 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007008 hs_timeout=10000-60000 \
7009 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007010 "$P_CLI dtls=1 debug_level=2 \
7011 crt_file=data_files/server8_int-ca2.crt \
7012 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007013 hs_timeout=10000-60000 \
7014 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007015 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007016 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007017 -s "found fragmented DTLS handshake message" \
7018 -c "found fragmented DTLS handshake message" \
7019 -C "error"
7020
Andrzej Kurek77826052018-10-11 07:34:08 -04007021# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007022# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
7023# OTOH the client might resend if the server is to slow to reset after sending
7024# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007025not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007026requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7027requires_config_enabled MBEDTLS_RSA_C
7028requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007029requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7030requires_config_enabled MBEDTLS_AES_C
7031requires_config_enabled MBEDTLS_GCM_C
7032run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007033 -p "$P_PXY mtu=512" \
7034 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7035 crt_file=data_files/server7_int-ca.crt \
7036 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007037 hs_timeout=10000-60000 \
7038 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007039 "$P_CLI dtls=1 debug_level=2 \
7040 crt_file=data_files/server8_int-ca2.crt \
7041 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007042 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7043 hs_timeout=10000-60000 \
7044 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007045 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007046 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007047 -s "found fragmented DTLS handshake message" \
7048 -c "found fragmented DTLS handshake message" \
7049 -C "error"
7050
Andrzej Kurek7311c782018-10-11 06:49:41 -04007051not_with_valgrind # spurious autoreduction due to timeout
7052requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7053requires_config_enabled MBEDTLS_RSA_C
7054requires_config_enabled MBEDTLS_ECDSA_C
7055run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007056 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007057 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7058 crt_file=data_files/server7_int-ca.crt \
7059 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007060 hs_timeout=10000-60000 \
7061 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007062 "$P_CLI dtls=1 debug_level=2 \
7063 crt_file=data_files/server8_int-ca2.crt \
7064 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007065 hs_timeout=10000-60000 \
7066 mtu=1024 nbio=2" \
7067 0 \
7068 -S "autoreduction" \
7069 -s "found fragmented DTLS handshake message" \
7070 -c "found fragmented DTLS handshake message" \
7071 -C "error"
7072
Andrzej Kurek77826052018-10-11 07:34:08 -04007073# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04007074not_with_valgrind # spurious autoreduction due to timeout
7075requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7076requires_config_enabled MBEDTLS_RSA_C
7077requires_config_enabled MBEDTLS_ECDSA_C
7078requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7079requires_config_enabled MBEDTLS_AES_C
7080requires_config_enabled MBEDTLS_GCM_C
7081run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
7082 -p "$P_PXY mtu=512" \
7083 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7084 crt_file=data_files/server7_int-ca.crt \
7085 key_file=data_files/server7.key \
7086 hs_timeout=10000-60000 \
7087 mtu=512 nbio=2" \
7088 "$P_CLI dtls=1 debug_level=2 \
7089 crt_file=data_files/server8_int-ca2.crt \
7090 key_file=data_files/server8.key \
7091 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
7092 hs_timeout=10000-60000 \
7093 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007094 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007095 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007096 -s "found fragmented DTLS handshake message" \
7097 -c "found fragmented DTLS handshake message" \
7098 -C "error"
7099
Andrzej Kurek77826052018-10-11 07:34:08 -04007100# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01007101# This ensures things still work after session_reset().
7102# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007103# Since we don't support reading fragmented ClientHello yet,
7104# up the MTU to 1450 (larger than ClientHello with session ticket,
7105# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007106# An autoreduction on the client-side might happen if the server is
7107# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007108# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007109# resumed listening, which would result in a spurious autoreduction.
7110not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007111requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7112requires_config_enabled MBEDTLS_RSA_C
7113requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007114requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7115requires_config_enabled MBEDTLS_AES_C
7116requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007117run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
7118 -p "$P_PXY mtu=1450" \
7119 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7120 crt_file=data_files/server7_int-ca.crt \
7121 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007122 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007123 mtu=1450" \
7124 "$P_CLI dtls=1 debug_level=2 \
7125 crt_file=data_files/server8_int-ca2.crt \
7126 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007127 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007128 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02007129 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007130 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007131 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02007132 -s "found fragmented DTLS handshake message" \
7133 -c "found fragmented DTLS handshake message" \
7134 -C "error"
7135
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007136# An autoreduction on the client-side might happen if the server is
7137# slow to reset, therefore omitting '-C "autoreduction"' below.
7138not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007139requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7140requires_config_enabled MBEDTLS_RSA_C
7141requires_config_enabled MBEDTLS_ECDSA_C
7142requires_config_enabled MBEDTLS_SHA256_C
7143requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7144requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7145requires_config_enabled MBEDTLS_CHACHAPOLY_C
7146run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
7147 -p "$P_PXY mtu=512" \
7148 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7149 crt_file=data_files/server7_int-ca.crt \
7150 key_file=data_files/server7.key \
7151 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007152 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007153 mtu=512" \
7154 "$P_CLI dtls=1 debug_level=2 \
7155 crt_file=data_files/server8_int-ca2.crt \
7156 key_file=data_files/server8.key \
7157 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007158 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007159 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007160 mtu=512" \
7161 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007162 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007163 -s "found fragmented DTLS handshake message" \
7164 -c "found fragmented DTLS handshake message" \
7165 -C "error"
7166
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007167# An autoreduction on the client-side might happen if the server is
7168# slow to reset, therefore omitting '-C "autoreduction"' below.
7169not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007170requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7171requires_config_enabled MBEDTLS_RSA_C
7172requires_config_enabled MBEDTLS_ECDSA_C
7173requires_config_enabled MBEDTLS_SHA256_C
7174requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7175requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7176requires_config_enabled MBEDTLS_AES_C
7177requires_config_enabled MBEDTLS_GCM_C
7178run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
7179 -p "$P_PXY mtu=512" \
7180 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7181 crt_file=data_files/server7_int-ca.crt \
7182 key_file=data_files/server7.key \
7183 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007184 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007185 mtu=512" \
7186 "$P_CLI dtls=1 debug_level=2 \
7187 crt_file=data_files/server8_int-ca2.crt \
7188 key_file=data_files/server8.key \
7189 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007190 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007191 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007192 mtu=512" \
7193 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007194 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007195 -s "found fragmented DTLS handshake message" \
7196 -c "found fragmented DTLS handshake message" \
7197 -C "error"
7198
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007199# An autoreduction on the client-side might happen if the server is
7200# slow to reset, therefore omitting '-C "autoreduction"' below.
7201not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007202requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7203requires_config_enabled MBEDTLS_RSA_C
7204requires_config_enabled MBEDTLS_ECDSA_C
7205requires_config_enabled MBEDTLS_SHA256_C
7206requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7207requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7208requires_config_enabled MBEDTLS_AES_C
7209requires_config_enabled MBEDTLS_CCM_C
7210run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007211 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007212 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7213 crt_file=data_files/server7_int-ca.crt \
7214 key_file=data_files/server7.key \
7215 exchanges=2 renegotiation=1 \
7216 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007217 hs_timeout=10000-60000 \
7218 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007219 "$P_CLI dtls=1 debug_level=2 \
7220 crt_file=data_files/server8_int-ca2.crt \
7221 key_file=data_files/server8.key \
7222 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007223 hs_timeout=10000-60000 \
7224 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007225 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007226 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007227 -s "found fragmented DTLS handshake message" \
7228 -c "found fragmented DTLS handshake message" \
7229 -C "error"
7230
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007231# An autoreduction on the client-side might happen if the server is
7232# slow to reset, therefore omitting '-C "autoreduction"' below.
7233not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007234requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7235requires_config_enabled MBEDTLS_RSA_C
7236requires_config_enabled MBEDTLS_ECDSA_C
7237requires_config_enabled MBEDTLS_SHA256_C
7238requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7239requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7240requires_config_enabled MBEDTLS_AES_C
7241requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7242requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7243run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007244 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007245 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7246 crt_file=data_files/server7_int-ca.crt \
7247 key_file=data_files/server7.key \
7248 exchanges=2 renegotiation=1 \
7249 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007250 hs_timeout=10000-60000 \
7251 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007252 "$P_CLI dtls=1 debug_level=2 \
7253 crt_file=data_files/server8_int-ca2.crt \
7254 key_file=data_files/server8.key \
7255 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007256 hs_timeout=10000-60000 \
7257 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007258 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007259 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007260 -s "found fragmented DTLS handshake message" \
7261 -c "found fragmented DTLS handshake message" \
7262 -C "error"
7263
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007264# An autoreduction on the client-side might happen if the server is
7265# slow to reset, therefore omitting '-C "autoreduction"' below.
7266not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007267requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7268requires_config_enabled MBEDTLS_RSA_C
7269requires_config_enabled MBEDTLS_ECDSA_C
7270requires_config_enabled MBEDTLS_SHA256_C
7271requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7272requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7273requires_config_enabled MBEDTLS_AES_C
7274requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7275run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007276 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007277 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7278 crt_file=data_files/server7_int-ca.crt \
7279 key_file=data_files/server7.key \
7280 exchanges=2 renegotiation=1 \
7281 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007282 hs_timeout=10000-60000 \
7283 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007284 "$P_CLI dtls=1 debug_level=2 \
7285 crt_file=data_files/server8_int-ca2.crt \
7286 key_file=data_files/server8.key \
7287 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007288 hs_timeout=10000-60000 \
7289 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007290 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007291 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007292 -s "found fragmented DTLS handshake message" \
7293 -c "found fragmented DTLS handshake message" \
7294 -C "error"
7295
Andrzej Kurek77826052018-10-11 07:34:08 -04007296# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007297requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7298requires_config_enabled MBEDTLS_RSA_C
7299requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007300requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7301requires_config_enabled MBEDTLS_AES_C
7302requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007303client_needs_more_time 2
7304run_test "DTLS fragmenting: proxy MTU + 3d" \
7305 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007306 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007307 crt_file=data_files/server7_int-ca.crt \
7308 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007309 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007310 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007311 crt_file=data_files/server8_int-ca2.crt \
7312 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007313 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007314 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007315 0 \
7316 -s "found fragmented DTLS handshake message" \
7317 -c "found fragmented DTLS handshake message" \
7318 -C "error"
7319
Andrzej Kurek77826052018-10-11 07:34:08 -04007320# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007321requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7322requires_config_enabled MBEDTLS_RSA_C
7323requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007324requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7325requires_config_enabled MBEDTLS_AES_C
7326requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007327client_needs_more_time 2
7328run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7329 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7330 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7331 crt_file=data_files/server7_int-ca.crt \
7332 key_file=data_files/server7.key \
7333 hs_timeout=250-10000 mtu=512 nbio=2" \
7334 "$P_CLI dtls=1 debug_level=2 \
7335 crt_file=data_files/server8_int-ca2.crt \
7336 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007337 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007338 hs_timeout=250-10000 mtu=512 nbio=2" \
7339 0 \
7340 -s "found fragmented DTLS handshake message" \
7341 -c "found fragmented DTLS handshake message" \
7342 -C "error"
7343
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007344# interop tests for DTLS fragmentating with reliable connection
7345#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007346# here and below we just want to test that the we fragment in a way that
7347# pleases other implementations, so we don't need the peer to fragment
7348requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7349requires_config_enabled MBEDTLS_RSA_C
7350requires_config_enabled MBEDTLS_ECDSA_C
7351requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007352requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007353run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7354 "$G_SRV -u" \
7355 "$P_CLI dtls=1 debug_level=2 \
7356 crt_file=data_files/server8_int-ca2.crt \
7357 key_file=data_files/server8.key \
7358 mtu=512 force_version=dtls1_2" \
7359 0 \
7360 -c "fragmenting handshake message" \
7361 -C "error"
7362
7363requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7364requires_config_enabled MBEDTLS_RSA_C
7365requires_config_enabled MBEDTLS_ECDSA_C
7366requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007367requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007368run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
7369 "$G_SRV -u" \
7370 "$P_CLI dtls=1 debug_level=2 \
7371 crt_file=data_files/server8_int-ca2.crt \
7372 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007373 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007374 0 \
7375 -c "fragmenting handshake message" \
7376 -C "error"
7377
Hanno Beckerb9a00862018-08-28 10:20:22 +01007378# We use --insecure for the GnuTLS client because it expects
7379# the hostname / IP it connects to to be the name used in the
7380# certificate obtained from the server. Here, however, it
7381# connects to 127.0.0.1 while our test certificates use 'localhost'
7382# as the server name in the certificate. This will make the
7383# certifiate validation fail, but passing --insecure makes
7384# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007385requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7386requires_config_enabled MBEDTLS_RSA_C
7387requires_config_enabled MBEDTLS_ECDSA_C
7388requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007389requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007390requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007391run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007392 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007393 crt_file=data_files/server7_int-ca.crt \
7394 key_file=data_files/server7.key \
7395 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007396 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007397 0 \
7398 -s "fragmenting handshake message"
7399
Hanno Beckerb9a00862018-08-28 10:20:22 +01007400# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007401requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7402requires_config_enabled MBEDTLS_RSA_C
7403requires_config_enabled MBEDTLS_ECDSA_C
7404requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007405requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007406requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007407run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007408 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007409 crt_file=data_files/server7_int-ca.crt \
7410 key_file=data_files/server7.key \
7411 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007412 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007413 0 \
7414 -s "fragmenting handshake message"
7415
7416requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7417requires_config_enabled MBEDTLS_RSA_C
7418requires_config_enabled MBEDTLS_ECDSA_C
7419requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7420run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7421 "$O_SRV -dtls1_2 -verify 10" \
7422 "$P_CLI dtls=1 debug_level=2 \
7423 crt_file=data_files/server8_int-ca2.crt \
7424 key_file=data_files/server8.key \
7425 mtu=512 force_version=dtls1_2" \
7426 0 \
7427 -c "fragmenting handshake message" \
7428 -C "error"
7429
7430requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7431requires_config_enabled MBEDTLS_RSA_C
7432requires_config_enabled MBEDTLS_ECDSA_C
7433requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7434run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
7435 "$O_SRV -dtls1 -verify 10" \
7436 "$P_CLI dtls=1 debug_level=2 \
7437 crt_file=data_files/server8_int-ca2.crt \
7438 key_file=data_files/server8.key \
7439 mtu=512 force_version=dtls1" \
7440 0 \
7441 -c "fragmenting handshake message" \
7442 -C "error"
7443
7444requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7445requires_config_enabled MBEDTLS_RSA_C
7446requires_config_enabled MBEDTLS_ECDSA_C
7447requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7448run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7449 "$P_SRV dtls=1 debug_level=2 \
7450 crt_file=data_files/server7_int-ca.crt \
7451 key_file=data_files/server7.key \
7452 mtu=512 force_version=dtls1_2" \
7453 "$O_CLI -dtls1_2" \
7454 0 \
7455 -s "fragmenting handshake message"
7456
7457requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7458requires_config_enabled MBEDTLS_RSA_C
7459requires_config_enabled MBEDTLS_ECDSA_C
7460requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7461run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
7462 "$P_SRV dtls=1 debug_level=2 \
7463 crt_file=data_files/server7_int-ca.crt \
7464 key_file=data_files/server7.key \
7465 mtu=512 force_version=dtls1" \
7466 "$O_CLI -dtls1" \
7467 0 \
7468 -s "fragmenting handshake message"
7469
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007470# interop tests for DTLS fragmentating with unreliable connection
7471#
7472# again we just want to test that the we fragment in a way that
7473# pleases other implementations, so we don't need the peer to fragment
7474requires_gnutls_next
7475requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7476requires_config_enabled MBEDTLS_RSA_C
7477requires_config_enabled MBEDTLS_ECDSA_C
7478requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007479client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007480run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7481 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7482 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007483 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007484 crt_file=data_files/server8_int-ca2.crt \
7485 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007486 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007487 0 \
7488 -c "fragmenting handshake message" \
7489 -C "error"
7490
7491requires_gnutls_next
7492requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7493requires_config_enabled MBEDTLS_RSA_C
7494requires_config_enabled MBEDTLS_ECDSA_C
7495requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007496client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007497run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
7498 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7499 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007500 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007501 crt_file=data_files/server8_int-ca2.crt \
7502 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007503 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007504 0 \
7505 -c "fragmenting handshake message" \
7506 -C "error"
7507
k-stachowiak17a38d32019-02-18 15:29:56 +01007508requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007509requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7510requires_config_enabled MBEDTLS_RSA_C
7511requires_config_enabled MBEDTLS_ECDSA_C
7512requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7513client_needs_more_time 4
7514run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7515 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7516 "$P_SRV dtls=1 debug_level=2 \
7517 crt_file=data_files/server7_int-ca.crt \
7518 key_file=data_files/server7.key \
7519 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007520 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007521 0 \
7522 -s "fragmenting handshake message"
7523
k-stachowiak17a38d32019-02-18 15:29:56 +01007524requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007525requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7526requires_config_enabled MBEDTLS_RSA_C
7527requires_config_enabled MBEDTLS_ECDSA_C
7528requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7529client_needs_more_time 4
7530run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
7531 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7532 "$P_SRV dtls=1 debug_level=2 \
7533 crt_file=data_files/server7_int-ca.crt \
7534 key_file=data_files/server7.key \
7535 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007536 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007537 0 \
7538 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007539
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007540## Interop test with OpenSSL might trigger a bug in recent versions (including
7541## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007542## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007543## They should be re-enabled once a fixed version of OpenSSL is available
7544## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007545skip_next_test
7546requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7547requires_config_enabled MBEDTLS_RSA_C
7548requires_config_enabled MBEDTLS_ECDSA_C
7549requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7550client_needs_more_time 4
7551run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7552 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7553 "$O_SRV -dtls1_2 -verify 10" \
7554 "$P_CLI dtls=1 debug_level=2 \
7555 crt_file=data_files/server8_int-ca2.crt \
7556 key_file=data_files/server8.key \
7557 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7558 0 \
7559 -c "fragmenting handshake message" \
7560 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007561
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007562skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007563requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7564requires_config_enabled MBEDTLS_RSA_C
7565requires_config_enabled MBEDTLS_ECDSA_C
7566requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007567client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007568run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7569 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007570 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007571 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007572 crt_file=data_files/server8_int-ca2.crt \
7573 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007574 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007575 0 \
7576 -c "fragmenting handshake message" \
7577 -C "error"
7578
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007579skip_next_test
7580requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7581requires_config_enabled MBEDTLS_RSA_C
7582requires_config_enabled MBEDTLS_ECDSA_C
7583requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7584client_needs_more_time 4
7585run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7586 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7587 "$P_SRV dtls=1 debug_level=2 \
7588 crt_file=data_files/server7_int-ca.crt \
7589 key_file=data_files/server7.key \
7590 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7591 "$O_CLI -dtls1_2" \
7592 0 \
7593 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007594
7595# -nbio is added to prevent s_client from blocking in case of duplicated
7596# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007597skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007598requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7599requires_config_enabled MBEDTLS_RSA_C
7600requires_config_enabled MBEDTLS_ECDSA_C
7601requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007602client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007603run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7604 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007605 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007606 crt_file=data_files/server7_int-ca.crt \
7607 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007608 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007609 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007610 0 \
7611 -s "fragmenting handshake message"
7612
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007613# Tests for specific things with "unreliable" UDP connection
7614
7615not_with_valgrind # spurious resend due to timeout
7616run_test "DTLS proxy: reference" \
7617 -p "$P_PXY" \
7618 "$P_SRV dtls=1 debug_level=2" \
7619 "$P_CLI dtls=1 debug_level=2" \
7620 0 \
7621 -C "replayed record" \
7622 -S "replayed record" \
7623 -C "record from another epoch" \
7624 -S "record from another epoch" \
7625 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007626 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007627 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007628 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007629 -c "HTTP/1.0 200 OK"
7630
7631not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007632run_test "DTLS proxy: duplicate every packet" \
7633 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007634 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7635 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007636 0 \
7637 -c "replayed record" \
7638 -s "replayed record" \
7639 -c "record from another epoch" \
7640 -s "record from another epoch" \
7641 -S "resend" \
7642 -s "Extra-header:" \
7643 -c "HTTP/1.0 200 OK"
7644
7645run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7646 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007647 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7648 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007649 0 \
7650 -c "replayed record" \
7651 -S "replayed record" \
7652 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007653 -s "record from another epoch" \
7654 -c "resend" \
7655 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007656 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007657 -c "HTTP/1.0 200 OK"
7658
7659run_test "DTLS proxy: multiple records in same datagram" \
7660 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007661 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7662 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007663 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007664 -c "next record in same datagram" \
7665 -s "next record in same datagram"
7666
7667run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7668 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007669 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7670 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007671 0 \
7672 -c "next record in same datagram" \
7673 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007674
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007675run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7676 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007677 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7678 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007679 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007680 -c "discarding invalid record (mac)" \
7681 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007682 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007683 -c "HTTP/1.0 200 OK" \
7684 -S "too many records with bad MAC" \
7685 -S "Verification of the message MAC failed"
7686
7687run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7688 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007689 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7690 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007691 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007692 -C "discarding invalid record (mac)" \
7693 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007694 -S "Extra-header:" \
7695 -C "HTTP/1.0 200 OK" \
7696 -s "too many records with bad MAC" \
7697 -s "Verification of the message MAC failed"
7698
7699run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7700 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007701 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7702 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007703 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007704 -c "discarding invalid record (mac)" \
7705 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007706 -s "Extra-header:" \
7707 -c "HTTP/1.0 200 OK" \
7708 -S "too many records with bad MAC" \
7709 -S "Verification of the message MAC failed"
7710
7711run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7712 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007713 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7714 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007715 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007716 -c "discarding invalid record (mac)" \
7717 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007718 -s "Extra-header:" \
7719 -c "HTTP/1.0 200 OK" \
7720 -s "too many records with bad MAC" \
7721 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007722
7723run_test "DTLS proxy: delay ChangeCipherSpec" \
7724 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007725 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7726 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007727 0 \
7728 -c "record from another epoch" \
7729 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007730 -s "Extra-header:" \
7731 -c "HTTP/1.0 200 OK"
7732
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007733# Tests for reordering support with DTLS
7734
Hanno Becker56cdfd12018-08-17 13:42:15 +01007735run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7736 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007737 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7738 hs_timeout=2500-60000" \
7739 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7740 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007741 0 \
7742 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007743 -c "Next handshake message has been buffered - load"\
7744 -S "Buffering HS message" \
7745 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007746 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007747 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007748 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007749 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007750
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007751run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7752 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007753 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7754 hs_timeout=2500-60000" \
7755 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7756 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007757 0 \
7758 -c "Buffering HS message" \
7759 -c "found fragmented DTLS handshake message"\
7760 -c "Next handshake message 1 not or only partially bufffered" \
7761 -c "Next handshake message has been buffered - load"\
7762 -S "Buffering HS message" \
7763 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007764 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007765 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007766 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007767 -S "Remember CCS message"
7768
Hanno Beckera1adcca2018-08-24 14:41:07 +01007769# The client buffers the ServerKeyExchange before receiving the fragmented
7770# Certificate message; at the time of writing, together these are aroudn 1200b
7771# in size, so that the bound below ensures that the certificate can be reassembled
7772# while keeping the ServerKeyExchange.
7773requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7774run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007775 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007776 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7777 hs_timeout=2500-60000" \
7778 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7779 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007780 0 \
7781 -c "Buffering HS message" \
7782 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007783 -C "attempt to make space by freeing buffered messages" \
7784 -S "Buffering HS message" \
7785 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007786 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007787 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007788 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007789 -S "Remember CCS message"
7790
7791# The size constraints ensure that the delayed certificate message can't
7792# be reassembled while keeping the ServerKeyExchange message, but it can
7793# when dropping it first.
7794requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7795requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7796run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7797 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007798 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7799 hs_timeout=2500-60000" \
7800 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7801 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007802 0 \
7803 -c "Buffering HS message" \
7804 -c "attempt to make space by freeing buffered future messages" \
7805 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007806 -S "Buffering HS message" \
7807 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007808 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007809 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007810 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007811 -S "Remember CCS message"
7812
Hanno Becker56cdfd12018-08-17 13:42:15 +01007813run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7814 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007815 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7816 hs_timeout=2500-60000" \
7817 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7818 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007819 0 \
7820 -C "Buffering HS message" \
7821 -C "Next handshake message has been buffered - load"\
7822 -s "Buffering HS message" \
7823 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007824 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007825 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007826 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007827 -S "Remember CCS message"
7828
7829run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7830 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007831 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7832 hs_timeout=2500-60000" \
7833 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7834 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007835 0 \
7836 -C "Buffering HS message" \
7837 -C "Next handshake message has been buffered - load"\
7838 -S "Buffering HS message" \
7839 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007840 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007841 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007842 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007843 -S "Remember CCS message"
7844
7845run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7846 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007847 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7848 hs_timeout=2500-60000" \
7849 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7850 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007851 0 \
7852 -C "Buffering HS message" \
7853 -C "Next handshake message has been buffered - load"\
7854 -S "Buffering HS message" \
7855 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007856 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007857 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007858 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007859 -s "Remember CCS message"
7860
Hanno Beckera1adcca2018-08-24 14:41:07 +01007861run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007862 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007863 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7864 hs_timeout=2500-60000" \
7865 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7866 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007867 0 \
7868 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007869 -s "Found buffered record from current epoch - load" \
7870 -c "Buffer record from epoch 1" \
7871 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007872
Hanno Beckera1adcca2018-08-24 14:41:07 +01007873# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7874# from the server are delayed, so that the encrypted Finished message
7875# is received and buffered. When the fragmented NewSessionTicket comes
7876# in afterwards, the encrypted Finished message must be freed in order
7877# to make space for the NewSessionTicket to be reassembled.
7878# This works only in very particular circumstances:
7879# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7880# of the NewSessionTicket, but small enough to also allow buffering of
7881# the encrypted Finished message.
7882# - The MTU setting on the server must be so small that the NewSessionTicket
7883# needs to be fragmented.
7884# - All messages sent by the server must be small enough to be either sent
7885# without fragmentation or be reassembled within the bounds of
7886# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7887# handshake, omitting CRTs.
7888requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7889requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7890run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7891 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7892 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7893 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7894 0 \
7895 -s "Buffer record from epoch 1" \
7896 -s "Found buffered record from current epoch - load" \
7897 -c "Buffer record from epoch 1" \
7898 -C "Found buffered record from current epoch - load" \
7899 -c "Enough space available after freeing future epoch record"
7900
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007901# Tests for "randomly unreliable connection": try a variety of flows and peers
7902
7903client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007904run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7905 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007906 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007907 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007908 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007909 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7910 0 \
7911 -s "Extra-header:" \
7912 -c "HTTP/1.0 200 OK"
7913
Janos Follath74537a62016-09-02 13:45:28 +01007914client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007915run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7916 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007917 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7918 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007919 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7920 0 \
7921 -s "Extra-header:" \
7922 -c "HTTP/1.0 200 OK"
7923
Janos Follath74537a62016-09-02 13:45:28 +01007924client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007925run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7926 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007927 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7928 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007929 0 \
7930 -s "Extra-header:" \
7931 -c "HTTP/1.0 200 OK"
7932
Janos Follath74537a62016-09-02 13:45:28 +01007933client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007934run_test "DTLS proxy: 3d, FS, client auth" \
7935 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007936 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7937 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007938 0 \
7939 -s "Extra-header:" \
7940 -c "HTTP/1.0 200 OK"
7941
Janos Follath74537a62016-09-02 13:45:28 +01007942client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007943run_test "DTLS proxy: 3d, FS, ticket" \
7944 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007945 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7946 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007947 0 \
7948 -s "Extra-header:" \
7949 -c "HTTP/1.0 200 OK"
7950
Janos Follath74537a62016-09-02 13:45:28 +01007951client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007952run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7953 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007954 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7955 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007956 0 \
7957 -s "Extra-header:" \
7958 -c "HTTP/1.0 200 OK"
7959
Janos Follath74537a62016-09-02 13:45:28 +01007960client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007961run_test "DTLS proxy: 3d, max handshake, nbio" \
7962 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007963 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007964 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007965 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007966 0 \
7967 -s "Extra-header:" \
7968 -c "HTTP/1.0 200 OK"
7969
Janos Follath74537a62016-09-02 13:45:28 +01007970client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007971run_test "DTLS proxy: 3d, min handshake, resumption" \
7972 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007973 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007974 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007975 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007976 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7977 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7978 0 \
7979 -s "a session has been resumed" \
7980 -c "a session has been resumed" \
7981 -s "Extra-header:" \
7982 -c "HTTP/1.0 200 OK"
7983
Janos Follath74537a62016-09-02 13:45:28 +01007984client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007985run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7986 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007987 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007988 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007989 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007990 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7991 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7992 0 \
7993 -s "a session has been resumed" \
7994 -c "a session has been resumed" \
7995 -s "Extra-header:" \
7996 -c "HTTP/1.0 200 OK"
7997
Janos Follath74537a62016-09-02 13:45:28 +01007998client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007999requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008000run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008001 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008002 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008003 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008004 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008005 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02008006 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8007 0 \
8008 -c "=> renegotiate" \
8009 -s "=> renegotiate" \
8010 -s "Extra-header:" \
8011 -c "HTTP/1.0 200 OK"
8012
Janos Follath74537a62016-09-02 13:45:28 +01008013client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008014requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008015run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
8016 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008017 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008018 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008019 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02008020 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008021 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8022 0 \
8023 -c "=> renegotiate" \
8024 -s "=> renegotiate" \
8025 -s "Extra-header:" \
8026 -c "HTTP/1.0 200 OK"
8027
Janos Follath74537a62016-09-02 13:45:28 +01008028client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008029requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008030run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008031 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008032 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008033 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008034 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008035 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008036 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008037 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8038 0 \
8039 -c "=> renegotiate" \
8040 -s "=> renegotiate" \
8041 -s "Extra-header:" \
8042 -c "HTTP/1.0 200 OK"
8043
Janos Follath74537a62016-09-02 13:45:28 +01008044client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01008045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008046run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008047 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008048 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008049 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008050 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008051 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02008052 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02008053 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
8054 0 \
8055 -c "=> renegotiate" \
8056 -s "=> renegotiate" \
8057 -s "Extra-header:" \
8058 -c "HTTP/1.0 200 OK"
8059
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008060## Interop tests with OpenSSL might trigger a bug in recent versions (including
8061## all versions installed on the CI machines), reported here:
8062## Bug report: https://github.com/openssl/openssl/issues/6902
8063## They should be re-enabled once a fixed version of OpenSSL is available
8064## (this should happen in some 1.1.1_ release according to the ticket).
8065skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01008066client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008067not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008068run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008069 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8070 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008071 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008072 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02008073 -c "HTTP/1.0 200 OK"
8074
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008075skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008076client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008077not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008078run_test "DTLS proxy: 3d, openssl server, fragmentation" \
8079 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8080 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008081 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008082 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008083 -c "HTTP/1.0 200 OK"
8084
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02008085skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01008086client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008087not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008088run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
8089 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
8090 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008091 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008092 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008093 -c "HTTP/1.0 200 OK"
8094
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00008095requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01008096client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008097not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008098run_test "DTLS proxy: 3d, gnutls server" \
8099 -p "$P_PXY drop=5 delay=5 duplicate=5" \
8100 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008101 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008102 0 \
8103 -s "Extra-header:" \
8104 -c "Extra-header:"
8105
k-stachowiak17a38d32019-02-18 15:29:56 +01008106requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008107client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008108not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008109run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
8110 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008111 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008112 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02008113 0 \
8114 -s "Extra-header:" \
8115 -c "Extra-header:"
8116
k-stachowiak17a38d32019-02-18 15:29:56 +01008117requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01008118client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02008119not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008120run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
8121 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01008122 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04008123 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02008124 0 \
8125 -s "Extra-header:" \
8126 -c "Extra-header:"
8127
Ron Eldorf75e2522019-05-14 20:38:49 +03008128requires_config_enabled MBEDTLS_SSL_EXPORT_KEYS
8129run_test "export keys functionality" \
8130 "$P_SRV eap_tls=1 debug_level=3" \
8131 "$P_CLI eap_tls=1 debug_level=3" \
8132 0 \
8133 -s "exported maclen is " \
8134 -s "exported keylen is " \
8135 -s "exported ivlen is " \
8136 -c "exported maclen is " \
8137 -c "exported keylen is " \
8138 -c "exported ivlen is "
8139
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01008140# Final report
8141
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008142echo "------------------------------------------------------------------------"
8143
8144if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008145 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008146else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01008147 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008148fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02008149PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02008150echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01008151
8152exit $FAILS