blob: 9c904c3911c44eb20a1b82e0c034a22a0bb8ac03 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010029# default values, can be overriden by the environment
30: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Hanno Becker5cd017f2018-08-24 14:40:12 +0100168 NAME="$1"
Hanno Beckere6045562018-08-28 11:24:55 +0100169 DEF_VAL=$( grep ".*#define.*${NAME}" ../include/mbedtls/config.h |
Hanno Becker5cd017f2018-08-24 14:40:12 +0100170 sed 's/^.*\s\([0-9]*\)$/\1/' )
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171 ../scripts/config.pl get $NAME || echo "$DEF_VAL"
172}
173
174requires_config_value_at_least() {
175 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100176 if [ "$VAL" -lt "$2" ]; then
177 SKIP_NEXT="YES"
178 fi
179}
180
181requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100182 VAL=$( get_config_value_or_default "$1" )
Hanno Becker5cd017f2018-08-24 14:40:12 +0100183 if [ "$VAL" -gt "$2" ]; then
184 SKIP_NEXT="YES"
185 fi
186}
187
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200188# skip next test if OpenSSL doesn't support FALLBACK_SCSV
189requires_openssl_with_fallback_scsv() {
190 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
191 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
192 then
193 OPENSSL_HAS_FBSCSV="YES"
194 else
195 OPENSSL_HAS_FBSCSV="NO"
196 fi
197 fi
198 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
199 SKIP_NEXT="YES"
200 fi
201}
202
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200203# skip next test if GnuTLS isn't available
204requires_gnutls() {
205 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200206 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200207 GNUTLS_AVAILABLE="YES"
208 else
209 GNUTLS_AVAILABLE="NO"
210 fi
211 fi
212 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
213 SKIP_NEXT="YES"
214 fi
215}
216
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200217# skip next test if GnuTLS-next isn't available
218requires_gnutls_next() {
219 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
220 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
221 GNUTLS_NEXT_AVAILABLE="YES"
222 else
223 GNUTLS_NEXT_AVAILABLE="NO"
224 fi
225 fi
226 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
227 SKIP_NEXT="YES"
228 fi
229}
230
231# skip next test if OpenSSL-legacy isn't available
232requires_openssl_legacy() {
233 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
234 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
235 OPENSSL_LEGACY_AVAILABLE="YES"
236 else
237 OPENSSL_LEGACY_AVAILABLE="NO"
238 fi
239 fi
240 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
241 SKIP_NEXT="YES"
242 fi
243}
244
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200245# skip next test if IPv6 isn't available on this host
246requires_ipv6() {
247 if [ -z "${HAS_IPV6:-}" ]; then
248 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
249 SRV_PID=$!
250 sleep 1
251 kill $SRV_PID >/dev/null 2>&1
252 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
253 HAS_IPV6="NO"
254 else
255 HAS_IPV6="YES"
256 fi
257 rm -r $SRV_OUT
258 fi
259
260 if [ "$HAS_IPV6" = "NO" ]; then
261 SKIP_NEXT="YES"
262 fi
263}
264
Angus Grattonc4dd0732018-04-11 16:28:39 +1000265# Calculate the input & output maximum content lengths set in the config
266MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
267MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
268MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
269
270if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
271 MAX_CONTENT_LEN="$MAX_IN_LEN"
272fi
273if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
274 MAX_CONTENT_LEN="$MAX_OUT_LEN"
275fi
276
277# skip the next test if the SSL output buffer is less than 16KB
278requires_full_size_output_buffer() {
279 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
280 SKIP_NEXT="YES"
281 fi
282}
283
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200284# skip the next test if valgrind is in use
285not_with_valgrind() {
286 if [ "$MEMCHECK" -gt 0 ]; then
287 SKIP_NEXT="YES"
288 fi
289}
290
Paul Bakker362689d2016-05-13 10:33:25 +0100291# skip the next test if valgrind is NOT in use
292only_with_valgrind() {
293 if [ "$MEMCHECK" -eq 0 ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200298# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100299client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200300 CLI_DELAY_FACTOR=$1
301}
302
Janos Follath74537a62016-09-02 13:45:28 +0100303# wait for the given seconds after the client finished in the next test
304server_needs_more_time() {
305 SRV_DELAY_SECONDS=$1
306}
307
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100308# print_name <name>
309print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100310 TESTS=$(( $TESTS + 1 ))
311 LINE=""
312
313 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
314 LINE="$TESTS "
315 fi
316
317 LINE="$LINE$1"
318 printf "$LINE "
319 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100320 for i in `seq 1 $LEN`; do printf '.'; done
321 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100322
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100323}
324
325# fail <message>
326fail() {
327 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100328 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100329
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200330 mv $SRV_OUT o-srv-${TESTS}.log
331 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200332 if [ -n "$PXY_CMD" ]; then
333 mv $PXY_OUT o-pxy-${TESTS}.log
334 fi
335 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100336
Azim Khan19d13732018-03-29 11:04:20 +0100337 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200338 echo " ! server output:"
339 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200340 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200341 echo " ! client output:"
342 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200343 if [ -n "$PXY_CMD" ]; then
344 echo " ! ========================================================"
345 echo " ! proxy output:"
346 cat o-pxy-${TESTS}.log
347 fi
348 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200349 fi
350
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200351 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100352}
353
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100354# is_polar <cmd_line>
355is_polar() {
356 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
357}
358
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200359# openssl s_server doesn't have -www with DTLS
360check_osrv_dtls() {
361 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
362 NEEDS_INPUT=1
363 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
364 else
365 NEEDS_INPUT=0
366 fi
367}
368
369# provide input to commands that need it
370provide_input() {
371 if [ $NEEDS_INPUT -eq 0 ]; then
372 return
373 fi
374
375 while true; do
376 echo "HTTP/1.0 200 OK"
377 sleep 1
378 done
379}
380
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100381# has_mem_err <log_file_name>
382has_mem_err() {
383 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
384 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
385 then
386 return 1 # false: does not have errors
387 else
388 return 0 # true: has errors
389 fi
390}
391
Gilles Peskine418b5362017-12-14 18:58:42 +0100392# Wait for process $2 to be listening on port $1
393if type lsof >/dev/null 2>/dev/null; then
394 wait_server_start() {
395 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200396 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100397 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200398 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100399 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200400 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100401 # Make a tight loop, server normally takes less than 1s to start.
402 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
403 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
404 echo "SERVERSTART TIMEOUT"
405 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
406 break
407 fi
408 # Linux and *BSD support decimal arguments to sleep. On other
409 # OSes this may be a tight loop.
410 sleep 0.1 2>/dev/null || true
411 done
412 }
413else
Gilles Peskinea9312652018-06-29 15:48:13 +0200414 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100415 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200416 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100417 }
418fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200419
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100420# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100421# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100422# acceptable bounds
423check_server_hello_time() {
424 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100425 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100426 # Get the Unix timestamp for now
427 CUR_TIME=$(date +'%s')
428 THRESHOLD_IN_SECS=300
429
430 # Check if the ServerHello time was printed
431 if [ -z "$SERVER_HELLO_TIME" ]; then
432 return 1
433 fi
434
435 # Check the time in ServerHello is within acceptable bounds
436 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
437 # The time in ServerHello is at least 5 minutes before now
438 return 1
439 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100440 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100441 return 1
442 else
443 return 0
444 fi
445}
446
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200447# wait for client to terminate and set CLI_EXIT
448# must be called right after starting the client
449wait_client_done() {
450 CLI_PID=$!
451
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200452 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
453 CLI_DELAY_FACTOR=1
454
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200455 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200456 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200457
458 wait $CLI_PID
459 CLI_EXIT=$?
460
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200461 kill $DOG_PID >/dev/null 2>&1
462 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200463
464 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100465
466 sleep $SRV_DELAY_SECONDS
467 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200468}
469
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200470# check if the given command uses dtls and sets global variable DTLS
471detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200472 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200473 DTLS=1
474 else
475 DTLS=0
476 fi
477}
478
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200479# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100480# Options: -s pattern pattern that must be present in server output
481# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100482# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100483# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100484# -S pattern pattern that must be absent in server output
485# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100486# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100487# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100488run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100489 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200490 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100491
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100492 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
493 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200494 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100495 return
496 fi
497
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100498 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100499
Paul Bakkerb7584a52016-05-10 10:50:43 +0100500 # Do we only run numbered tests?
501 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
502 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
503 else
504 SKIP_NEXT="YES"
505 fi
506
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200507 # should we skip?
508 if [ "X$SKIP_NEXT" = "XYES" ]; then
509 SKIP_NEXT="NO"
510 echo "SKIP"
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200511 SKIPS=$(( $SKIPS + 1 ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200512 return
513 fi
514
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200515 # does this test use a proxy?
516 if [ "X$1" = "X-p" ]; then
517 PXY_CMD="$2"
518 shift 2
519 else
520 PXY_CMD=""
521 fi
522
523 # get commands and client output
524 SRV_CMD="$1"
525 CLI_CMD="$2"
526 CLI_EXPECT="$3"
527 shift 3
528
529 # fix client port
530 if [ -n "$PXY_CMD" ]; then
531 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
532 else
533 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
534 fi
535
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200536 # update DTLS variable
537 detect_dtls "$SRV_CMD"
538
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100539 # prepend valgrind to our commands if active
540 if [ "$MEMCHECK" -gt 0 ]; then
541 if is_polar "$SRV_CMD"; then
542 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
543 fi
544 if is_polar "$CLI_CMD"; then
545 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
546 fi
547 fi
548
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200549 TIMES_LEFT=2
550 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200551 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200552
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200553 # run the commands
554 if [ -n "$PXY_CMD" ]; then
555 echo "$PXY_CMD" > $PXY_OUT
556 $PXY_CMD >> $PXY_OUT 2>&1 &
557 PXY_PID=$!
558 # assume proxy starts faster than server
559 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200560
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200561 check_osrv_dtls
562 echo "$SRV_CMD" > $SRV_OUT
563 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
564 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100565 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200566
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200567 echo "$CLI_CMD" > $CLI_OUT
568 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
569 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100570
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100571 sleep 0.05
572
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200573 # terminate the server (and the proxy)
574 kill $SRV_PID
575 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100576
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200577 if [ -n "$PXY_CMD" ]; then
578 kill $PXY_PID >/dev/null 2>&1
579 wait $PXY_PID
580 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100581
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200582 # retry only on timeouts
583 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
584 printf "RETRY "
585 else
586 TIMES_LEFT=0
587 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200588 done
589
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100590 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200591 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100592 # expected client exit to incorrectly succeed in case of catastrophic
593 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100594 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200595 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100596 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100597 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100598 return
599 fi
600 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100601 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200602 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100603 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100604 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100605 return
606 fi
607 fi
608
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100609 # check server exit code
610 if [ $? != 0 ]; then
611 fail "server fail"
612 return
613 fi
614
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100615 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100616 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
617 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100618 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200619 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100620 return
621 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100622
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100623 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200624 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100625 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100626 while [ $# -gt 0 ]
627 do
628 case $1 in
629 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100630 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100631 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100632 return
633 fi
634 ;;
635
636 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100637 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100638 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100639 return
640 fi
641 ;;
642
643 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100644 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100645 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100646 return
647 fi
648 ;;
649
650 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100651 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100652 fail "pattern '$2' MUST NOT be present in the Client output"
653 return
654 fi
655 ;;
656
657 # The filtering in the following two options (-u and -U) do the following
658 # - ignore valgrind output
659 # - filter out everything but lines right after the pattern occurances
660 # - keep one of each non-unique line
661 # - count how many lines remain
662 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
663 # if there were no duplicates.
664 "-U")
665 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
666 fail "lines following pattern '$2' must be unique in Server output"
667 return
668 fi
669 ;;
670
671 "-u")
672 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
673 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100674 return
675 fi
676 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100677 "-F")
678 if ! $2 "$SRV_OUT"; then
679 fail "function call to '$2' failed on Server output"
680 return
681 fi
682 ;;
683 "-f")
684 if ! $2 "$CLI_OUT"; then
685 fail "function call to '$2' failed on Client output"
686 return
687 fi
688 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100689
690 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200691 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100692 exit 1
693 esac
694 shift 2
695 done
696
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100697 # check valgrind's results
698 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200699 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100700 fail "Server has memory errors"
701 return
702 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200703 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100704 fail "Client has memory errors"
705 return
706 fi
707 fi
708
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100709 # if we're here, everything is ok
710 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100711 if [ "$PRESERVE_LOGS" -gt 0 ]; then
712 mv $SRV_OUT o-srv-${TESTS}.log
713 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100714 if [ -n "$PXY_CMD" ]; then
715 mv $PXY_OUT o-pxy-${TESTS}.log
716 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100717 fi
718
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200719 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100720}
721
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100722cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200723 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200724 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
725 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
726 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
727 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100728 exit 1
729}
730
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100731#
732# MAIN
733#
734
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100735get_options "$@"
736
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100737# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100738P_SRV_BIN="${P_SRV%%[ ]*}"
739P_CLI_BIN="${P_CLI%%[ ]*}"
740P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100741if [ ! -x "$P_SRV_BIN" ]; then
742 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100743 exit 1
744fi
Hanno Becker17c04932017-10-10 14:44:53 +0100745if [ ! -x "$P_CLI_BIN" ]; then
746 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100747 exit 1
748fi
Hanno Becker17c04932017-10-10 14:44:53 +0100749if [ ! -x "$P_PXY_BIN" ]; then
750 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200751 exit 1
752fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100753if [ "$MEMCHECK" -gt 0 ]; then
754 if which valgrind >/dev/null 2>&1; then :; else
755 echo "Memcheck not possible. Valgrind not found"
756 exit 1
757 fi
758fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100759if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
760 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100761 exit 1
762fi
763
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200764# used by watchdog
765MAIN_PID="$$"
766
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100767# We use somewhat arbitrary delays for tests:
768# - how long do we wait for the server to start (when lsof not available)?
769# - how long do we allow for the client to finish?
770# (not to check performance, just to avoid waiting indefinitely)
771# Things are slower with valgrind, so give extra time here.
772#
773# Note: without lsof, there is a trade-off between the running time of this
774# script and the risk of spurious errors because we didn't wait long enough.
775# The watchdog delay on the other hand doesn't affect normal running time of
776# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200777if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100778 START_DELAY=6
779 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200780else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100781 START_DELAY=2
782 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200783fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100784
785# some particular tests need more time:
786# - for the client, we multiply the usual watchdog limit by a factor
787# - for the server, we sleep for a number of seconds after the client exits
788# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200789CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100790SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200791
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200792# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000793# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200794P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
795P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100796P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200797O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200798O_CLI="$O_CLI -connect localhost:+SRV_PORT"
799G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200800G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200801
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200802if [ -n "${OPENSSL_LEGACY:-}" ]; then
803 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
804 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
805fi
806
Hanno Becker58e9dc32018-08-17 15:53:21 +0100807if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200808 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
809fi
810
Hanno Becker58e9dc32018-08-17 15:53:21 +0100811if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200812 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200813fi
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200814
Gilles Peskine62469d92017-05-10 10:13:59 +0200815# Allow SHA-1, because many of our test certificates use it
816P_SRV="$P_SRV allow_sha1=1"
817P_CLI="$P_CLI allow_sha1=1"
818
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200819# Also pick a unique name for intermediate files
820SRV_OUT="srv_out.$$"
821CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200822PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200823SESSION="session.$$"
824
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200825SKIP_NEXT="NO"
826
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100827trap cleanup INT TERM HUP
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100828
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200829# Basic test
830
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200831# Checks that:
832# - things work with all ciphersuites active (used with config-full in all.sh)
833# - the expected (highest security) parameters are selected
834# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200835run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200836 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200837 "$P_CLI" \
838 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200839 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200840 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200841 -s "client hello v3, signature_algorithm ext: 6" \
842 -s "ECDHE curve: secp521r1" \
843 -S "error" \
844 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200845
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000846run_test "Default, DTLS" \
847 "$P_SRV dtls=1" \
848 "$P_CLI dtls=1" \
849 0 \
850 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200851 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000852
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100853# Test current time in ServerHello
854requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200855run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100856 "$P_SRV debug_level=3" \
857 "$P_CLI debug_level=3" \
858 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100859 -f "check_server_hello_time" \
860 -F "check_server_hello_time"
861
Simon Butcher8e004102016-10-14 00:48:33 +0100862# Test for uniqueness of IVs in AEAD ciphersuites
863run_test "Unique IV in GCM" \
864 "$P_SRV exchanges=20 debug_level=4" \
865 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
866 0 \
867 -u "IV used" \
868 -U "IV used"
869
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100870# Tests for rc4 option
871
Simon Butchera410af52016-05-19 22:12:18 +0100872requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100873run_test "RC4: server disabled, client enabled" \
874 "$P_SRV" \
875 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
876 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100877 -s "SSL - The server has no ciphersuites in common"
878
Simon Butchera410af52016-05-19 22:12:18 +0100879requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100880run_test "RC4: server half, client enabled" \
881 "$P_SRV arc4=1" \
882 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
883 1 \
884 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100885
886run_test "RC4: server enabled, client disabled" \
887 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
888 "$P_CLI" \
889 1 \
890 -s "SSL - The server has no ciphersuites in common"
891
892run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100893 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100894 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
895 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +0100896 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100897 -S "SSL - The server has no ciphersuites in common"
898
Hanno Beckerd26bb202018-08-17 09:54:10 +0100899# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
900
901requires_gnutls
902requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
903run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
904 "$G_SRV"\
905 "$P_CLI force_version=tls1_1" \
906 0
907
908requires_gnutls
909requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
910run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
911 "$G_SRV"\
912 "$P_CLI force_version=tls1" \
913 0
914
Gilles Peskinebc70a182017-05-09 15:59:24 +0200915# Tests for SHA-1 support
916
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200917requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200918run_test "SHA-1 forbidden by default in server certificate" \
919 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
920 "$P_CLI debug_level=2 allow_sha1=0" \
921 1 \
922 -c "The certificate is signed with an unacceptable hash"
923
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200924requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
925run_test "SHA-1 forbidden by default in server certificate" \
926 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
927 "$P_CLI debug_level=2 allow_sha1=0" \
928 0
929
Gilles Peskinebc70a182017-05-09 15:59:24 +0200930run_test "SHA-1 explicitly allowed in server certificate" \
931 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
932 "$P_CLI allow_sha1=1" \
933 0
934
935run_test "SHA-256 allowed by default in server certificate" \
936 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
937 "$P_CLI allow_sha1=0" \
938 0
939
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200940requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200941run_test "SHA-1 forbidden by default in client certificate" \
942 "$P_SRV auth_mode=required allow_sha1=0" \
943 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
944 1 \
945 -s "The certificate is signed with an unacceptable hash"
946
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200947requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
948run_test "SHA-1 forbidden by default in client certificate" \
949 "$P_SRV auth_mode=required allow_sha1=0" \
950 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
951 0
952
Gilles Peskinebc70a182017-05-09 15:59:24 +0200953run_test "SHA-1 explicitly allowed in client certificate" \
954 "$P_SRV auth_mode=required allow_sha1=1" \
955 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
956 0
957
958run_test "SHA-256 allowed by default in client certificate" \
959 "$P_SRV auth_mode=required allow_sha1=0" \
960 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
961 0
962
Hanno Becker7ae8a762018-08-14 15:43:35 +0100963# Tests for datagram packing
964run_test "DTLS: multiple records in same datagram, client and server" \
965 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
966 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
967 0 \
968 -c "next record in same datagram" \
969 -s "next record in same datagram"
970
971run_test "DTLS: multiple records in same datagram, client only" \
972 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
973 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
974 0 \
975 -s "next record in same datagram" \
976 -C "next record in same datagram"
977
978run_test "DTLS: multiple records in same datagram, server only" \
979 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
980 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
981 0 \
982 -S "next record in same datagram" \
983 -c "next record in same datagram"
984
985run_test "DTLS: multiple records in same datagram, neither client nor server" \
986 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
987 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
988 0 \
989 -S "next record in same datagram" \
990 -C "next record in same datagram"
991
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100992# Tests for Truncated HMAC extension
993
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100994run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +0200995 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +0100996 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100997 0 \
Hanno Becker992b6872017-11-09 18:57:39 +0000998 -s "dumping 'expected mac' (20 bytes)" \
999 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001000
Hanno Becker32c55012017-11-10 08:42:54 +00001001requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001002run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001003 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001004 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001005 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001006 -s "dumping 'expected mac' (20 bytes)" \
1007 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001008
Hanno Becker32c55012017-11-10 08:42:54 +00001009requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001010run_test "Truncated HMAC: client enabled, server default" \
1011 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001012 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001013 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001014 -s "dumping 'expected mac' (20 bytes)" \
1015 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001016
Hanno Becker32c55012017-11-10 08:42:54 +00001017requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001018run_test "Truncated HMAC: client enabled, server disabled" \
1019 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001020 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001021 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001022 -s "dumping 'expected mac' (20 bytes)" \
1023 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001024
Hanno Becker32c55012017-11-10 08:42:54 +00001025requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001026run_test "Truncated HMAC: client disabled, server enabled" \
1027 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001028 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001029 0 \
1030 -s "dumping 'expected mac' (20 bytes)" \
1031 -S "dumping 'expected mac' (10 bytes)"
1032
1033requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001034run_test "Truncated HMAC: client enabled, server enabled" \
1035 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001036 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001037 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001038 -S "dumping 'expected mac' (20 bytes)" \
1039 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001040
Hanno Becker4c4f4102017-11-10 09:16:05 +00001041run_test "Truncated HMAC, DTLS: client default, server default" \
1042 "$P_SRV dtls=1 debug_level=4" \
1043 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1044 0 \
1045 -s "dumping 'expected mac' (20 bytes)" \
1046 -S "dumping 'expected mac' (10 bytes)"
1047
1048requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1049run_test "Truncated HMAC, DTLS: client disabled, server default" \
1050 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001051 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001052 0 \
1053 -s "dumping 'expected mac' (20 bytes)" \
1054 -S "dumping 'expected mac' (10 bytes)"
1055
1056requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1057run_test "Truncated HMAC, DTLS: client enabled, server default" \
1058 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001059 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001060 0 \
1061 -s "dumping 'expected mac' (20 bytes)" \
1062 -S "dumping 'expected mac' (10 bytes)"
1063
1064requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1065run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1066 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001067 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001068 0 \
1069 -s "dumping 'expected mac' (20 bytes)" \
1070 -S "dumping 'expected mac' (10 bytes)"
1071
1072requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1073run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1074 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001075 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001076 0 \
1077 -s "dumping 'expected mac' (20 bytes)" \
1078 -S "dumping 'expected mac' (10 bytes)"
1079
1080requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1081run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1082 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001083 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001084 0 \
1085 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001086 -s "dumping 'expected mac' (10 bytes)"
1087
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001088# Tests for Encrypt-then-MAC extension
1089
1090run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001091 "$P_SRV debug_level=3 \
1092 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001093 "$P_CLI debug_level=3" \
1094 0 \
1095 -c "client hello, adding encrypt_then_mac extension" \
1096 -s "found encrypt then mac extension" \
1097 -s "server hello, adding encrypt then mac extension" \
1098 -c "found encrypt_then_mac extension" \
1099 -c "using encrypt then mac" \
1100 -s "using encrypt then mac"
1101
1102run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001103 "$P_SRV debug_level=3 etm=0 \
1104 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001105 "$P_CLI debug_level=3 etm=1" \
1106 0 \
1107 -c "client hello, adding encrypt_then_mac extension" \
1108 -s "found encrypt then mac extension" \
1109 -S "server hello, adding encrypt then mac extension" \
1110 -C "found encrypt_then_mac extension" \
1111 -C "using encrypt then mac" \
1112 -S "using encrypt then mac"
1113
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001114run_test "Encrypt then MAC: client enabled, aead cipher" \
1115 "$P_SRV debug_level=3 etm=1 \
1116 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1117 "$P_CLI debug_level=3 etm=1" \
1118 0 \
1119 -c "client hello, adding encrypt_then_mac extension" \
1120 -s "found encrypt then mac extension" \
1121 -S "server hello, adding encrypt then mac extension" \
1122 -C "found encrypt_then_mac extension" \
1123 -C "using encrypt then mac" \
1124 -S "using encrypt then mac"
1125
1126run_test "Encrypt then MAC: client enabled, stream cipher" \
1127 "$P_SRV debug_level=3 etm=1 \
1128 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001129 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001130 0 \
1131 -c "client hello, adding encrypt_then_mac extension" \
1132 -s "found encrypt then mac extension" \
1133 -S "server hello, adding encrypt then mac extension" \
1134 -C "found encrypt_then_mac extension" \
1135 -C "using encrypt then mac" \
1136 -S "using encrypt then mac"
1137
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001138run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001139 "$P_SRV debug_level=3 etm=1 \
1140 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001141 "$P_CLI debug_level=3 etm=0" \
1142 0 \
1143 -C "client hello, adding encrypt_then_mac extension" \
1144 -S "found encrypt then mac extension" \
1145 -S "server hello, adding encrypt then mac extension" \
1146 -C "found encrypt_then_mac extension" \
1147 -C "using encrypt then mac" \
1148 -S "using encrypt then mac"
1149
Janos Follathe2681a42016-03-07 15:57:05 +00001150requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001151run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001152 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001153 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001154 "$P_CLI debug_level=3 force_version=ssl3" \
1155 0 \
1156 -C "client hello, adding encrypt_then_mac extension" \
1157 -S "found encrypt then mac extension" \
1158 -S "server hello, adding encrypt then mac extension" \
1159 -C "found encrypt_then_mac extension" \
1160 -C "using encrypt then mac" \
1161 -S "using encrypt then mac"
1162
Janos Follathe2681a42016-03-07 15:57:05 +00001163requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001164run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001165 "$P_SRV debug_level=3 force_version=ssl3 \
1166 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001167 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001168 0 \
1169 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001170 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001171 -S "server hello, adding encrypt then mac extension" \
1172 -C "found encrypt_then_mac extension" \
1173 -C "using encrypt then mac" \
1174 -S "using encrypt then mac"
1175
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001176# Tests for Extended Master Secret extension
1177
1178run_test "Extended Master Secret: default" \
1179 "$P_SRV debug_level=3" \
1180 "$P_CLI debug_level=3" \
1181 0 \
1182 -c "client hello, adding extended_master_secret extension" \
1183 -s "found extended master secret extension" \
1184 -s "server hello, adding extended master secret extension" \
1185 -c "found extended_master_secret extension" \
1186 -c "using extended master secret" \
1187 -s "using extended master secret"
1188
1189run_test "Extended Master Secret: client enabled, server disabled" \
1190 "$P_SRV debug_level=3 extended_ms=0" \
1191 "$P_CLI debug_level=3 extended_ms=1" \
1192 0 \
1193 -c "client hello, adding extended_master_secret extension" \
1194 -s "found extended master secret extension" \
1195 -S "server hello, adding extended master secret extension" \
1196 -C "found extended_master_secret extension" \
1197 -C "using extended master secret" \
1198 -S "using extended master secret"
1199
1200run_test "Extended Master Secret: client disabled, server enabled" \
1201 "$P_SRV debug_level=3 extended_ms=1" \
1202 "$P_CLI debug_level=3 extended_ms=0" \
1203 0 \
1204 -C "client hello, adding extended_master_secret extension" \
1205 -S "found extended master secret extension" \
1206 -S "server hello, adding extended master secret extension" \
1207 -C "found extended_master_secret extension" \
1208 -C "using extended master secret" \
1209 -S "using extended master secret"
1210
Janos Follathe2681a42016-03-07 15:57:05 +00001211requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001212run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001213 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001214 "$P_CLI debug_level=3 force_version=ssl3" \
1215 0 \
1216 -C "client hello, adding extended_master_secret extension" \
1217 -S "found extended master secret extension" \
1218 -S "server hello, adding extended master secret extension" \
1219 -C "found extended_master_secret extension" \
1220 -C "using extended master secret" \
1221 -S "using extended master secret"
1222
Janos Follathe2681a42016-03-07 15:57:05 +00001223requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001224run_test "Extended Master Secret: client enabled, server SSLv3" \
1225 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001226 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001227 0 \
1228 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001229 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001230 -S "server hello, adding extended master secret extension" \
1231 -C "found extended_master_secret extension" \
1232 -C "using extended master secret" \
1233 -S "using extended master secret"
1234
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001235# Tests for FALLBACK_SCSV
1236
1237run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001238 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001239 "$P_CLI debug_level=3 force_version=tls1_1" \
1240 0 \
1241 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001242 -S "received FALLBACK_SCSV" \
1243 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001244 -C "is a fatal alert message (msg 86)"
1245
1246run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001247 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001248 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1249 0 \
1250 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001251 -S "received FALLBACK_SCSV" \
1252 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001253 -C "is a fatal alert message (msg 86)"
1254
1255run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001256 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001257 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001258 1 \
1259 -c "adding FALLBACK_SCSV" \
1260 -s "received FALLBACK_SCSV" \
1261 -s "inapropriate fallback" \
1262 -c "is a fatal alert message (msg 86)"
1263
1264run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001265 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001266 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001267 0 \
1268 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001269 -s "received FALLBACK_SCSV" \
1270 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001271 -C "is a fatal alert message (msg 86)"
1272
1273requires_openssl_with_fallback_scsv
1274run_test "Fallback SCSV: default, openssl server" \
1275 "$O_SRV" \
1276 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1277 0 \
1278 -C "adding FALLBACK_SCSV" \
1279 -C "is a fatal alert message (msg 86)"
1280
1281requires_openssl_with_fallback_scsv
1282run_test "Fallback SCSV: enabled, openssl server" \
1283 "$O_SRV" \
1284 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1285 1 \
1286 -c "adding FALLBACK_SCSV" \
1287 -c "is a fatal alert message (msg 86)"
1288
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001289requires_openssl_with_fallback_scsv
1290run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001291 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001292 "$O_CLI -tls1_1" \
1293 0 \
1294 -S "received FALLBACK_SCSV" \
1295 -S "inapropriate fallback"
1296
1297requires_openssl_with_fallback_scsv
1298run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001299 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001300 "$O_CLI -tls1_1 -fallback_scsv" \
1301 1 \
1302 -s "received FALLBACK_SCSV" \
1303 -s "inapropriate fallback"
1304
1305requires_openssl_with_fallback_scsv
1306run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001307 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001308 "$O_CLI -fallback_scsv" \
1309 0 \
1310 -s "received FALLBACK_SCSV" \
1311 -S "inapropriate fallback"
1312
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001313# Test sending and receiving empty application data records
1314
1315run_test "Encrypt then MAC: empty application data record" \
1316 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1317 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1318 0 \
1319 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1320 -s "dumping 'input payload after decrypt' (0 bytes)" \
1321 -c "0 bytes written in 1 fragments"
1322
1323run_test "Default, no Encrypt then MAC: empty application data record" \
1324 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1325 "$P_CLI auth_mode=none etm=0 request_size=0" \
1326 0 \
1327 -s "dumping 'input payload after decrypt' (0 bytes)" \
1328 -c "0 bytes written in 1 fragments"
1329
1330run_test "Encrypt then MAC, DTLS: empty application data record" \
1331 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1332 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1333 0 \
1334 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1335 -s "dumping 'input payload after decrypt' (0 bytes)" \
1336 -c "0 bytes written in 1 fragments"
1337
1338run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1339 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1340 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1341 0 \
1342 -s "dumping 'input payload after decrypt' (0 bytes)" \
1343 -c "0 bytes written in 1 fragments"
1344
Gilles Peskined50177f2017-05-16 17:53:03 +02001345## ClientHello generated with
1346## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1347## then manually twiddling the ciphersuite list.
1348## The ClientHello content is spelled out below as a hex string as
1349## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1350## The expected response is an inappropriate_fallback alert.
1351requires_openssl_with_fallback_scsv
1352run_test "Fallback SCSV: beginning of list" \
1353 "$P_SRV debug_level=2" \
1354 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1355 0 \
1356 -s "received FALLBACK_SCSV" \
1357 -s "inapropriate fallback"
1358
1359requires_openssl_with_fallback_scsv
1360run_test "Fallback SCSV: end of list" \
1361 "$P_SRV debug_level=2" \
1362 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1363 0 \
1364 -s "received FALLBACK_SCSV" \
1365 -s "inapropriate fallback"
1366
1367## Here the expected response is a valid ServerHello prefix, up to the random.
1368requires_openssl_with_fallback_scsv
1369run_test "Fallback SCSV: not in list" \
1370 "$P_SRV debug_level=2" \
1371 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1372 0 \
1373 -S "received FALLBACK_SCSV" \
1374 -S "inapropriate fallback"
1375
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001376# Tests for CBC 1/n-1 record splitting
1377
1378run_test "CBC Record splitting: TLS 1.2, no splitting" \
1379 "$P_SRV" \
1380 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1381 request_size=123 force_version=tls1_2" \
1382 0 \
1383 -s "Read from client: 123 bytes read" \
1384 -S "Read from client: 1 bytes read" \
1385 -S "122 bytes read"
1386
1387run_test "CBC Record splitting: TLS 1.1, no splitting" \
1388 "$P_SRV" \
1389 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1390 request_size=123 force_version=tls1_1" \
1391 0 \
1392 -s "Read from client: 123 bytes read" \
1393 -S "Read from client: 1 bytes read" \
1394 -S "122 bytes read"
1395
1396run_test "CBC Record splitting: TLS 1.0, splitting" \
1397 "$P_SRV" \
1398 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1399 request_size=123 force_version=tls1" \
1400 0 \
1401 -S "Read from client: 123 bytes read" \
1402 -s "Read from client: 1 bytes read" \
1403 -s "122 bytes read"
1404
Janos Follathe2681a42016-03-07 15:57:05 +00001405requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001406run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001407 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001408 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1409 request_size=123 force_version=ssl3" \
1410 0 \
1411 -S "Read from client: 123 bytes read" \
1412 -s "Read from client: 1 bytes read" \
1413 -s "122 bytes read"
1414
1415run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001416 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001417 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1418 request_size=123 force_version=tls1" \
1419 0 \
1420 -s "Read from client: 123 bytes read" \
1421 -S "Read from client: 1 bytes read" \
1422 -S "122 bytes read"
1423
1424run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1425 "$P_SRV" \
1426 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1427 request_size=123 force_version=tls1 recsplit=0" \
1428 0 \
1429 -s "Read from client: 123 bytes read" \
1430 -S "Read from client: 1 bytes read" \
1431 -S "122 bytes read"
1432
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001433run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1434 "$P_SRV nbio=2" \
1435 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1436 request_size=123 force_version=tls1" \
1437 0 \
1438 -S "Read from client: 123 bytes read" \
1439 -s "Read from client: 1 bytes read" \
1440 -s "122 bytes read"
1441
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001442# Tests for Session Tickets
1443
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001444run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001445 "$P_SRV debug_level=3 tickets=1" \
1446 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001447 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001448 -c "client hello, adding session ticket extension" \
1449 -s "found session ticket extension" \
1450 -s "server hello, adding session ticket extension" \
1451 -c "found session_ticket extension" \
1452 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001453 -S "session successfully restored from cache" \
1454 -s "session successfully restored from ticket" \
1455 -s "a session has been resumed" \
1456 -c "a session has been resumed"
1457
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001458run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001459 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1460 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001461 0 \
1462 -c "client hello, adding session ticket extension" \
1463 -s "found session ticket extension" \
1464 -s "server hello, adding session ticket extension" \
1465 -c "found session_ticket extension" \
1466 -c "parse new session ticket" \
1467 -S "session successfully restored from cache" \
1468 -s "session successfully restored from ticket" \
1469 -s "a session has been resumed" \
1470 -c "a session has been resumed"
1471
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001472run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001473 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1474 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001475 0 \
1476 -c "client hello, adding session ticket extension" \
1477 -s "found session ticket extension" \
1478 -s "server hello, adding session ticket extension" \
1479 -c "found session_ticket extension" \
1480 -c "parse new session ticket" \
1481 -S "session successfully restored from cache" \
1482 -S "session successfully restored from ticket" \
1483 -S "a session has been resumed" \
1484 -C "a session has been resumed"
1485
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001486run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001487 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001488 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001489 0 \
1490 -c "client hello, adding session ticket extension" \
1491 -c "found session_ticket extension" \
1492 -c "parse new session ticket" \
1493 -c "a session has been resumed"
1494
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001495run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001496 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001497 "( $O_CLI -sess_out $SESSION; \
1498 $O_CLI -sess_in $SESSION; \
1499 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001500 0 \
1501 -s "found session ticket extension" \
1502 -s "server hello, adding session ticket extension" \
1503 -S "session successfully restored from cache" \
1504 -s "session successfully restored from ticket" \
1505 -s "a session has been resumed"
1506
Hanno Becker1d739932018-08-21 13:55:22 +01001507# Tests for Session Tickets with DTLS
1508
1509run_test "Session resume using tickets, DTLS: basic" \
1510 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1511 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1512 0 \
1513 -c "client hello, adding session ticket extension" \
1514 -s "found session ticket extension" \
1515 -s "server hello, adding session ticket extension" \
1516 -c "found session_ticket extension" \
1517 -c "parse new session ticket" \
1518 -S "session successfully restored from cache" \
1519 -s "session successfully restored from ticket" \
1520 -s "a session has been resumed" \
1521 -c "a session has been resumed"
1522
1523run_test "Session resume using tickets, DTLS: cache disabled" \
1524 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1525 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1526 0 \
1527 -c "client hello, adding session ticket extension" \
1528 -s "found session ticket extension" \
1529 -s "server hello, adding session ticket extension" \
1530 -c "found session_ticket extension" \
1531 -c "parse new session ticket" \
1532 -S "session successfully restored from cache" \
1533 -s "session successfully restored from ticket" \
1534 -s "a session has been resumed" \
1535 -c "a session has been resumed"
1536
1537run_test "Session resume using tickets, DTLS: timeout" \
1538 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1539 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1540 0 \
1541 -c "client hello, adding session ticket extension" \
1542 -s "found session ticket extension" \
1543 -s "server hello, adding session ticket extension" \
1544 -c "found session_ticket extension" \
1545 -c "parse new session ticket" \
1546 -S "session successfully restored from cache" \
1547 -S "session successfully restored from ticket" \
1548 -S "a session has been resumed" \
1549 -C "a session has been resumed"
1550
1551run_test "Session resume using tickets, DTLS: openssl server" \
1552 "$O_SRV -dtls1" \
1553 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1554 0 \
1555 -c "client hello, adding session ticket extension" \
1556 -c "found session_ticket extension" \
1557 -c "parse new session ticket" \
1558 -c "a session has been resumed"
1559
1560run_test "Session resume using tickets, DTLS: openssl client" \
1561 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1562 "( $O_CLI -dtls1 -sess_out $SESSION; \
1563 $O_CLI -dtls1 -sess_in $SESSION; \
1564 rm -f $SESSION )" \
1565 0 \
1566 -s "found session ticket extension" \
1567 -s "server hello, adding session ticket extension" \
1568 -S "session successfully restored from cache" \
1569 -s "session successfully restored from ticket" \
1570 -s "a session has been resumed"
1571
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001572# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001574run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001575 "$P_SRV debug_level=3 tickets=0" \
1576 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001577 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001578 -c "client hello, adding session ticket extension" \
1579 -s "found session ticket extension" \
1580 -S "server hello, adding session ticket extension" \
1581 -C "found session_ticket extension" \
1582 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001583 -s "session successfully restored from cache" \
1584 -S "session successfully restored from ticket" \
1585 -s "a session has been resumed" \
1586 -c "a session has been resumed"
1587
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001588run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001589 "$P_SRV debug_level=3 tickets=1" \
1590 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001591 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001592 -C "client hello, adding session ticket extension" \
1593 -S "found session ticket extension" \
1594 -S "server hello, adding session ticket extension" \
1595 -C "found session_ticket extension" \
1596 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001597 -s "session successfully restored from cache" \
1598 -S "session successfully restored from ticket" \
1599 -s "a session has been resumed" \
1600 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001601
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001602run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001603 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1604 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001605 0 \
1606 -S "session successfully restored from cache" \
1607 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001608 -S "a session has been resumed" \
1609 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001610
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001611run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001612 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1613 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001614 0 \
1615 -s "session successfully restored from cache" \
1616 -S "session successfully restored from ticket" \
1617 -s "a session has been resumed" \
1618 -c "a session has been resumed"
1619
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001620run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001621 "$P_SRV debug_level=3 tickets=0" \
1622 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001623 0 \
1624 -s "session successfully restored from cache" \
1625 -S "session successfully restored from ticket" \
1626 -s "a session has been resumed" \
1627 -c "a session has been resumed"
1628
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001629run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001630 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1631 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001632 0 \
1633 -S "session successfully restored from cache" \
1634 -S "session successfully restored from ticket" \
1635 -S "a session has been resumed" \
1636 -C "a session has been resumed"
1637
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001638run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001639 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1640 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001641 0 \
1642 -s "session successfully restored from cache" \
1643 -S "session successfully restored from ticket" \
1644 -s "a session has been resumed" \
1645 -c "a session has been resumed"
1646
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001647run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001648 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001649 "( $O_CLI -sess_out $SESSION; \
1650 $O_CLI -sess_in $SESSION; \
1651 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001652 0 \
1653 -s "found session ticket extension" \
1654 -S "server hello, adding session ticket extension" \
1655 -s "session successfully restored from cache" \
1656 -S "session successfully restored from ticket" \
1657 -s "a session has been resumed"
1658
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001659run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001660 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001661 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001662 0 \
1663 -C "found session_ticket extension" \
1664 -C "parse new session ticket" \
1665 -c "a session has been resumed"
1666
Hanno Becker1d739932018-08-21 13:55:22 +01001667# Tests for Session Resume based on session-ID and cache, DTLS
1668
1669run_test "Session resume using cache, DTLS: tickets enabled on client" \
1670 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1671 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1672 0 \
1673 -c "client hello, adding session ticket extension" \
1674 -s "found session ticket extension" \
1675 -S "server hello, adding session ticket extension" \
1676 -C "found session_ticket extension" \
1677 -C "parse new session ticket" \
1678 -s "session successfully restored from cache" \
1679 -S "session successfully restored from ticket" \
1680 -s "a session has been resumed" \
1681 -c "a session has been resumed"
1682
1683run_test "Session resume using cache, DTLS: tickets enabled on server" \
1684 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1685 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1686 0 \
1687 -C "client hello, adding session ticket extension" \
1688 -S "found session ticket extension" \
1689 -S "server hello, adding session ticket extension" \
1690 -C "found session_ticket extension" \
1691 -C "parse new session ticket" \
1692 -s "session successfully restored from cache" \
1693 -S "session successfully restored from ticket" \
1694 -s "a session has been resumed" \
1695 -c "a session has been resumed"
1696
1697run_test "Session resume using cache, DTLS: cache_max=0" \
1698 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1699 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1700 0 \
1701 -S "session successfully restored from cache" \
1702 -S "session successfully restored from ticket" \
1703 -S "a session has been resumed" \
1704 -C "a session has been resumed"
1705
1706run_test "Session resume using cache, DTLS: cache_max=1" \
1707 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1708 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1709 0 \
1710 -s "session successfully restored from cache" \
1711 -S "session successfully restored from ticket" \
1712 -s "a session has been resumed" \
1713 -c "a session has been resumed"
1714
1715run_test "Session resume using cache, DTLS: timeout > delay" \
1716 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1717 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1718 0 \
1719 -s "session successfully restored from cache" \
1720 -S "session successfully restored from ticket" \
1721 -s "a session has been resumed" \
1722 -c "a session has been resumed"
1723
1724run_test "Session resume using cache, DTLS: timeout < delay" \
1725 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1726 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1727 0 \
1728 -S "session successfully restored from cache" \
1729 -S "session successfully restored from ticket" \
1730 -S "a session has been resumed" \
1731 -C "a session has been resumed"
1732
1733run_test "Session resume using cache, DTLS: no timeout" \
1734 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1735 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1736 0 \
1737 -s "session successfully restored from cache" \
1738 -S "session successfully restored from ticket" \
1739 -s "a session has been resumed" \
1740 -c "a session has been resumed"
1741
1742run_test "Session resume using cache, DTLS: openssl client" \
1743 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1744 "( $O_CLI -dtls1 -sess_out $SESSION; \
1745 $O_CLI -dtls1 -sess_in $SESSION; \
1746 rm -f $SESSION )" \
1747 0 \
1748 -s "found session ticket extension" \
1749 -S "server hello, adding session ticket extension" \
1750 -s "session successfully restored from cache" \
1751 -S "session successfully restored from ticket" \
1752 -s "a session has been resumed"
1753
1754run_test "Session resume using cache, DTLS: openssl server" \
1755 "$O_SRV -dtls1" \
1756 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1757 0 \
1758 -C "found session_ticket extension" \
1759 -C "parse new session ticket" \
1760 -c "a session has been resumed"
1761
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001762# Tests for Max Fragment Length extension
1763
Angus Grattonc4dd0732018-04-11 16:28:39 +10001764if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1765 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001766 exit 1
1767fi
1768
Angus Grattonc4dd0732018-04-11 16:28:39 +10001769if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1770 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1771fi
1772
Hanno Becker4aed27e2017-09-18 15:00:34 +01001773requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001774run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001775 "$P_SRV debug_level=3" \
1776 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001777 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001778 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1779 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001780 -C "client hello, adding max_fragment_length extension" \
1781 -S "found max fragment length extension" \
1782 -S "server hello, max_fragment_length extension" \
1783 -C "found max_fragment_length extension"
1784
Hanno Becker4aed27e2017-09-18 15:00:34 +01001785requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001786run_test "Max fragment length: enabled, default, larger message" \
1787 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001788 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001789 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001790 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1791 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001792 -C "client hello, adding max_fragment_length extension" \
1793 -S "found max fragment length extension" \
1794 -S "server hello, max_fragment_length extension" \
1795 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001796 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1797 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001798 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001799
1800requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1801run_test "Max fragment length, DTLS: enabled, default, larger message" \
1802 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001803 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001804 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001805 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1806 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001807 -C "client hello, adding max_fragment_length extension" \
1808 -S "found max fragment length extension" \
1809 -S "server hello, max_fragment_length extension" \
1810 -C "found max_fragment_length extension" \
1811 -c "fragment larger than.*maximum "
1812
Angus Grattonc4dd0732018-04-11 16:28:39 +10001813# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1814# (session fragment length will be 16384 regardless of mbedtls
1815# content length configuration.)
1816
Hanno Beckerc5266962017-09-18 15:01:50 +01001817requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1818run_test "Max fragment length: disabled, larger message" \
1819 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001820 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001821 0 \
1822 -C "Maximum fragment length is 16384" \
1823 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001824 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1825 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001826 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001827
1828requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1829run_test "Max fragment length DTLS: disabled, larger message" \
1830 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001831 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001832 1 \
1833 -C "Maximum fragment length is 16384" \
1834 -S "Maximum fragment length is 16384" \
1835 -c "fragment larger than.*maximum "
1836
1837requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001838run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001839 "$P_SRV debug_level=3" \
1840 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001841 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001842 -c "Maximum fragment length is 4096" \
1843 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001844 -c "client hello, adding max_fragment_length extension" \
1845 -s "found max fragment length extension" \
1846 -s "server hello, max_fragment_length extension" \
1847 -c "found max_fragment_length extension"
1848
Hanno Becker4aed27e2017-09-18 15:00:34 +01001849requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001850run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001851 "$P_SRV debug_level=3 max_frag_len=4096" \
1852 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001853 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001854 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001855 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001856 -C "client hello, adding max_fragment_length extension" \
1857 -S "found max fragment length extension" \
1858 -S "server hello, max_fragment_length extension" \
1859 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001860
Hanno Becker4aed27e2017-09-18 15:00:34 +01001861requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001862requires_gnutls
1863run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001864 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001865 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001866 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001867 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001868 -c "client hello, adding max_fragment_length extension" \
1869 -c "found max_fragment_length extension"
1870
Hanno Becker4aed27e2017-09-18 15:00:34 +01001871requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001872run_test "Max fragment length: client, message just fits" \
1873 "$P_SRV debug_level=3" \
1874 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
1875 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001876 -c "Maximum fragment length is 2048" \
1877 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001878 -c "client hello, adding max_fragment_length extension" \
1879 -s "found max fragment length extension" \
1880 -s "server hello, max_fragment_length extension" \
1881 -c "found max_fragment_length extension" \
1882 -c "2048 bytes written in 1 fragments" \
1883 -s "2048 bytes read"
1884
Hanno Becker4aed27e2017-09-18 15:00:34 +01001885requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001886run_test "Max fragment length: client, larger message" \
1887 "$P_SRV debug_level=3" \
1888 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
1889 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001890 -c "Maximum fragment length is 2048" \
1891 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001892 -c "client hello, adding max_fragment_length extension" \
1893 -s "found max fragment length extension" \
1894 -s "server hello, max_fragment_length extension" \
1895 -c "found max_fragment_length extension" \
1896 -c "2345 bytes written in 2 fragments" \
1897 -s "2048 bytes read" \
1898 -s "297 bytes read"
1899
Hanno Becker4aed27e2017-09-18 15:00:34 +01001900requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00001901run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001902 "$P_SRV debug_level=3 dtls=1" \
1903 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
1904 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001905 -c "Maximum fragment length is 2048" \
1906 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001907 -c "client hello, adding max_fragment_length extension" \
1908 -s "found max fragment length extension" \
1909 -s "server hello, max_fragment_length extension" \
1910 -c "found max_fragment_length extension" \
1911 -c "fragment larger than.*maximum"
1912
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001913# Tests for renegotiation
1914
Hanno Becker6a243642017-10-12 15:18:45 +01001915# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001916run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001917 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001918 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001919 0 \
1920 -C "client hello, adding renegotiation extension" \
1921 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1922 -S "found renegotiation extension" \
1923 -s "server hello, secure renegotiation extension" \
1924 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001925 -C "=> renegotiate" \
1926 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001927 -S "write hello request"
1928
Hanno Becker6a243642017-10-12 15:18:45 +01001929requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001930run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001931 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001932 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001933 0 \
1934 -c "client hello, adding renegotiation extension" \
1935 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1936 -s "found renegotiation extension" \
1937 -s "server hello, secure renegotiation extension" \
1938 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001939 -c "=> renegotiate" \
1940 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001941 -S "write hello request"
1942
Hanno Becker6a243642017-10-12 15:18:45 +01001943requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001944run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001945 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001946 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001947 0 \
1948 -c "client hello, adding renegotiation extension" \
1949 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1950 -s "found renegotiation extension" \
1951 -s "server hello, secure renegotiation extension" \
1952 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001953 -c "=> renegotiate" \
1954 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001955 -s "write hello request"
1956
Janos Follathb0f148c2017-10-05 12:29:42 +01001957# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
1958# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
1959# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01001960requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01001961run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
1962 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
1963 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
1964 0 \
1965 -c "client hello, adding renegotiation extension" \
1966 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1967 -s "found renegotiation extension" \
1968 -s "server hello, secure renegotiation extension" \
1969 -c "found renegotiation extension" \
1970 -c "=> renegotiate" \
1971 -s "=> renegotiate" \
1972 -S "write hello request" \
1973 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
1974
1975# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
1976# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
1977# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01001978requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01001979run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
1980 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
1981 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
1982 0 \
1983 -c "client hello, adding renegotiation extension" \
1984 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1985 -s "found renegotiation extension" \
1986 -s "server hello, secure renegotiation extension" \
1987 -c "found renegotiation extension" \
1988 -c "=> renegotiate" \
1989 -s "=> renegotiate" \
1990 -s "write hello request" \
1991 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
1992
Hanno Becker6a243642017-10-12 15:18:45 +01001993requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001994run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001995 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001996 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001997 0 \
1998 -c "client hello, adding renegotiation extension" \
1999 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2000 -s "found renegotiation extension" \
2001 -s "server hello, secure renegotiation extension" \
2002 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002003 -c "=> renegotiate" \
2004 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002005 -s "write hello request"
2006
Hanno Becker6a243642017-10-12 15:18:45 +01002007requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002008run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002009 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002010 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002011 1 \
2012 -c "client hello, adding renegotiation extension" \
2013 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2014 -S "found renegotiation extension" \
2015 -s "server hello, secure renegotiation extension" \
2016 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002017 -c "=> renegotiate" \
2018 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002019 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002020 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002021 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002022
Hanno Becker6a243642017-10-12 15:18:45 +01002023requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002024run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002025 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002026 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002027 0 \
2028 -C "client hello, adding renegotiation extension" \
2029 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2030 -S "found renegotiation extension" \
2031 -s "server hello, secure renegotiation extension" \
2032 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002033 -C "=> renegotiate" \
2034 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002035 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002036 -S "SSL - An unexpected message was received from our peer" \
2037 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002038
Hanno Becker6a243642017-10-12 15:18:45 +01002039requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002040run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002041 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002042 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002043 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002044 0 \
2045 -C "client hello, adding renegotiation extension" \
2046 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2047 -S "found renegotiation extension" \
2048 -s "server hello, secure renegotiation extension" \
2049 -c "found renegotiation extension" \
2050 -C "=> renegotiate" \
2051 -S "=> renegotiate" \
2052 -s "write hello request" \
2053 -S "SSL - An unexpected message was received from our peer" \
2054 -S "failed"
2055
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002056# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002057requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002058run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002059 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002060 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002061 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002062 0 \
2063 -C "client hello, adding renegotiation extension" \
2064 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2065 -S "found renegotiation extension" \
2066 -s "server hello, secure renegotiation extension" \
2067 -c "found renegotiation extension" \
2068 -C "=> renegotiate" \
2069 -S "=> renegotiate" \
2070 -s "write hello request" \
2071 -S "SSL - An unexpected message was received from our peer" \
2072 -S "failed"
2073
Hanno Becker6a243642017-10-12 15:18:45 +01002074requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002075run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002076 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002077 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002078 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002079 0 \
2080 -C "client hello, adding renegotiation extension" \
2081 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2082 -S "found renegotiation extension" \
2083 -s "server hello, secure renegotiation extension" \
2084 -c "found renegotiation extension" \
2085 -C "=> renegotiate" \
2086 -S "=> renegotiate" \
2087 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002088 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002089
Hanno Becker6a243642017-10-12 15:18:45 +01002090requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002091run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002092 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002093 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002094 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002095 0 \
2096 -c "client hello, adding renegotiation extension" \
2097 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2098 -s "found renegotiation extension" \
2099 -s "server hello, secure renegotiation extension" \
2100 -c "found renegotiation extension" \
2101 -c "=> renegotiate" \
2102 -s "=> renegotiate" \
2103 -s "write hello request" \
2104 -S "SSL - An unexpected message was received from our peer" \
2105 -S "failed"
2106
Hanno Becker6a243642017-10-12 15:18:45 +01002107requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002108run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002109 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002110 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2111 0 \
2112 -C "client hello, adding renegotiation extension" \
2113 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2114 -S "found renegotiation extension" \
2115 -s "server hello, secure renegotiation extension" \
2116 -c "found renegotiation extension" \
2117 -S "record counter limit reached: renegotiate" \
2118 -C "=> renegotiate" \
2119 -S "=> renegotiate" \
2120 -S "write hello request" \
2121 -S "SSL - An unexpected message was received from our peer" \
2122 -S "failed"
2123
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002124# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002125requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002126run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002127 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002128 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002129 0 \
2130 -c "client hello, adding renegotiation extension" \
2131 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2132 -s "found renegotiation extension" \
2133 -s "server hello, secure renegotiation extension" \
2134 -c "found renegotiation extension" \
2135 -s "record counter limit reached: renegotiate" \
2136 -c "=> renegotiate" \
2137 -s "=> renegotiate" \
2138 -s "write hello request" \
2139 -S "SSL - An unexpected message was received from our peer" \
2140 -S "failed"
2141
Hanno Becker6a243642017-10-12 15:18:45 +01002142requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002143run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002144 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002145 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002146 0 \
2147 -c "client hello, adding renegotiation extension" \
2148 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2149 -s "found renegotiation extension" \
2150 -s "server hello, secure renegotiation extension" \
2151 -c "found renegotiation extension" \
2152 -s "record counter limit reached: renegotiate" \
2153 -c "=> renegotiate" \
2154 -s "=> renegotiate" \
2155 -s "write hello request" \
2156 -S "SSL - An unexpected message was received from our peer" \
2157 -S "failed"
2158
Hanno Becker6a243642017-10-12 15:18:45 +01002159requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002160run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002161 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002162 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2163 0 \
2164 -C "client hello, adding renegotiation extension" \
2165 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2166 -S "found renegotiation extension" \
2167 -s "server hello, secure renegotiation extension" \
2168 -c "found renegotiation extension" \
2169 -S "record counter limit reached: renegotiate" \
2170 -C "=> renegotiate" \
2171 -S "=> renegotiate" \
2172 -S "write hello request" \
2173 -S "SSL - An unexpected message was received from our peer" \
2174 -S "failed"
2175
Hanno Becker6a243642017-10-12 15:18:45 +01002176requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002177run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002178 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002179 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002180 0 \
2181 -c "client hello, adding renegotiation extension" \
2182 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2183 -s "found renegotiation extension" \
2184 -s "server hello, secure renegotiation extension" \
2185 -c "found renegotiation extension" \
2186 -c "=> renegotiate" \
2187 -s "=> renegotiate" \
2188 -S "write hello request"
2189
Hanno Becker6a243642017-10-12 15:18:45 +01002190requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002191run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002192 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002193 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002194 0 \
2195 -c "client hello, adding renegotiation extension" \
2196 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2197 -s "found renegotiation extension" \
2198 -s "server hello, secure renegotiation extension" \
2199 -c "found renegotiation extension" \
2200 -c "=> renegotiate" \
2201 -s "=> renegotiate" \
2202 -s "write hello request"
2203
Hanno Becker6a243642017-10-12 15:18:45 +01002204requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002205run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002206 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002207 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002208 0 \
2209 -c "client hello, adding renegotiation extension" \
2210 -c "found renegotiation extension" \
2211 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002212 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002213 -C "error" \
2214 -c "HTTP/1.0 200 [Oo][Kk]"
2215
Paul Bakker539d9722015-02-08 16:18:35 +01002216requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002217requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002218run_test "Renegotiation: gnutls server strict, client-initiated" \
2219 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002220 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002221 0 \
2222 -c "client hello, adding renegotiation extension" \
2223 -c "found renegotiation extension" \
2224 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002225 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002226 -C "error" \
2227 -c "HTTP/1.0 200 [Oo][Kk]"
2228
Paul Bakker539d9722015-02-08 16:18:35 +01002229requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002230requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002231run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2232 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2233 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2234 1 \
2235 -c "client hello, adding renegotiation extension" \
2236 -C "found renegotiation extension" \
2237 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002238 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002239 -c "error" \
2240 -C "HTTP/1.0 200 [Oo][Kk]"
2241
Paul Bakker539d9722015-02-08 16:18:35 +01002242requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002243requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002244run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2245 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2246 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2247 allow_legacy=0" \
2248 1 \
2249 -c "client hello, adding renegotiation extension" \
2250 -C "found renegotiation extension" \
2251 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002252 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002253 -c "error" \
2254 -C "HTTP/1.0 200 [Oo][Kk]"
2255
Paul Bakker539d9722015-02-08 16:18:35 +01002256requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002257requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002258run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2259 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2260 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2261 allow_legacy=1" \
2262 0 \
2263 -c "client hello, adding renegotiation extension" \
2264 -C "found renegotiation extension" \
2265 -c "=> renegotiate" \
2266 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002267 -C "error" \
2268 -c "HTTP/1.0 200 [Oo][Kk]"
2269
Hanno Becker6a243642017-10-12 15:18:45 +01002270requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002271run_test "Renegotiation: DTLS, client-initiated" \
2272 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2273 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2274 0 \
2275 -c "client hello, adding renegotiation extension" \
2276 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2277 -s "found renegotiation extension" \
2278 -s "server hello, secure renegotiation extension" \
2279 -c "found renegotiation extension" \
2280 -c "=> renegotiate" \
2281 -s "=> renegotiate" \
2282 -S "write hello request"
2283
Hanno Becker6a243642017-10-12 15:18:45 +01002284requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002285run_test "Renegotiation: DTLS, server-initiated" \
2286 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002287 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2288 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002289 0 \
2290 -c "client hello, adding renegotiation extension" \
2291 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2292 -s "found renegotiation extension" \
2293 -s "server hello, secure renegotiation extension" \
2294 -c "found renegotiation extension" \
2295 -c "=> renegotiate" \
2296 -s "=> renegotiate" \
2297 -s "write hello request"
2298
Hanno Becker6a243642017-10-12 15:18:45 +01002299requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002300run_test "Renegotiation: DTLS, renego_period overflow" \
2301 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2302 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2303 0 \
2304 -c "client hello, adding renegotiation extension" \
2305 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2306 -s "found renegotiation extension" \
2307 -s "server hello, secure renegotiation extension" \
2308 -s "record counter limit reached: renegotiate" \
2309 -c "=> renegotiate" \
2310 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002311 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002312
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002313requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002314requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002315run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2316 "$G_SRV -u --mtu 4096" \
2317 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2318 0 \
2319 -c "client hello, adding renegotiation extension" \
2320 -c "found renegotiation extension" \
2321 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002322 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002323 -C "error" \
2324 -s "Extra-header:"
2325
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002326# Test for the "secure renegotation" extension only (no actual renegotiation)
2327
Paul Bakker539d9722015-02-08 16:18:35 +01002328requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002329run_test "Renego ext: gnutls server strict, client default" \
2330 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2331 "$P_CLI debug_level=3" \
2332 0 \
2333 -c "found renegotiation extension" \
2334 -C "error" \
2335 -c "HTTP/1.0 200 [Oo][Kk]"
2336
Paul Bakker539d9722015-02-08 16:18:35 +01002337requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002338run_test "Renego ext: gnutls server unsafe, client default" \
2339 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2340 "$P_CLI debug_level=3" \
2341 0 \
2342 -C "found renegotiation extension" \
2343 -C "error" \
2344 -c "HTTP/1.0 200 [Oo][Kk]"
2345
Paul Bakker539d9722015-02-08 16:18:35 +01002346requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002347run_test "Renego ext: gnutls server unsafe, client break legacy" \
2348 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2349 "$P_CLI debug_level=3 allow_legacy=-1" \
2350 1 \
2351 -C "found renegotiation extension" \
2352 -c "error" \
2353 -C "HTTP/1.0 200 [Oo][Kk]"
2354
Paul Bakker539d9722015-02-08 16:18:35 +01002355requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002356run_test "Renego ext: gnutls client strict, server default" \
2357 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002358 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002359 0 \
2360 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2361 -s "server hello, secure renegotiation extension"
2362
Paul Bakker539d9722015-02-08 16:18:35 +01002363requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002364run_test "Renego ext: gnutls client unsafe, server default" \
2365 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002366 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002367 0 \
2368 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2369 -S "server hello, secure renegotiation extension"
2370
Paul Bakker539d9722015-02-08 16:18:35 +01002371requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002372run_test "Renego ext: gnutls client unsafe, server break legacy" \
2373 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002374 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002375 1 \
2376 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2377 -S "server hello, secure renegotiation extension"
2378
Janos Follath0b242342016-02-17 10:11:21 +00002379# Tests for silently dropping trailing extra bytes in .der certificates
2380
2381requires_gnutls
2382run_test "DER format: no trailing bytes" \
2383 "$P_SRV crt_file=data_files/server5-der0.crt \
2384 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002385 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002386 0 \
2387 -c "Handshake was completed" \
2388
2389requires_gnutls
2390run_test "DER format: with a trailing zero byte" \
2391 "$P_SRV crt_file=data_files/server5-der1a.crt \
2392 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002393 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002394 0 \
2395 -c "Handshake was completed" \
2396
2397requires_gnutls
2398run_test "DER format: with a trailing random byte" \
2399 "$P_SRV crt_file=data_files/server5-der1b.crt \
2400 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002401 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002402 0 \
2403 -c "Handshake was completed" \
2404
2405requires_gnutls
2406run_test "DER format: with 2 trailing random bytes" \
2407 "$P_SRV crt_file=data_files/server5-der2.crt \
2408 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002409 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002410 0 \
2411 -c "Handshake was completed" \
2412
2413requires_gnutls
2414run_test "DER format: with 4 trailing random bytes" \
2415 "$P_SRV crt_file=data_files/server5-der4.crt \
2416 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002417 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002418 0 \
2419 -c "Handshake was completed" \
2420
2421requires_gnutls
2422run_test "DER format: with 8 trailing random bytes" \
2423 "$P_SRV crt_file=data_files/server5-der8.crt \
2424 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002425 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002426 0 \
2427 -c "Handshake was completed" \
2428
2429requires_gnutls
2430run_test "DER format: with 9 trailing random bytes" \
2431 "$P_SRV crt_file=data_files/server5-der9.crt \
2432 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002433 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002434 0 \
2435 -c "Handshake was completed" \
2436
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002437# Tests for auth_mode
2438
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002439run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002440 "$P_SRV crt_file=data_files/server5-badsign.crt \
2441 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002442 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002443 1 \
2444 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002445 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002446 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002447 -c "X509 - Certificate verification failed"
2448
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002449run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002450 "$P_SRV crt_file=data_files/server5-badsign.crt \
2451 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002452 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002453 0 \
2454 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002455 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002456 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002457 -C "X509 - Certificate verification failed"
2458
Hanno Beckere6706e62017-05-15 16:05:15 +01002459run_test "Authentication: server goodcert, client optional, no trusted CA" \
2460 "$P_SRV" \
2461 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2462 0 \
2463 -c "x509_verify_cert() returned" \
2464 -c "! The certificate is not correctly signed by the trusted CA" \
2465 -c "! Certificate verification flags"\
2466 -C "! mbedtls_ssl_handshake returned" \
2467 -C "X509 - Certificate verification failed" \
2468 -C "SSL - No CA Chain is set, but required to operate"
2469
2470run_test "Authentication: server goodcert, client required, no trusted CA" \
2471 "$P_SRV" \
2472 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2473 1 \
2474 -c "x509_verify_cert() returned" \
2475 -c "! The certificate is not correctly signed by the trusted CA" \
2476 -c "! Certificate verification flags"\
2477 -c "! mbedtls_ssl_handshake returned" \
2478 -c "SSL - No CA Chain is set, but required to operate"
2479
2480# The purpose of the next two tests is to test the client's behaviour when receiving a server
2481# certificate with an unsupported elliptic curve. This should usually not happen because
2482# the client informs the server about the supported curves - it does, though, in the
2483# corner case of a static ECDH suite, because the server doesn't check the curve on that
2484# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2485# different means to have the server ignoring the client's supported curve list.
2486
2487requires_config_enabled MBEDTLS_ECP_C
2488run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2489 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2490 crt_file=data_files/server5.ku-ka.crt" \
2491 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2492 1 \
2493 -c "bad certificate (EC key curve)"\
2494 -c "! Certificate verification flags"\
2495 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2496
2497requires_config_enabled MBEDTLS_ECP_C
2498run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2499 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2500 crt_file=data_files/server5.ku-ka.crt" \
2501 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2502 1 \
2503 -c "bad certificate (EC key curve)"\
2504 -c "! Certificate verification flags"\
2505 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2506
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002507run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002508 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002509 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002510 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002511 0 \
2512 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002513 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002514 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002515 -C "X509 - Certificate verification failed"
2516
Simon Butcher99000142016-10-13 17:21:01 +01002517run_test "Authentication: client SHA256, server required" \
2518 "$P_SRV auth_mode=required" \
2519 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2520 key_file=data_files/server6.key \
2521 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2522 0 \
2523 -c "Supported Signature Algorithm found: 4," \
2524 -c "Supported Signature Algorithm found: 5,"
2525
2526run_test "Authentication: client SHA384, server required" \
2527 "$P_SRV auth_mode=required" \
2528 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2529 key_file=data_files/server6.key \
2530 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2531 0 \
2532 -c "Supported Signature Algorithm found: 4," \
2533 -c "Supported Signature Algorithm found: 5,"
2534
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002535requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2536run_test "Authentication: client has no cert, server required (SSLv3)" \
2537 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2538 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2539 key_file=data_files/server5.key" \
2540 1 \
2541 -S "skip write certificate request" \
2542 -C "skip parse certificate request" \
2543 -c "got a certificate request" \
2544 -c "got no certificate to send" \
2545 -S "x509_verify_cert() returned" \
2546 -s "client has no certificate" \
2547 -s "! mbedtls_ssl_handshake returned" \
2548 -c "! mbedtls_ssl_handshake returned" \
2549 -s "No client certification received from the client, but required by the authentication mode"
2550
2551run_test "Authentication: client has no cert, server required (TLS)" \
2552 "$P_SRV debug_level=3 auth_mode=required" \
2553 "$P_CLI debug_level=3 crt_file=none \
2554 key_file=data_files/server5.key" \
2555 1 \
2556 -S "skip write certificate request" \
2557 -C "skip parse certificate request" \
2558 -c "got a certificate request" \
2559 -c "= write certificate$" \
2560 -C "skip write certificate$" \
2561 -S "x509_verify_cert() returned" \
2562 -s "client has no certificate" \
2563 -s "! mbedtls_ssl_handshake returned" \
2564 -c "! mbedtls_ssl_handshake returned" \
2565 -s "No client certification received from the client, but required by the authentication mode"
2566
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002567run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002568 "$P_SRV debug_level=3 auth_mode=required" \
2569 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002570 key_file=data_files/server5.key" \
2571 1 \
2572 -S "skip write certificate request" \
2573 -C "skip parse certificate request" \
2574 -c "got a certificate request" \
2575 -C "skip write certificate" \
2576 -C "skip write certificate verify" \
2577 -S "skip parse certificate verify" \
2578 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002579 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002580 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002581 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002582 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002583 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002584# We don't check that the client receives the alert because it might
2585# detect that its write end of the connection is closed and abort
2586# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002587
Janos Follath89baba22017-04-10 14:34:35 +01002588run_test "Authentication: client cert not trusted, server required" \
2589 "$P_SRV debug_level=3 auth_mode=required" \
2590 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2591 key_file=data_files/server5.key" \
2592 1 \
2593 -S "skip write certificate request" \
2594 -C "skip parse certificate request" \
2595 -c "got a certificate request" \
2596 -C "skip write certificate" \
2597 -C "skip write certificate verify" \
2598 -S "skip parse certificate verify" \
2599 -s "x509_verify_cert() returned" \
2600 -s "! The certificate is not correctly signed by the trusted CA" \
2601 -s "! mbedtls_ssl_handshake returned" \
2602 -c "! mbedtls_ssl_handshake returned" \
2603 -s "X509 - Certificate verification failed"
2604
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002605run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002606 "$P_SRV debug_level=3 auth_mode=optional" \
2607 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002608 key_file=data_files/server5.key" \
2609 0 \
2610 -S "skip write certificate request" \
2611 -C "skip parse certificate request" \
2612 -c "got a certificate request" \
2613 -C "skip write certificate" \
2614 -C "skip write certificate verify" \
2615 -S "skip parse certificate verify" \
2616 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002617 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002618 -S "! mbedtls_ssl_handshake returned" \
2619 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002620 -S "X509 - Certificate verification failed"
2621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002622run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002623 "$P_SRV debug_level=3 auth_mode=none" \
2624 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002625 key_file=data_files/server5.key" \
2626 0 \
2627 -s "skip write certificate request" \
2628 -C "skip parse certificate request" \
2629 -c "got no certificate request" \
2630 -c "skip write certificate" \
2631 -c "skip write certificate verify" \
2632 -s "skip parse certificate verify" \
2633 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002634 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002635 -S "! mbedtls_ssl_handshake returned" \
2636 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002637 -S "X509 - Certificate verification failed"
2638
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002639run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002640 "$P_SRV debug_level=3 auth_mode=optional" \
2641 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002642 0 \
2643 -S "skip write certificate request" \
2644 -C "skip parse certificate request" \
2645 -c "got a certificate request" \
2646 -C "skip write certificate$" \
2647 -C "got no certificate to send" \
2648 -S "SSLv3 client has no certificate" \
2649 -c "skip write certificate verify" \
2650 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002651 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002652 -S "! mbedtls_ssl_handshake returned" \
2653 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002654 -S "X509 - Certificate verification failed"
2655
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002656run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002657 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002658 "$O_CLI" \
2659 0 \
2660 -S "skip write certificate request" \
2661 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002662 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002663 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002664 -S "X509 - Certificate verification failed"
2665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002666run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002667 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002668 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002669 0 \
2670 -C "skip parse certificate request" \
2671 -c "got a certificate request" \
2672 -C "skip write certificate$" \
2673 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002674 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002675
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002676run_test "Authentication: client no cert, openssl server required" \
2677 "$O_SRV -Verify 10" \
2678 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2679 1 \
2680 -C "skip parse certificate request" \
2681 -c "got a certificate request" \
2682 -C "skip write certificate$" \
2683 -c "skip write certificate verify" \
2684 -c "! mbedtls_ssl_handshake returned"
2685
Janos Follathe2681a42016-03-07 15:57:05 +00002686requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002687run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002688 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002689 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002690 0 \
2691 -S "skip write certificate request" \
2692 -C "skip parse certificate request" \
2693 -c "got a certificate request" \
2694 -C "skip write certificate$" \
2695 -c "skip write certificate verify" \
2696 -c "got no certificate to send" \
2697 -s "SSLv3 client has no certificate" \
2698 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002699 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002700 -S "! mbedtls_ssl_handshake returned" \
2701 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002702 -S "X509 - Certificate verification failed"
2703
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002704# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2705# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002706
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002707MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002708MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002709
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002710if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002711 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002712 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002713 printf "test value of ${MAX_IM_CA}. \n"
2714 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002715 printf "The tests assume this value and if it changes, the tests in this\n"
2716 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002717 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002718
2719 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002720fi
2721
Angus Grattonc4dd0732018-04-11 16:28:39 +10002722requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002723run_test "Authentication: server max_int chain, client default" \
2724 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2725 key_file=data_files/dir-maxpath/09.key" \
2726 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2727 0 \
2728 -C "X509 - A fatal error occured"
2729
Angus Grattonc4dd0732018-04-11 16:28:39 +10002730requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002731run_test "Authentication: server max_int+1 chain, client default" \
2732 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2733 key_file=data_files/dir-maxpath/10.key" \
2734 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2735 1 \
2736 -c "X509 - A fatal error occured"
2737
Angus Grattonc4dd0732018-04-11 16:28:39 +10002738requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002739run_test "Authentication: server max_int+1 chain, client optional" \
2740 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2741 key_file=data_files/dir-maxpath/10.key" \
2742 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2743 auth_mode=optional" \
2744 1 \
2745 -c "X509 - A fatal error occured"
2746
Angus Grattonc4dd0732018-04-11 16:28:39 +10002747requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002748run_test "Authentication: server max_int+1 chain, client none" \
2749 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2750 key_file=data_files/dir-maxpath/10.key" \
2751 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2752 auth_mode=none" \
2753 0 \
2754 -C "X509 - A fatal error occured"
2755
Angus Grattonc4dd0732018-04-11 16:28:39 +10002756requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002757run_test "Authentication: client max_int+1 chain, server default" \
2758 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2759 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2760 key_file=data_files/dir-maxpath/10.key" \
2761 0 \
2762 -S "X509 - A fatal error occured"
2763
Angus Grattonc4dd0732018-04-11 16:28:39 +10002764requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002765run_test "Authentication: client max_int+1 chain, server optional" \
2766 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2767 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2768 key_file=data_files/dir-maxpath/10.key" \
2769 1 \
2770 -s "X509 - A fatal error occured"
2771
Angus Grattonc4dd0732018-04-11 16:28:39 +10002772requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002773run_test "Authentication: client max_int+1 chain, server required" \
2774 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2775 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2776 key_file=data_files/dir-maxpath/10.key" \
2777 1 \
2778 -s "X509 - A fatal error occured"
2779
Angus Grattonc4dd0732018-04-11 16:28:39 +10002780requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002781run_test "Authentication: client max_int chain, server required" \
2782 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2783 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2784 key_file=data_files/dir-maxpath/09.key" \
2785 0 \
2786 -S "X509 - A fatal error occured"
2787
Janos Follath89baba22017-04-10 14:34:35 +01002788# Tests for CA list in CertificateRequest messages
2789
2790run_test "Authentication: send CA list in CertificateRequest (default)" \
2791 "$P_SRV debug_level=3 auth_mode=required" \
2792 "$P_CLI crt_file=data_files/server6.crt \
2793 key_file=data_files/server6.key" \
2794 0 \
2795 -s "requested DN"
2796
2797run_test "Authentication: do not send CA list in CertificateRequest" \
2798 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2799 "$P_CLI crt_file=data_files/server6.crt \
2800 key_file=data_files/server6.key" \
2801 0 \
2802 -S "requested DN"
2803
2804run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2805 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2806 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2807 key_file=data_files/server5.key" \
2808 1 \
2809 -S "requested DN" \
2810 -s "x509_verify_cert() returned" \
2811 -s "! The certificate is not correctly signed by the trusted CA" \
2812 -s "! mbedtls_ssl_handshake returned" \
2813 -c "! mbedtls_ssl_handshake returned" \
2814 -s "X509 - Certificate verification failed"
2815
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002816# Tests for certificate selection based on SHA verson
2817
2818run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2819 "$P_SRV crt_file=data_files/server5.crt \
2820 key_file=data_files/server5.key \
2821 crt_file2=data_files/server5-sha1.crt \
2822 key_file2=data_files/server5.key" \
2823 "$P_CLI force_version=tls1_2" \
2824 0 \
2825 -c "signed using.*ECDSA with SHA256" \
2826 -C "signed using.*ECDSA with SHA1"
2827
2828run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2829 "$P_SRV crt_file=data_files/server5.crt \
2830 key_file=data_files/server5.key \
2831 crt_file2=data_files/server5-sha1.crt \
2832 key_file2=data_files/server5.key" \
2833 "$P_CLI force_version=tls1_1" \
2834 0 \
2835 -C "signed using.*ECDSA with SHA256" \
2836 -c "signed using.*ECDSA with SHA1"
2837
2838run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
2839 "$P_SRV crt_file=data_files/server5.crt \
2840 key_file=data_files/server5.key \
2841 crt_file2=data_files/server5-sha1.crt \
2842 key_file2=data_files/server5.key" \
2843 "$P_CLI force_version=tls1" \
2844 0 \
2845 -C "signed using.*ECDSA with SHA256" \
2846 -c "signed using.*ECDSA with SHA1"
2847
2848run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
2849 "$P_SRV crt_file=data_files/server5.crt \
2850 key_file=data_files/server5.key \
2851 crt_file2=data_files/server6.crt \
2852 key_file2=data_files/server6.key" \
2853 "$P_CLI force_version=tls1_1" \
2854 0 \
2855 -c "serial number.*09" \
2856 -c "signed using.*ECDSA with SHA256" \
2857 -C "signed using.*ECDSA with SHA1"
2858
2859run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
2860 "$P_SRV crt_file=data_files/server6.crt \
2861 key_file=data_files/server6.key \
2862 crt_file2=data_files/server5.crt \
2863 key_file2=data_files/server5.key" \
2864 "$P_CLI force_version=tls1_1" \
2865 0 \
2866 -c "serial number.*0A" \
2867 -c "signed using.*ECDSA with SHA256" \
2868 -C "signed using.*ECDSA with SHA1"
2869
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002870# tests for SNI
2871
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002872run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002873 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002874 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002875 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002876 0 \
2877 -S "parse ServerName extension" \
2878 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2879 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002880
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002881run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002882 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002883 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002884 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002885 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002886 0 \
2887 -s "parse ServerName extension" \
2888 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2889 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002890
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002891run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002892 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002893 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002894 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002895 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002896 0 \
2897 -s "parse ServerName extension" \
2898 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2899 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002900
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002901run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002902 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002903 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002904 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002905 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002906 1 \
2907 -s "parse ServerName extension" \
2908 -s "ssl_sni_wrapper() returned" \
2909 -s "mbedtls_ssl_handshake returned" \
2910 -c "mbedtls_ssl_handshake returned" \
2911 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002912
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002913run_test "SNI: client auth no override: optional" \
2914 "$P_SRV debug_level=3 auth_mode=optional \
2915 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2916 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
2917 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002918 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002919 -S "skip write certificate request" \
2920 -C "skip parse certificate request" \
2921 -c "got a certificate request" \
2922 -C "skip write certificate" \
2923 -C "skip write certificate verify" \
2924 -S "skip parse certificate verify"
2925
2926run_test "SNI: client auth override: none -> optional" \
2927 "$P_SRV debug_level=3 auth_mode=none \
2928 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2929 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
2930 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002931 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002932 -S "skip write certificate request" \
2933 -C "skip parse certificate request" \
2934 -c "got a certificate request" \
2935 -C "skip write certificate" \
2936 -C "skip write certificate verify" \
2937 -S "skip parse certificate verify"
2938
2939run_test "SNI: client auth override: optional -> none" \
2940 "$P_SRV debug_level=3 auth_mode=optional \
2941 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2942 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
2943 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002944 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002945 -s "skip write certificate request" \
2946 -C "skip parse certificate request" \
2947 -c "got no certificate request" \
2948 -c "skip write certificate" \
2949 -c "skip write certificate verify" \
2950 -s "skip parse certificate verify"
2951
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002952run_test "SNI: CA no override" \
2953 "$P_SRV debug_level=3 auth_mode=optional \
2954 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2955 ca_file=data_files/test-ca.crt \
2956 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
2957 "$P_CLI debug_level=3 server_name=localhost \
2958 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2959 1 \
2960 -S "skip write certificate request" \
2961 -C "skip parse certificate request" \
2962 -c "got a certificate request" \
2963 -C "skip write certificate" \
2964 -C "skip write certificate verify" \
2965 -S "skip parse certificate verify" \
2966 -s "x509_verify_cert() returned" \
2967 -s "! The certificate is not correctly signed by the trusted CA" \
2968 -S "The certificate has been revoked (is on a CRL)"
2969
2970run_test "SNI: CA override" \
2971 "$P_SRV debug_level=3 auth_mode=optional \
2972 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2973 ca_file=data_files/test-ca.crt \
2974 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
2975 "$P_CLI debug_level=3 server_name=localhost \
2976 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2977 0 \
2978 -S "skip write certificate request" \
2979 -C "skip parse certificate request" \
2980 -c "got a certificate request" \
2981 -C "skip write certificate" \
2982 -C "skip write certificate verify" \
2983 -S "skip parse certificate verify" \
2984 -S "x509_verify_cert() returned" \
2985 -S "! The certificate is not correctly signed by the trusted CA" \
2986 -S "The certificate has been revoked (is on a CRL)"
2987
2988run_test "SNI: CA override with CRL" \
2989 "$P_SRV debug_level=3 auth_mode=optional \
2990 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2991 ca_file=data_files/test-ca.crt \
2992 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
2993 "$P_CLI debug_level=3 server_name=localhost \
2994 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
2995 1 \
2996 -S "skip write certificate request" \
2997 -C "skip parse certificate request" \
2998 -c "got a certificate request" \
2999 -C "skip write certificate" \
3000 -C "skip write certificate verify" \
3001 -S "skip parse certificate verify" \
3002 -s "x509_verify_cert() returned" \
3003 -S "! The certificate is not correctly signed by the trusted CA" \
3004 -s "The certificate has been revoked (is on a CRL)"
3005
Andres AG1a834452016-12-07 10:01:30 +00003006# Tests for SNI and DTLS
3007
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003008run_test "SNI: DTLS, no SNI callback" \
3009 "$P_SRV debug_level=3 dtls=1 \
3010 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3011 "$P_CLI server_name=localhost dtls=1" \
3012 0 \
3013 -S "parse ServerName extension" \
3014 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3015 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3016
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003017run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003018 "$P_SRV debug_level=3 dtls=1 \
3019 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3020 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3021 "$P_CLI server_name=localhost dtls=1" \
3022 0 \
3023 -s "parse ServerName extension" \
3024 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3025 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3026
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003027run_test "SNI: DTLS, matching cert 2" \
3028 "$P_SRV debug_level=3 dtls=1 \
3029 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3030 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3031 "$P_CLI server_name=polarssl.example dtls=1" \
3032 0 \
3033 -s "parse ServerName extension" \
3034 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3035 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3036
3037run_test "SNI: DTLS, no matching cert" \
3038 "$P_SRV debug_level=3 dtls=1 \
3039 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3040 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3041 "$P_CLI server_name=nonesuch.example dtls=1" \
3042 1 \
3043 -s "parse ServerName extension" \
3044 -s "ssl_sni_wrapper() returned" \
3045 -s "mbedtls_ssl_handshake returned" \
3046 -c "mbedtls_ssl_handshake returned" \
3047 -c "SSL - A fatal alert message was received from our peer"
3048
3049run_test "SNI: DTLS, client auth no override: optional" \
3050 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3051 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3052 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3053 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3054 0 \
3055 -S "skip write certificate request" \
3056 -C "skip parse certificate request" \
3057 -c "got a certificate request" \
3058 -C "skip write certificate" \
3059 -C "skip write certificate verify" \
3060 -S "skip parse certificate verify"
3061
3062run_test "SNI: DTLS, client auth override: none -> optional" \
3063 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3064 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3065 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3066 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3067 0 \
3068 -S "skip write certificate request" \
3069 -C "skip parse certificate request" \
3070 -c "got a certificate request" \
3071 -C "skip write certificate" \
3072 -C "skip write certificate verify" \
3073 -S "skip parse certificate verify"
3074
3075run_test "SNI: DTLS, client auth override: optional -> none" \
3076 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3077 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3078 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3079 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3080 0 \
3081 -s "skip write certificate request" \
3082 -C "skip parse certificate request" \
3083 -c "got no certificate request" \
3084 -c "skip write certificate" \
3085 -c "skip write certificate verify" \
3086 -s "skip parse certificate verify"
3087
3088run_test "SNI: DTLS, CA no override" \
3089 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3090 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3091 ca_file=data_files/test-ca.crt \
3092 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3093 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3094 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3095 1 \
3096 -S "skip write certificate request" \
3097 -C "skip parse certificate request" \
3098 -c "got a certificate request" \
3099 -C "skip write certificate" \
3100 -C "skip write certificate verify" \
3101 -S "skip parse certificate verify" \
3102 -s "x509_verify_cert() returned" \
3103 -s "! The certificate is not correctly signed by the trusted CA" \
3104 -S "The certificate has been revoked (is on a CRL)"
3105
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003106run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003107 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3108 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3109 ca_file=data_files/test-ca.crt \
3110 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3111 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3112 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3113 0 \
3114 -S "skip write certificate request" \
3115 -C "skip parse certificate request" \
3116 -c "got a certificate request" \
3117 -C "skip write certificate" \
3118 -C "skip write certificate verify" \
3119 -S "skip parse certificate verify" \
3120 -S "x509_verify_cert() returned" \
3121 -S "! The certificate is not correctly signed by the trusted CA" \
3122 -S "The certificate has been revoked (is on a CRL)"
3123
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003124run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003125 "$P_SRV debug_level=3 auth_mode=optional \
3126 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3127 ca_file=data_files/test-ca.crt \
3128 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3129 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3130 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3131 1 \
3132 -S "skip write certificate request" \
3133 -C "skip parse certificate request" \
3134 -c "got a certificate request" \
3135 -C "skip write certificate" \
3136 -C "skip write certificate verify" \
3137 -S "skip parse certificate verify" \
3138 -s "x509_verify_cert() returned" \
3139 -S "! The certificate is not correctly signed by the trusted CA" \
3140 -s "The certificate has been revoked (is on a CRL)"
3141
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003142# Tests for non-blocking I/O: exercise a variety of handshake flows
3143
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003144run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003145 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3146 "$P_CLI nbio=2 tickets=0" \
3147 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003148 -S "mbedtls_ssl_handshake returned" \
3149 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003150 -c "Read from server: .* bytes read"
3151
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003152run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003153 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3154 "$P_CLI nbio=2 tickets=0" \
3155 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003156 -S "mbedtls_ssl_handshake returned" \
3157 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003158 -c "Read from server: .* bytes read"
3159
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003160run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003161 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3162 "$P_CLI nbio=2 tickets=1" \
3163 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003164 -S "mbedtls_ssl_handshake returned" \
3165 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003166 -c "Read from server: .* bytes read"
3167
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003168run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003169 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3170 "$P_CLI nbio=2 tickets=1" \
3171 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003172 -S "mbedtls_ssl_handshake returned" \
3173 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003174 -c "Read from server: .* bytes read"
3175
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003176run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003177 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3178 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3179 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003180 -S "mbedtls_ssl_handshake returned" \
3181 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003182 -c "Read from server: .* bytes read"
3183
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003184run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003185 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3186 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3187 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003188 -S "mbedtls_ssl_handshake returned" \
3189 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003190 -c "Read from server: .* bytes read"
3191
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003192run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003193 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3194 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3195 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003196 -S "mbedtls_ssl_handshake returned" \
3197 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003198 -c "Read from server: .* bytes read"
3199
Hanno Becker00076712017-11-15 16:39:08 +00003200# Tests for event-driven I/O: exercise a variety of handshake flows
3201
3202run_test "Event-driven I/O: basic handshake" \
3203 "$P_SRV event=1 tickets=0 auth_mode=none" \
3204 "$P_CLI event=1 tickets=0" \
3205 0 \
3206 -S "mbedtls_ssl_handshake returned" \
3207 -C "mbedtls_ssl_handshake returned" \
3208 -c "Read from server: .* bytes read"
3209
3210run_test "Event-driven I/O: client auth" \
3211 "$P_SRV event=1 tickets=0 auth_mode=required" \
3212 "$P_CLI event=1 tickets=0" \
3213 0 \
3214 -S "mbedtls_ssl_handshake returned" \
3215 -C "mbedtls_ssl_handshake returned" \
3216 -c "Read from server: .* bytes read"
3217
3218run_test "Event-driven I/O: ticket" \
3219 "$P_SRV event=1 tickets=1 auth_mode=none" \
3220 "$P_CLI event=1 tickets=1" \
3221 0 \
3222 -S "mbedtls_ssl_handshake returned" \
3223 -C "mbedtls_ssl_handshake returned" \
3224 -c "Read from server: .* bytes read"
3225
3226run_test "Event-driven I/O: ticket + client auth" \
3227 "$P_SRV event=1 tickets=1 auth_mode=required" \
3228 "$P_CLI event=1 tickets=1" \
3229 0 \
3230 -S "mbedtls_ssl_handshake returned" \
3231 -C "mbedtls_ssl_handshake returned" \
3232 -c "Read from server: .* bytes read"
3233
3234run_test "Event-driven I/O: ticket + client auth + resume" \
3235 "$P_SRV event=1 tickets=1 auth_mode=required" \
3236 "$P_CLI event=1 tickets=1 reconnect=1" \
3237 0 \
3238 -S "mbedtls_ssl_handshake returned" \
3239 -C "mbedtls_ssl_handshake returned" \
3240 -c "Read from server: .* bytes read"
3241
3242run_test "Event-driven I/O: ticket + resume" \
3243 "$P_SRV event=1 tickets=1 auth_mode=none" \
3244 "$P_CLI event=1 tickets=1 reconnect=1" \
3245 0 \
3246 -S "mbedtls_ssl_handshake returned" \
3247 -C "mbedtls_ssl_handshake returned" \
3248 -c "Read from server: .* bytes read"
3249
3250run_test "Event-driven I/O: session-id resume" \
3251 "$P_SRV event=1 tickets=0 auth_mode=none" \
3252 "$P_CLI event=1 tickets=0 reconnect=1" \
3253 0 \
3254 -S "mbedtls_ssl_handshake returned" \
3255 -C "mbedtls_ssl_handshake returned" \
3256 -c "Read from server: .* bytes read"
3257
Hanno Becker6a33f592018-03-13 11:38:46 +00003258run_test "Event-driven I/O, DTLS: basic handshake" \
3259 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3260 "$P_CLI dtls=1 event=1 tickets=0" \
3261 0 \
3262 -c "Read from server: .* bytes read"
3263
3264run_test "Event-driven I/O, DTLS: client auth" \
3265 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3266 "$P_CLI dtls=1 event=1 tickets=0" \
3267 0 \
3268 -c "Read from server: .* bytes read"
3269
3270run_test "Event-driven I/O, DTLS: ticket" \
3271 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3272 "$P_CLI dtls=1 event=1 tickets=1" \
3273 0 \
3274 -c "Read from server: .* bytes read"
3275
3276run_test "Event-driven I/O, DTLS: ticket + client auth" \
3277 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3278 "$P_CLI dtls=1 event=1 tickets=1" \
3279 0 \
3280 -c "Read from server: .* bytes read"
3281
3282run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3283 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3284 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3285 0 \
3286 -c "Read from server: .* bytes read"
3287
3288run_test "Event-driven I/O, DTLS: ticket + resume" \
3289 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3290 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3291 0 \
3292 -c "Read from server: .* bytes read"
3293
3294run_test "Event-driven I/O, DTLS: session-id resume" \
3295 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3296 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3297 0 \
3298 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003299
3300# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3301# During session resumption, the client will send its ApplicationData record
3302# within the same datagram as the Finished messages. In this situation, the
3303# server MUST NOT idle on the underlying transport after handshake completion,
3304# because the ApplicationData request has already been queued internally.
3305run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003306 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003307 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3308 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3309 0 \
3310 -c "Read from server: .* bytes read"
3311
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003312# Tests for version negotiation
3313
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003314run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003315 "$P_SRV" \
3316 "$P_CLI" \
3317 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003318 -S "mbedtls_ssl_handshake returned" \
3319 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003320 -s "Protocol is TLSv1.2" \
3321 -c "Protocol is TLSv1.2"
3322
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003323run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003324 "$P_SRV" \
3325 "$P_CLI max_version=tls1_1" \
3326 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003327 -S "mbedtls_ssl_handshake returned" \
3328 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003329 -s "Protocol is TLSv1.1" \
3330 -c "Protocol is TLSv1.1"
3331
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003332run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003333 "$P_SRV max_version=tls1_1" \
3334 "$P_CLI" \
3335 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003336 -S "mbedtls_ssl_handshake returned" \
3337 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003338 -s "Protocol is TLSv1.1" \
3339 -c "Protocol is TLSv1.1"
3340
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003341run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003342 "$P_SRV max_version=tls1_1" \
3343 "$P_CLI max_version=tls1_1" \
3344 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003345 -S "mbedtls_ssl_handshake returned" \
3346 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003347 -s "Protocol is TLSv1.1" \
3348 -c "Protocol is TLSv1.1"
3349
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003350run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003351 "$P_SRV min_version=tls1_1" \
3352 "$P_CLI max_version=tls1_1" \
3353 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003354 -S "mbedtls_ssl_handshake returned" \
3355 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003356 -s "Protocol is TLSv1.1" \
3357 -c "Protocol is TLSv1.1"
3358
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003359run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003360 "$P_SRV max_version=tls1_1" \
3361 "$P_CLI min_version=tls1_1" \
3362 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003363 -S "mbedtls_ssl_handshake returned" \
3364 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003365 -s "Protocol is TLSv1.1" \
3366 -c "Protocol is TLSv1.1"
3367
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003368run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003369 "$P_SRV max_version=tls1_1" \
3370 "$P_CLI min_version=tls1_2" \
3371 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003372 -s "mbedtls_ssl_handshake returned" \
3373 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003374 -c "SSL - Handshake protocol not within min/max boundaries"
3375
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003376run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003377 "$P_SRV min_version=tls1_2" \
3378 "$P_CLI max_version=tls1_1" \
3379 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003380 -s "mbedtls_ssl_handshake returned" \
3381 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003382 -s "SSL - Handshake protocol not within min/max boundaries"
3383
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003384# Tests for ALPN extension
3385
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003386run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003387 "$P_SRV debug_level=3" \
3388 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003389 0 \
3390 -C "client hello, adding alpn extension" \
3391 -S "found alpn extension" \
3392 -C "got an alert message, type: \\[2:120]" \
3393 -S "server hello, adding alpn extension" \
3394 -C "found alpn extension " \
3395 -C "Application Layer Protocol is" \
3396 -S "Application Layer Protocol is"
3397
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003398run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003399 "$P_SRV debug_level=3" \
3400 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003401 0 \
3402 -c "client hello, adding alpn extension" \
3403 -s "found alpn extension" \
3404 -C "got an alert message, type: \\[2:120]" \
3405 -S "server hello, adding alpn extension" \
3406 -C "found alpn extension " \
3407 -c "Application Layer Protocol is (none)" \
3408 -S "Application Layer Protocol is"
3409
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003410run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003411 "$P_SRV debug_level=3 alpn=abc,1234" \
3412 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003413 0 \
3414 -C "client hello, adding alpn extension" \
3415 -S "found alpn extension" \
3416 -C "got an alert message, type: \\[2:120]" \
3417 -S "server hello, adding alpn extension" \
3418 -C "found alpn extension " \
3419 -C "Application Layer Protocol is" \
3420 -s "Application Layer Protocol is (none)"
3421
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003422run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003423 "$P_SRV debug_level=3 alpn=abc,1234" \
3424 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003425 0 \
3426 -c "client hello, adding alpn extension" \
3427 -s "found alpn extension" \
3428 -C "got an alert message, type: \\[2:120]" \
3429 -s "server hello, adding alpn extension" \
3430 -c "found alpn extension" \
3431 -c "Application Layer Protocol is abc" \
3432 -s "Application Layer Protocol is abc"
3433
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003434run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003435 "$P_SRV debug_level=3 alpn=abc,1234" \
3436 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003437 0 \
3438 -c "client hello, adding alpn extension" \
3439 -s "found alpn extension" \
3440 -C "got an alert message, type: \\[2:120]" \
3441 -s "server hello, adding alpn extension" \
3442 -c "found alpn extension" \
3443 -c "Application Layer Protocol is abc" \
3444 -s "Application Layer Protocol is abc"
3445
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003446run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003447 "$P_SRV debug_level=3 alpn=abc,1234" \
3448 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003449 0 \
3450 -c "client hello, adding alpn extension" \
3451 -s "found alpn extension" \
3452 -C "got an alert message, type: \\[2:120]" \
3453 -s "server hello, adding alpn extension" \
3454 -c "found alpn extension" \
3455 -c "Application Layer Protocol is 1234" \
3456 -s "Application Layer Protocol is 1234"
3457
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003458run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003459 "$P_SRV debug_level=3 alpn=abc,123" \
3460 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003461 1 \
3462 -c "client hello, adding alpn extension" \
3463 -s "found alpn extension" \
3464 -c "got an alert message, type: \\[2:120]" \
3465 -S "server hello, adding alpn extension" \
3466 -C "found alpn extension" \
3467 -C "Application Layer Protocol is 1234" \
3468 -S "Application Layer Protocol is 1234"
3469
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003470
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003471# Tests for keyUsage in leaf certificates, part 1:
3472# server-side certificate/suite selection
3473
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003474run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003475 "$P_SRV key_file=data_files/server2.key \
3476 crt_file=data_files/server2.ku-ds.crt" \
3477 "$P_CLI" \
3478 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003479 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003480
3481
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003482run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003483 "$P_SRV key_file=data_files/server2.key \
3484 crt_file=data_files/server2.ku-ke.crt" \
3485 "$P_CLI" \
3486 0 \
3487 -c "Ciphersuite is TLS-RSA-WITH-"
3488
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003489run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003490 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003491 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003492 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003493 1 \
3494 -C "Ciphersuite is "
3495
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003496run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003497 "$P_SRV key_file=data_files/server5.key \
3498 crt_file=data_files/server5.ku-ds.crt" \
3499 "$P_CLI" \
3500 0 \
3501 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3502
3503
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003504run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003505 "$P_SRV key_file=data_files/server5.key \
3506 crt_file=data_files/server5.ku-ka.crt" \
3507 "$P_CLI" \
3508 0 \
3509 -c "Ciphersuite is TLS-ECDH-"
3510
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003511run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003512 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003513 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003514 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003515 1 \
3516 -C "Ciphersuite is "
3517
3518# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003519# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003520
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003521run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003522 "$O_SRV -key data_files/server2.key \
3523 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003524 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003525 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3526 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003527 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003528 -C "Processing of the Certificate handshake message failed" \
3529 -c "Ciphersuite is TLS-"
3530
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003531run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003532 "$O_SRV -key data_files/server2.key \
3533 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003534 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003535 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3536 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003537 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003538 -C "Processing of the Certificate handshake message failed" \
3539 -c "Ciphersuite is TLS-"
3540
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003541run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003542 "$O_SRV -key data_files/server2.key \
3543 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003544 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003545 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3546 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003547 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003548 -C "Processing of the Certificate handshake message failed" \
3549 -c "Ciphersuite is TLS-"
3550
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003551run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003552 "$O_SRV -key data_files/server2.key \
3553 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003554 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003555 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3556 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003557 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003558 -c "Processing of the Certificate handshake message failed" \
3559 -C "Ciphersuite is TLS-"
3560
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003561run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3562 "$O_SRV -key data_files/server2.key \
3563 -cert data_files/server2.ku-ke.crt" \
3564 "$P_CLI debug_level=1 auth_mode=optional \
3565 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3566 0 \
3567 -c "bad certificate (usage extensions)" \
3568 -C "Processing of the Certificate handshake message failed" \
3569 -c "Ciphersuite is TLS-" \
3570 -c "! Usage does not match the keyUsage extension"
3571
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003572run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003573 "$O_SRV -key data_files/server2.key \
3574 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003575 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003576 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3577 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003578 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003579 -C "Processing of the Certificate handshake message failed" \
3580 -c "Ciphersuite is TLS-"
3581
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003582run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003583 "$O_SRV -key data_files/server2.key \
3584 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003585 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003586 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3587 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003588 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003589 -c "Processing of the Certificate handshake message failed" \
3590 -C "Ciphersuite is TLS-"
3591
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003592run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3593 "$O_SRV -key data_files/server2.key \
3594 -cert data_files/server2.ku-ds.crt" \
3595 "$P_CLI debug_level=1 auth_mode=optional \
3596 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3597 0 \
3598 -c "bad certificate (usage extensions)" \
3599 -C "Processing of the Certificate handshake message failed" \
3600 -c "Ciphersuite is TLS-" \
3601 -c "! Usage does not match the keyUsage extension"
3602
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003603# Tests for keyUsage in leaf certificates, part 3:
3604# server-side checking of client cert
3605
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003606run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003607 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003608 "$O_CLI -key data_files/server2.key \
3609 -cert data_files/server2.ku-ds.crt" \
3610 0 \
3611 -S "bad certificate (usage extensions)" \
3612 -S "Processing of the Certificate handshake message failed"
3613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003614run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003615 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003616 "$O_CLI -key data_files/server2.key \
3617 -cert data_files/server2.ku-ke.crt" \
3618 0 \
3619 -s "bad certificate (usage extensions)" \
3620 -S "Processing of the Certificate handshake message failed"
3621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003622run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003623 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003624 "$O_CLI -key data_files/server2.key \
3625 -cert data_files/server2.ku-ke.crt" \
3626 1 \
3627 -s "bad certificate (usage extensions)" \
3628 -s "Processing of the Certificate handshake message failed"
3629
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003630run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003631 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003632 "$O_CLI -key data_files/server5.key \
3633 -cert data_files/server5.ku-ds.crt" \
3634 0 \
3635 -S "bad certificate (usage extensions)" \
3636 -S "Processing of the Certificate handshake message failed"
3637
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003638run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003639 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003640 "$O_CLI -key data_files/server5.key \
3641 -cert data_files/server5.ku-ka.crt" \
3642 0 \
3643 -s "bad certificate (usage extensions)" \
3644 -S "Processing of the Certificate handshake message failed"
3645
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003646# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3647
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003648run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003649 "$P_SRV key_file=data_files/server5.key \
3650 crt_file=data_files/server5.eku-srv.crt" \
3651 "$P_CLI" \
3652 0
3653
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003654run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003655 "$P_SRV key_file=data_files/server5.key \
3656 crt_file=data_files/server5.eku-srv.crt" \
3657 "$P_CLI" \
3658 0
3659
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003660run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003661 "$P_SRV key_file=data_files/server5.key \
3662 crt_file=data_files/server5.eku-cs_any.crt" \
3663 "$P_CLI" \
3664 0
3665
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003666run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003667 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003668 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003669 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003670 1
3671
3672# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3673
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003674run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003675 "$O_SRV -key data_files/server5.key \
3676 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003677 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003678 0 \
3679 -C "bad certificate (usage extensions)" \
3680 -C "Processing of the Certificate handshake message failed" \
3681 -c "Ciphersuite is TLS-"
3682
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003683run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003684 "$O_SRV -key data_files/server5.key \
3685 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003686 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003687 0 \
3688 -C "bad certificate (usage extensions)" \
3689 -C "Processing of the Certificate handshake message failed" \
3690 -c "Ciphersuite is TLS-"
3691
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003692run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003693 "$O_SRV -key data_files/server5.key \
3694 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003695 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003696 0 \
3697 -C "bad certificate (usage extensions)" \
3698 -C "Processing of the Certificate handshake message failed" \
3699 -c "Ciphersuite is TLS-"
3700
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003701run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003702 "$O_SRV -key data_files/server5.key \
3703 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003704 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003705 1 \
3706 -c "bad certificate (usage extensions)" \
3707 -c "Processing of the Certificate handshake message failed" \
3708 -C "Ciphersuite is TLS-"
3709
3710# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3711
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003712run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003713 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003714 "$O_CLI -key data_files/server5.key \
3715 -cert data_files/server5.eku-cli.crt" \
3716 0 \
3717 -S "bad certificate (usage extensions)" \
3718 -S "Processing of the Certificate handshake message failed"
3719
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003720run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003721 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003722 "$O_CLI -key data_files/server5.key \
3723 -cert data_files/server5.eku-srv_cli.crt" \
3724 0 \
3725 -S "bad certificate (usage extensions)" \
3726 -S "Processing of the Certificate handshake message failed"
3727
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003728run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003729 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003730 "$O_CLI -key data_files/server5.key \
3731 -cert data_files/server5.eku-cs_any.crt" \
3732 0 \
3733 -S "bad certificate (usage extensions)" \
3734 -S "Processing of the Certificate handshake message failed"
3735
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003736run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003737 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003738 "$O_CLI -key data_files/server5.key \
3739 -cert data_files/server5.eku-cs.crt" \
3740 0 \
3741 -s "bad certificate (usage extensions)" \
3742 -S "Processing of the Certificate handshake message failed"
3743
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003744run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003745 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003746 "$O_CLI -key data_files/server5.key \
3747 -cert data_files/server5.eku-cs.crt" \
3748 1 \
3749 -s "bad certificate (usage extensions)" \
3750 -s "Processing of the Certificate handshake message failed"
3751
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003752# Tests for DHM parameters loading
3753
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003754run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003755 "$P_SRV" \
3756 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3757 debug_level=3" \
3758 0 \
3759 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003760 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003761
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003762run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003763 "$P_SRV dhm_file=data_files/dhparams.pem" \
3764 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3765 debug_level=3" \
3766 0 \
3767 -c "value of 'DHM: P ' (1024 bits)" \
3768 -c "value of 'DHM: G ' (2 bits)"
3769
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003770# Tests for DHM client-side size checking
3771
3772run_test "DHM size: server default, client default, OK" \
3773 "$P_SRV" \
3774 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3775 debug_level=1" \
3776 0 \
3777 -C "DHM prime too short:"
3778
3779run_test "DHM size: server default, client 2048, OK" \
3780 "$P_SRV" \
3781 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3782 debug_level=1 dhmlen=2048" \
3783 0 \
3784 -C "DHM prime too short:"
3785
3786run_test "DHM size: server 1024, client default, OK" \
3787 "$P_SRV dhm_file=data_files/dhparams.pem" \
3788 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3789 debug_level=1" \
3790 0 \
3791 -C "DHM prime too short:"
3792
3793run_test "DHM size: server 1000, client default, rejected" \
3794 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3795 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3796 debug_level=1" \
3797 1 \
3798 -c "DHM prime too short:"
3799
3800run_test "DHM size: server default, client 2049, rejected" \
3801 "$P_SRV" \
3802 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3803 debug_level=1 dhmlen=2049" \
3804 1 \
3805 -c "DHM prime too short:"
3806
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003807# Tests for PSK callback
3808
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003809run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003810 "$P_SRV psk=abc123 psk_identity=foo" \
3811 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3812 psk_identity=foo psk=abc123" \
3813 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003814 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003815 -S "SSL - Unknown identity received" \
3816 -S "SSL - Verification of the message MAC failed"
3817
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003818run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003819 "$P_SRV" \
3820 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3821 psk_identity=foo psk=abc123" \
3822 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003823 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003824 -S "SSL - Unknown identity received" \
3825 -S "SSL - Verification of the message MAC failed"
3826
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003827run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003828 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
3829 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3830 psk_identity=foo psk=abc123" \
3831 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003832 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003833 -s "SSL - Unknown identity received" \
3834 -S "SSL - Verification of the message MAC failed"
3835
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003836run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003837 "$P_SRV psk_list=abc,dead,def,beef" \
3838 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3839 psk_identity=abc psk=dead" \
3840 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003841 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003842 -S "SSL - Unknown identity received" \
3843 -S "SSL - Verification of the message MAC failed"
3844
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003845run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003846 "$P_SRV psk_list=abc,dead,def,beef" \
3847 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3848 psk_identity=def psk=beef" \
3849 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003850 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003851 -S "SSL - Unknown identity received" \
3852 -S "SSL - Verification of the message MAC failed"
3853
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003854run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003855 "$P_SRV psk_list=abc,dead,def,beef" \
3856 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3857 psk_identity=ghi psk=beef" \
3858 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003859 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003860 -s "SSL - Unknown identity received" \
3861 -S "SSL - Verification of the message MAC failed"
3862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003863run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003864 "$P_SRV psk_list=abc,dead,def,beef" \
3865 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3866 psk_identity=abc psk=beef" \
3867 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003868 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003869 -S "SSL - Unknown identity received" \
3870 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003871
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003872# Tests for EC J-PAKE
3873
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003874requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003875run_test "ECJPAKE: client not configured" \
3876 "$P_SRV debug_level=3" \
3877 "$P_CLI debug_level=3" \
3878 0 \
3879 -C "add ciphersuite: c0ff" \
3880 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003881 -S "found ecjpake kkpp extension" \
3882 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003883 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003884 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003885 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003886 -S "None of the common ciphersuites is usable"
3887
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003888requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003889run_test "ECJPAKE: server not configured" \
3890 "$P_SRV debug_level=3" \
3891 "$P_CLI debug_level=3 ecjpake_pw=bla \
3892 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3893 1 \
3894 -c "add ciphersuite: c0ff" \
3895 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003896 -s "found ecjpake kkpp extension" \
3897 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003898 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003899 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003900 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003901 -s "None of the common ciphersuites is usable"
3902
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003903requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003904run_test "ECJPAKE: working, TLS" \
3905 "$P_SRV debug_level=3 ecjpake_pw=bla" \
3906 "$P_CLI debug_level=3 ecjpake_pw=bla \
3907 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003908 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003909 -c "add ciphersuite: c0ff" \
3910 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003911 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003912 -s "found ecjpake kkpp extension" \
3913 -S "skip ecjpake kkpp extension" \
3914 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003915 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003916 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003917 -S "None of the common ciphersuites is usable" \
3918 -S "SSL - Verification of the message MAC failed"
3919
Janos Follath74537a62016-09-02 13:45:28 +01003920server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003921requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003922run_test "ECJPAKE: password mismatch, TLS" \
3923 "$P_SRV debug_level=3 ecjpake_pw=bla" \
3924 "$P_CLI debug_level=3 ecjpake_pw=bad \
3925 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3926 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003927 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003928 -s "SSL - Verification of the message MAC failed"
3929
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003930requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003931run_test "ECJPAKE: working, DTLS" \
3932 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
3933 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
3934 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3935 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003936 -c "re-using cached ecjpake parameters" \
3937 -S "SSL - Verification of the message MAC failed"
3938
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003939requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003940run_test "ECJPAKE: working, DTLS, no cookie" \
3941 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
3942 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
3943 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3944 0 \
3945 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003946 -S "SSL - Verification of the message MAC failed"
3947
Janos Follath74537a62016-09-02 13:45:28 +01003948server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003949requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003950run_test "ECJPAKE: password mismatch, DTLS" \
3951 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
3952 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
3953 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3954 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003955 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003956 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003957
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02003958# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003959requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02003960run_test "ECJPAKE: working, DTLS, nolog" \
3961 "$P_SRV dtls=1 ecjpake_pw=bla" \
3962 "$P_CLI dtls=1 ecjpake_pw=bla \
3963 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3964 0
3965
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003966# Tests for ciphersuites per version
3967
Janos Follathe2681a42016-03-07 15:57:05 +00003968requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003969run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003970 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003971 "$P_CLI force_version=ssl3" \
3972 0 \
3973 -c "Ciphersuite is TLS-RSA-WITH-3DES-EDE-CBC-SHA"
3974
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003975run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003976 "$P_SRV arc4=1 version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01003977 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003978 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003979 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003980
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003981run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003982 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003983 "$P_CLI force_version=tls1_1" \
3984 0 \
3985 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
3986
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003987run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01003988 "$P_SRV version_suites=TLS-RSA-WITH-3DES-EDE-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02003989 "$P_CLI force_version=tls1_2" \
3990 0 \
3991 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
3992
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02003993# Test for ClientHello without extensions
3994
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02003995requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02003996run_test "ClientHello without extensions, SHA-1 allowed" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02003997 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02003998 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02003999 0 \
4000 -s "dumping 'client hello extensions' (0 bytes)"
4001
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004002requires_gnutls
4003run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4004 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004005 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004006 0 \
4007 -s "dumping 'client hello extensions' (0 bytes)"
4008
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004009# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004010
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004011run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004012 "$P_SRV" \
4013 "$P_CLI request_size=100" \
4014 0 \
4015 -s "Read from client: 100 bytes read$"
4016
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004017run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004018 "$P_SRV" \
4019 "$P_CLI request_size=500" \
4020 0 \
4021 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004022
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004023# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004024
Janos Follathe2681a42016-03-07 15:57:05 +00004025requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004026run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004027 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004028 "$P_CLI request_size=1 force_version=ssl3 \
4029 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4030 0 \
4031 -s "Read from client: 1 bytes read"
4032
Janos Follathe2681a42016-03-07 15:57:05 +00004033requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004034run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004035 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004036 "$P_CLI request_size=1 force_version=ssl3 \
4037 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4038 0 \
4039 -s "Read from client: 1 bytes read"
4040
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004041run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004042 "$P_SRV" \
4043 "$P_CLI request_size=1 force_version=tls1 \
4044 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4045 0 \
4046 -s "Read from client: 1 bytes read"
4047
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004048run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004049 "$P_SRV" \
4050 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4051 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4052 0 \
4053 -s "Read from client: 1 bytes read"
4054
Hanno Becker32c55012017-11-10 08:42:54 +00004055requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004056run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004057 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004058 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004059 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004060 0 \
4061 -s "Read from client: 1 bytes read"
4062
Hanno Becker32c55012017-11-10 08:42:54 +00004063requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004064run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004065 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004066 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004067 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004068 0 \
4069 -s "Read from client: 1 bytes read"
4070
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004071run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004072 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004073 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004074 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4075 0 \
4076 -s "Read from client: 1 bytes read"
4077
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004078run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004079 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4080 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004081 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004082 0 \
4083 -s "Read from client: 1 bytes read"
4084
4085requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004086run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004087 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004088 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004089 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004090 0 \
4091 -s "Read from client: 1 bytes read"
4092
Hanno Becker8501f982017-11-10 08:59:04 +00004093requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004094run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004095 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4096 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4097 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004098 0 \
4099 -s "Read from client: 1 bytes read"
4100
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004101run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004102 "$P_SRV" \
4103 "$P_CLI request_size=1 force_version=tls1_1 \
4104 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4105 0 \
4106 -s "Read from client: 1 bytes read"
4107
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004108run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004109 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004110 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004111 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004112 0 \
4113 -s "Read from client: 1 bytes read"
4114
4115requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004116run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004117 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004118 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004119 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004120 0 \
4121 -s "Read from client: 1 bytes read"
4122
4123requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004124run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004125 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004126 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004127 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004128 0 \
4129 -s "Read from client: 1 bytes read"
4130
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004131run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004132 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004133 "$P_CLI request_size=1 force_version=tls1_1 \
4134 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4135 0 \
4136 -s "Read from client: 1 bytes read"
4137
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004138run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004139 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004140 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004141 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004142 0 \
4143 -s "Read from client: 1 bytes read"
4144
Hanno Becker8501f982017-11-10 08:59:04 +00004145requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004146run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004147 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004148 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004149 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004150 0 \
4151 -s "Read from client: 1 bytes read"
4152
Hanno Becker32c55012017-11-10 08:42:54 +00004153requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004154run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004155 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004156 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004157 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004158 0 \
4159 -s "Read from client: 1 bytes read"
4160
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004161run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004162 "$P_SRV" \
4163 "$P_CLI request_size=1 force_version=tls1_2 \
4164 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4165 0 \
4166 -s "Read from client: 1 bytes read"
4167
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004168run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004169 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004170 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004171 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004172 0 \
4173 -s "Read from client: 1 bytes read"
4174
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004175run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004176 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004177 "$P_CLI request_size=1 force_version=tls1_2 \
4178 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004179 0 \
4180 -s "Read from client: 1 bytes read"
4181
Hanno Becker32c55012017-11-10 08:42:54 +00004182requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004183run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004184 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004185 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004186 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004187 0 \
4188 -s "Read from client: 1 bytes read"
4189
Hanno Becker8501f982017-11-10 08:59:04 +00004190requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004191run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004192 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004193 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004194 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004195 0 \
4196 -s "Read from client: 1 bytes read"
4197
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004198run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004199 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004200 "$P_CLI request_size=1 force_version=tls1_2 \
4201 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4202 0 \
4203 -s "Read from client: 1 bytes read"
4204
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004205run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004206 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004207 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004208 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004209 0 \
4210 -s "Read from client: 1 bytes read"
4211
Hanno Becker32c55012017-11-10 08:42:54 +00004212requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004213run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004214 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004215 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004216 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004217 0 \
4218 -s "Read from client: 1 bytes read"
4219
Hanno Becker8501f982017-11-10 08:59:04 +00004220requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004221run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004222 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004223 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004224 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004225 0 \
4226 -s "Read from client: 1 bytes read"
4227
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004228run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004229 "$P_SRV" \
4230 "$P_CLI request_size=1 force_version=tls1_2 \
4231 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4232 0 \
4233 -s "Read from client: 1 bytes read"
4234
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004235run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004236 "$P_SRV" \
4237 "$P_CLI request_size=1 force_version=tls1_2 \
4238 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4239 0 \
4240 -s "Read from client: 1 bytes read"
4241
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004242# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004243
4244requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004245run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004246 "$P_SRV dtls=1 force_version=dtls1" \
4247 "$P_CLI dtls=1 request_size=1 \
4248 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4249 0 \
4250 -s "Read from client: 1 bytes read"
4251
4252requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004253run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004254 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4255 "$P_CLI dtls=1 request_size=1 \
4256 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4257 0 \
4258 -s "Read from client: 1 bytes read"
4259
4260requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4261requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004262run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004263 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4264 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004265 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4266 0 \
4267 -s "Read from client: 1 bytes read"
4268
4269requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4270requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004271run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004272 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004273 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004274 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004275 0 \
4276 -s "Read from client: 1 bytes read"
4277
4278requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004279run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004280 "$P_SRV dtls=1 force_version=dtls1_2" \
4281 "$P_CLI dtls=1 request_size=1 \
4282 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4283 0 \
4284 -s "Read from client: 1 bytes read"
4285
4286requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004287run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004288 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004289 "$P_CLI dtls=1 request_size=1 \
4290 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4291 0 \
4292 -s "Read from client: 1 bytes read"
4293
4294requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4295requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004296run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004297 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004298 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004299 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004300 0 \
4301 -s "Read from client: 1 bytes read"
4302
4303requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4304requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004305run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004306 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004307 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004308 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004309 0 \
4310 -s "Read from client: 1 bytes read"
4311
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004312# Tests for small server packets
4313
4314requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4315run_test "Small server packet SSLv3 BlockCipher" \
4316 "$P_SRV response_size=1 min_version=ssl3" \
4317 "$P_CLI force_version=ssl3 \
4318 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4319 0 \
4320 -c "Read from server: 1 bytes read"
4321
4322requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4323run_test "Small server packet SSLv3 StreamCipher" \
4324 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4325 "$P_CLI force_version=ssl3 \
4326 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4327 0 \
4328 -c "Read from server: 1 bytes read"
4329
4330run_test "Small server packet TLS 1.0 BlockCipher" \
4331 "$P_SRV response_size=1" \
4332 "$P_CLI force_version=tls1 \
4333 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4334 0 \
4335 -c "Read from server: 1 bytes read"
4336
4337run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4338 "$P_SRV response_size=1" \
4339 "$P_CLI force_version=tls1 etm=0 \
4340 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4341 0 \
4342 -c "Read from server: 1 bytes read"
4343
4344requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4345run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4346 "$P_SRV response_size=1 trunc_hmac=1" \
4347 "$P_CLI force_version=tls1 \
4348 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4349 0 \
4350 -c "Read from server: 1 bytes read"
4351
4352requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4353run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4354 "$P_SRV response_size=1 trunc_hmac=1" \
4355 "$P_CLI force_version=tls1 \
4356 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4357 0 \
4358 -c "Read from server: 1 bytes read"
4359
4360run_test "Small server packet TLS 1.0 StreamCipher" \
4361 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4362 "$P_CLI force_version=tls1 \
4363 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4364 0 \
4365 -c "Read from server: 1 bytes read"
4366
4367run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4368 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4369 "$P_CLI force_version=tls1 \
4370 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4371 0 \
4372 -c "Read from server: 1 bytes read"
4373
4374requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4375run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4376 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4377 "$P_CLI force_version=tls1 \
4378 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4379 0 \
4380 -c "Read from server: 1 bytes read"
4381
4382requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4383run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4384 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4385 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4386 trunc_hmac=1 etm=0" \
4387 0 \
4388 -c "Read from server: 1 bytes read"
4389
4390run_test "Small server packet TLS 1.1 BlockCipher" \
4391 "$P_SRV response_size=1" \
4392 "$P_CLI force_version=tls1_1 \
4393 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4394 0 \
4395 -c "Read from server: 1 bytes read"
4396
4397run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4398 "$P_SRV response_size=1" \
4399 "$P_CLI force_version=tls1_1 \
4400 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4401 0 \
4402 -c "Read from server: 1 bytes read"
4403
4404requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4405run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4406 "$P_SRV response_size=1 trunc_hmac=1" \
4407 "$P_CLI force_version=tls1_1 \
4408 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4409 0 \
4410 -c "Read from server: 1 bytes read"
4411
4412requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4413run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4414 "$P_SRV response_size=1 trunc_hmac=1" \
4415 "$P_CLI force_version=tls1_1 \
4416 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4417 0 \
4418 -c "Read from server: 1 bytes read"
4419
4420run_test "Small server packet TLS 1.1 StreamCipher" \
4421 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4422 "$P_CLI force_version=tls1_1 \
4423 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4424 0 \
4425 -c "Read from server: 1 bytes read"
4426
4427run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4428 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4429 "$P_CLI force_version=tls1_1 \
4430 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4431 0 \
4432 -c "Read from server: 1 bytes read"
4433
4434requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4435run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4436 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4437 "$P_CLI force_version=tls1_1 \
4438 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4439 0 \
4440 -c "Read from server: 1 bytes read"
4441
4442requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4443run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4444 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4445 "$P_CLI force_version=tls1_1 \
4446 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4447 0 \
4448 -c "Read from server: 1 bytes read"
4449
4450run_test "Small server packet TLS 1.2 BlockCipher" \
4451 "$P_SRV response_size=1" \
4452 "$P_CLI force_version=tls1_2 \
4453 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4454 0 \
4455 -c "Read from server: 1 bytes read"
4456
4457run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4458 "$P_SRV response_size=1" \
4459 "$P_CLI force_version=tls1_2 \
4460 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4461 0 \
4462 -c "Read from server: 1 bytes read"
4463
4464run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4465 "$P_SRV response_size=1" \
4466 "$P_CLI force_version=tls1_2 \
4467 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4468 0 \
4469 -c "Read from server: 1 bytes read"
4470
4471requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4472run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4473 "$P_SRV response_size=1 trunc_hmac=1" \
4474 "$P_CLI force_version=tls1_2 \
4475 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4476 0 \
4477 -c "Read from server: 1 bytes read"
4478
4479requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4480run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4481 "$P_SRV response_size=1 trunc_hmac=1" \
4482 "$P_CLI force_version=tls1_2 \
4483 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4484 0 \
4485 -c "Read from server: 1 bytes read"
4486
4487run_test "Small server packet TLS 1.2 StreamCipher" \
4488 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4489 "$P_CLI force_version=tls1_2 \
4490 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4491 0 \
4492 -c "Read from server: 1 bytes read"
4493
4494run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4495 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4496 "$P_CLI force_version=tls1_2 \
4497 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4498 0 \
4499 -c "Read from server: 1 bytes read"
4500
4501requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4502run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4503 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4504 "$P_CLI force_version=tls1_2 \
4505 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4506 0 \
4507 -c "Read from server: 1 bytes read"
4508
4509requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4510run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4511 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4512 "$P_CLI force_version=tls1_2 \
4513 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4514 0 \
4515 -c "Read from server: 1 bytes read"
4516
4517run_test "Small server packet TLS 1.2 AEAD" \
4518 "$P_SRV response_size=1" \
4519 "$P_CLI force_version=tls1_2 \
4520 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4521 0 \
4522 -c "Read from server: 1 bytes read"
4523
4524run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4525 "$P_SRV response_size=1" \
4526 "$P_CLI force_version=tls1_2 \
4527 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4528 0 \
4529 -c "Read from server: 1 bytes read"
4530
4531# Tests for small server packets in DTLS
4532
4533requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4534run_test "Small server packet DTLS 1.0" \
4535 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4536 "$P_CLI dtls=1 \
4537 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4538 0 \
4539 -c "Read from server: 1 bytes read"
4540
4541requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4542run_test "Small server packet DTLS 1.0, without EtM" \
4543 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4544 "$P_CLI dtls=1 \
4545 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4546 0 \
4547 -c "Read from server: 1 bytes read"
4548
4549requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4550requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4551run_test "Small server packet DTLS 1.0, truncated hmac" \
4552 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4553 "$P_CLI dtls=1 trunc_hmac=1 \
4554 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4555 0 \
4556 -c "Read from server: 1 bytes read"
4557
4558requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4559requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4560run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4561 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4562 "$P_CLI dtls=1 \
4563 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4564 0 \
4565 -c "Read from server: 1 bytes read"
4566
4567requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4568run_test "Small server packet DTLS 1.2" \
4569 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4570 "$P_CLI dtls=1 \
4571 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4572 0 \
4573 -c "Read from server: 1 bytes read"
4574
4575requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4576run_test "Small server packet DTLS 1.2, without EtM" \
4577 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4578 "$P_CLI dtls=1 \
4579 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4580 0 \
4581 -c "Read from server: 1 bytes read"
4582
4583requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4584requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4585run_test "Small server packet DTLS 1.2, truncated hmac" \
4586 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
4587 "$P_CLI dtls=1 \
4588 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4589 0 \
4590 -c "Read from server: 1 bytes read"
4591
4592requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4593requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4594run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
4595 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
4596 "$P_CLI dtls=1 \
4597 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4598 0 \
4599 -c "Read from server: 1 bytes read"
4600
Janos Follath00efff72016-05-06 13:48:23 +01004601# A test for extensions in SSLv3
4602
4603requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4604run_test "SSLv3 with extensions, server side" \
4605 "$P_SRV min_version=ssl3 debug_level=3" \
4606 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4607 0 \
4608 -S "dumping 'client hello extensions'" \
4609 -S "server hello, total extension length:"
4610
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004611# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004612
Angus Grattonc4dd0732018-04-11 16:28:39 +10004613# How many fragments do we expect to write $1 bytes?
4614fragments_for_write() {
4615 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4616}
4617
Janos Follathe2681a42016-03-07 15:57:05 +00004618requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004619run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004620 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004621 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004622 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4623 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004624 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4625 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004626
Janos Follathe2681a42016-03-07 15:57:05 +00004627requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004628run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004629 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004630 "$P_CLI request_size=16384 force_version=ssl3 \
4631 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4632 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004633 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4634 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004635
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004636run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004637 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004638 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004639 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4640 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004641 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4642 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004643
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004644run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004645 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004646 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4647 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4648 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004649 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004650
Hanno Becker32c55012017-11-10 08:42:54 +00004651requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004652run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004653 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004654 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004655 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004656 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004657 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4658 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004659
Hanno Becker32c55012017-11-10 08:42:54 +00004660requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004661run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004662 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004663 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004664 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004665 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004666 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004667
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004668run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004669 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004670 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004671 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4672 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004673 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004674
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004675run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004676 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4677 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004678 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004679 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004680 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004681
4682requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004683run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004684 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004685 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004686 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004687 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004688 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004689
Hanno Becker278fc7a2017-11-10 09:16:28 +00004690requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004691run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004692 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004693 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004694 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004695 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004696 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4697 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004698
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004699run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004700 "$P_SRV" \
4701 "$P_CLI request_size=16384 force_version=tls1_1 \
4702 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4703 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004704 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4705 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004706
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004707run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004708 "$P_SRV" \
4709 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
4710 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004711 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004712 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004713
Hanno Becker32c55012017-11-10 08:42:54 +00004714requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004715run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004716 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004717 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004718 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004719 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004720 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004721
Hanno Becker32c55012017-11-10 08:42:54 +00004722requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004723run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004724 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004725 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004726 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004727 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004728 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004729
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004730run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004731 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4732 "$P_CLI request_size=16384 force_version=tls1_1 \
4733 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4734 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004735 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4736 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004737
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004738run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004739 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004740 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004741 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004742 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004743 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4744 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004745
Hanno Becker278fc7a2017-11-10 09:16:28 +00004746requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004747run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004748 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004749 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004750 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004751 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004752 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004753
Hanno Becker278fc7a2017-11-10 09:16:28 +00004754requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004755run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004756 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004757 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004758 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004759 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004760 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4761 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004762
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004763run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004764 "$P_SRV" \
4765 "$P_CLI request_size=16384 force_version=tls1_2 \
4766 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4767 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004768 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4769 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004770
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004771run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004772 "$P_SRV" \
4773 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
4774 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4775 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004776 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004777
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004778run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004779 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004780 "$P_CLI request_size=16384 force_version=tls1_2 \
4781 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004782 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004783 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4784 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004785
Hanno Becker32c55012017-11-10 08:42:54 +00004786requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004787run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004788 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004789 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004790 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004791 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004792 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004793
Hanno Becker278fc7a2017-11-10 09:16:28 +00004794requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004795run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004796 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004797 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004798 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004799 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004800 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4801 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004802
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004803run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004804 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004805 "$P_CLI request_size=16384 force_version=tls1_2 \
4806 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4807 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004808 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4809 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004810
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004811run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004812 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004813 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004814 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4815 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004816 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004817
Hanno Becker32c55012017-11-10 08:42:54 +00004818requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004819run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004820 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004821 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004822 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004823 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004824 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004825
Hanno Becker278fc7a2017-11-10 09:16:28 +00004826requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004827run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004828 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004829 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004830 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004831 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004832 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4833 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004834
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004835run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004836 "$P_SRV" \
4837 "$P_CLI request_size=16384 force_version=tls1_2 \
4838 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4839 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004840 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4841 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004842
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004843run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004844 "$P_SRV" \
4845 "$P_CLI request_size=16384 force_version=tls1_2 \
4846 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4847 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004848 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4849 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004850
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004851# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004852requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4853run_test "Large server packet SSLv3 StreamCipher" \
4854 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4855 "$P_CLI force_version=ssl3 \
4856 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4857 0 \
4858 -c "Read from server: 16384 bytes read"
4859
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04004860# Checking next 4 tests logs for 1n-1 split against BEAST too
4861requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4862run_test "Large server packet SSLv3 BlockCipher" \
4863 "$P_SRV response_size=16384 min_version=ssl3" \
4864 "$P_CLI force_version=ssl3 recsplit=0 \
4865 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4866 0 \
4867 -c "Read from server: 1 bytes read"\
4868 -c "16383 bytes read"\
4869 -C "Read from server: 16384 bytes read"
4870
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004871run_test "Large server packet TLS 1.0 BlockCipher" \
4872 "$P_SRV response_size=16384" \
4873 "$P_CLI force_version=tls1 recsplit=0 \
4874 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4875 0 \
4876 -c "Read from server: 1 bytes read"\
4877 -c "16383 bytes read"\
4878 -C "Read from server: 16384 bytes read"
4879
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004880run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
4881 "$P_SRV response_size=16384" \
4882 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
4883 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4884 0 \
4885 -c "Read from server: 1 bytes read"\
4886 -c "16383 bytes read"\
4887 -C "Read from server: 16384 bytes read"
4888
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004889requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4890run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
4891 "$P_SRV response_size=16384" \
4892 "$P_CLI force_version=tls1 recsplit=0 \
4893 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
4894 trunc_hmac=1" \
4895 0 \
4896 -c "Read from server: 1 bytes read"\
4897 -c "16383 bytes read"\
4898 -C "Read from server: 16384 bytes read"
4899
4900requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4901run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
4902 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4903 "$P_CLI force_version=tls1 \
4904 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4905 trunc_hmac=1" \
4906 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004907 -s "16384 bytes written in 1 fragments" \
4908 -c "Read from server: 16384 bytes read"
4909
4910run_test "Large server packet TLS 1.0 StreamCipher" \
4911 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4912 "$P_CLI force_version=tls1 \
4913 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4914 0 \
4915 -s "16384 bytes written in 1 fragments" \
4916 -c "Read from server: 16384 bytes read"
4917
4918run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
4919 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4920 "$P_CLI force_version=tls1 \
4921 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4922 0 \
4923 -s "16384 bytes written in 1 fragments" \
4924 -c "Read from server: 16384 bytes read"
4925
4926requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4927run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
4928 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4929 "$P_CLI force_version=tls1 \
4930 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4931 0 \
4932 -s "16384 bytes written in 1 fragments" \
4933 -c "Read from server: 16384 bytes read"
4934
4935requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4936run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4937 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4938 "$P_CLI force_version=tls1 \
4939 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4940 0 \
4941 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004942 -c "Read from server: 16384 bytes read"
4943
4944run_test "Large server packet TLS 1.1 BlockCipher" \
4945 "$P_SRV response_size=16384" \
4946 "$P_CLI force_version=tls1_1 \
4947 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4948 0 \
4949 -c "Read from server: 16384 bytes read"
4950
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004951run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
4952 "$P_SRV response_size=16384" \
4953 "$P_CLI force_version=tls1_1 etm=0 \
4954 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004955 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004956 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004957 -c "Read from server: 16384 bytes read"
4958
4959requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4960run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
4961 "$P_SRV response_size=16384" \
4962 "$P_CLI force_version=tls1_1 \
4963 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
4964 trunc_hmac=1" \
4965 0 \
4966 -c "Read from server: 16384 bytes read"
4967
4968requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004969run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4970 "$P_SRV response_size=16384 trunc_hmac=1" \
4971 "$P_CLI force_version=tls1_1 \
4972 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4973 0 \
4974 -s "16384 bytes written in 1 fragments" \
4975 -c "Read from server: 16384 bytes read"
4976
4977run_test "Large server packet TLS 1.1 StreamCipher" \
4978 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4979 "$P_CLI force_version=tls1_1 \
4980 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4981 0 \
4982 -c "Read from server: 16384 bytes read"
4983
4984run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
4985 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4986 "$P_CLI force_version=tls1_1 \
4987 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4988 0 \
4989 -s "16384 bytes written in 1 fragments" \
4990 -c "Read from server: 16384 bytes read"
4991
4992requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004993run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
4994 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4995 "$P_CLI force_version=tls1_1 \
4996 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4997 trunc_hmac=1" \
4998 0 \
4999 -c "Read from server: 16384 bytes read"
5000
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005001run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5002 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5003 "$P_CLI force_version=tls1_1 \
5004 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5005 0 \
5006 -s "16384 bytes written in 1 fragments" \
5007 -c "Read from server: 16384 bytes read"
5008
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005009run_test "Large server packet TLS 1.2 BlockCipher" \
5010 "$P_SRV response_size=16384" \
5011 "$P_CLI force_version=tls1_2 \
5012 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5013 0 \
5014 -c "Read from server: 16384 bytes read"
5015
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005016run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5017 "$P_SRV response_size=16384" \
5018 "$P_CLI force_version=tls1_2 etm=0 \
5019 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5020 0 \
5021 -s "16384 bytes written in 1 fragments" \
5022 -c "Read from server: 16384 bytes read"
5023
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005024run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5025 "$P_SRV response_size=16384" \
5026 "$P_CLI force_version=tls1_2 \
5027 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5028 0 \
5029 -c "Read from server: 16384 bytes read"
5030
5031requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5032run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5033 "$P_SRV response_size=16384" \
5034 "$P_CLI force_version=tls1_2 \
5035 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5036 trunc_hmac=1" \
5037 0 \
5038 -c "Read from server: 16384 bytes read"
5039
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005040run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5041 "$P_SRV response_size=16384 trunc_hmac=1" \
5042 "$P_CLI force_version=tls1_2 \
5043 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5044 0 \
5045 -s "16384 bytes written in 1 fragments" \
5046 -c "Read from server: 16384 bytes read"
5047
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005048run_test "Large server packet TLS 1.2 StreamCipher" \
5049 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5050 "$P_CLI force_version=tls1_2 \
5051 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5052 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005053 -s "16384 bytes written in 1 fragments" \
5054 -c "Read from server: 16384 bytes read"
5055
5056run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5057 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5058 "$P_CLI force_version=tls1_2 \
5059 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5060 0 \
5061 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005062 -c "Read from server: 16384 bytes read"
5063
5064requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5065run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5066 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5067 "$P_CLI force_version=tls1_2 \
5068 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5069 trunc_hmac=1" \
5070 0 \
5071 -c "Read from server: 16384 bytes read"
5072
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005073requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5074run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5075 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5076 "$P_CLI force_version=tls1_2 \
5077 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5078 0 \
5079 -s "16384 bytes written in 1 fragments" \
5080 -c "Read from server: 16384 bytes read"
5081
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005082run_test "Large server packet TLS 1.2 AEAD" \
5083 "$P_SRV response_size=16384" \
5084 "$P_CLI force_version=tls1_2 \
5085 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5086 0 \
5087 -c "Read from server: 16384 bytes read"
5088
5089run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5090 "$P_SRV response_size=16384" \
5091 "$P_CLI force_version=tls1_2 \
5092 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5093 0 \
5094 -c "Read from server: 16384 bytes read"
5095
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005096# Tests of asynchronous private key support in SSL
5097
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005098requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005099run_test "SSL async private: sign, delay=0" \
5100 "$P_SRV \
5101 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005102 "$P_CLI" \
5103 0 \
5104 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005105 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005106
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005107requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005108run_test "SSL async private: sign, delay=1" \
5109 "$P_SRV \
5110 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005111 "$P_CLI" \
5112 0 \
5113 -s "Async sign callback: using key slot " \
5114 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005115 -s "Async resume (slot [0-9]): sign done, status=0"
5116
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005117requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5118run_test "SSL async private: sign, delay=2" \
5119 "$P_SRV \
5120 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5121 "$P_CLI" \
5122 0 \
5123 -s "Async sign callback: using key slot " \
5124 -U "Async sign callback: using key slot " \
5125 -s "Async resume (slot [0-9]): call 1 more times." \
5126 -s "Async resume (slot [0-9]): call 0 more times." \
5127 -s "Async resume (slot [0-9]): sign done, status=0"
5128
Gilles Peskined3268832018-04-26 06:23:59 +02005129# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5130# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5131requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5132requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5133run_test "SSL async private: sign, RSA, TLS 1.1" \
5134 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5135 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5136 "$P_CLI force_version=tls1_1" \
5137 0 \
5138 -s "Async sign callback: using key slot " \
5139 -s "Async resume (slot [0-9]): sign done, status=0"
5140
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005141requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005142run_test "SSL async private: sign, SNI" \
5143 "$P_SRV debug_level=3 \
5144 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5145 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5146 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5147 "$P_CLI server_name=polarssl.example" \
5148 0 \
5149 -s "Async sign callback: using key slot " \
5150 -s "Async resume (slot [0-9]): sign done, status=0" \
5151 -s "parse ServerName extension" \
5152 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5153 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5154
5155requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005156run_test "SSL async private: decrypt, delay=0" \
5157 "$P_SRV \
5158 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5159 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5160 0 \
5161 -s "Async decrypt callback: using key slot " \
5162 -s "Async resume (slot [0-9]): decrypt done, status=0"
5163
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005164requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005165run_test "SSL async private: decrypt, delay=1" \
5166 "$P_SRV \
5167 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5168 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5169 0 \
5170 -s "Async decrypt callback: using key slot " \
5171 -s "Async resume (slot [0-9]): call 0 more times." \
5172 -s "Async resume (slot [0-9]): decrypt done, status=0"
5173
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005174requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005175run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5176 "$P_SRV psk=abc123 \
5177 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5178 "$P_CLI psk=abc123 \
5179 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5180 0 \
5181 -s "Async decrypt callback: using key slot " \
5182 -s "Async resume (slot [0-9]): decrypt done, status=0"
5183
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005184requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005185run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5186 "$P_SRV psk=abc123 \
5187 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5188 "$P_CLI psk=abc123 \
5189 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5190 0 \
5191 -s "Async decrypt callback: using key slot " \
5192 -s "Async resume (slot [0-9]): call 0 more times." \
5193 -s "Async resume (slot [0-9]): decrypt done, status=0"
5194
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005195requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005196run_test "SSL async private: sign callback not present" \
5197 "$P_SRV \
5198 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5199 "$P_CLI; [ \$? -eq 1 ] &&
5200 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5201 0 \
5202 -S "Async sign callback" \
5203 -s "! mbedtls_ssl_handshake returned" \
5204 -s "The own private key or pre-shared key is not set, but needed" \
5205 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5206 -s "Successful connection"
5207
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005208requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005209run_test "SSL async private: decrypt callback not present" \
5210 "$P_SRV debug_level=1 \
5211 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5212 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5213 [ \$? -eq 1 ] && $P_CLI" \
5214 0 \
5215 -S "Async decrypt callback" \
5216 -s "! mbedtls_ssl_handshake returned" \
5217 -s "got no RSA private key" \
5218 -s "Async resume (slot [0-9]): sign done, status=0" \
5219 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005220
5221# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005222requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005223run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005224 "$P_SRV \
5225 async_operations=s async_private_delay1=1 \
5226 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5227 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005228 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5229 0 \
5230 -s "Async sign callback: using key slot 0," \
5231 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005232 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005233
5234# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005235requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005236run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005237 "$P_SRV \
5238 async_operations=s async_private_delay2=1 \
5239 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5240 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005241 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5242 0 \
5243 -s "Async sign callback: using key slot 0," \
5244 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005245 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005246
5247# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005248requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005249run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005250 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005251 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005252 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5253 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005254 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5255 0 \
5256 -s "Async sign callback: using key slot 1," \
5257 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005258 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005259
5260# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005261requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005262run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005263 "$P_SRV \
5264 async_operations=s async_private_delay1=1 \
5265 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5266 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005267 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5268 0 \
5269 -s "Async sign callback: no key matches this certificate."
5270
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005271requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005272run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005273 "$P_SRV \
5274 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5275 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005276 "$P_CLI" \
5277 1 \
5278 -s "Async sign callback: injected error" \
5279 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005280 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005281 -s "! mbedtls_ssl_handshake returned"
5282
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005283requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005284run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005285 "$P_SRV \
5286 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5287 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005288 "$P_CLI" \
5289 1 \
5290 -s "Async sign callback: using key slot " \
5291 -S "Async resume" \
5292 -s "Async cancel"
5293
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005294requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005295run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005296 "$P_SRV \
5297 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5298 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005299 "$P_CLI" \
5300 1 \
5301 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005302 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005303 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005304 -s "! mbedtls_ssl_handshake returned"
5305
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005306requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005307run_test "SSL async private: decrypt, error in start" \
5308 "$P_SRV \
5309 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5310 async_private_error=1" \
5311 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5312 1 \
5313 -s "Async decrypt callback: injected error" \
5314 -S "Async resume" \
5315 -S "Async cancel" \
5316 -s "! mbedtls_ssl_handshake returned"
5317
5318requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5319run_test "SSL async private: decrypt, cancel after start" \
5320 "$P_SRV \
5321 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5322 async_private_error=2" \
5323 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5324 1 \
5325 -s "Async decrypt callback: using key slot " \
5326 -S "Async resume" \
5327 -s "Async cancel"
5328
5329requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5330run_test "SSL async private: decrypt, error in resume" \
5331 "$P_SRV \
5332 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5333 async_private_error=3" \
5334 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5335 1 \
5336 -s "Async decrypt callback: using key slot " \
5337 -s "Async resume callback: decrypt done but injected error" \
5338 -S "Async cancel" \
5339 -s "! mbedtls_ssl_handshake returned"
5340
5341requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005342run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005343 "$P_SRV \
5344 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5345 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005346 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5347 0 \
5348 -s "Async cancel" \
5349 -s "! mbedtls_ssl_handshake returned" \
5350 -s "Async resume" \
5351 -s "Successful connection"
5352
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005353requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005354run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005355 "$P_SRV \
5356 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5357 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005358 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5359 0 \
5360 -s "! mbedtls_ssl_handshake returned" \
5361 -s "Async resume" \
5362 -s "Successful connection"
5363
5364# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005365requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005366run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005367 "$P_SRV \
5368 async_operations=s async_private_delay1=1 async_private_error=-2 \
5369 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5370 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005371 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5372 [ \$? -eq 1 ] &&
5373 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5374 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005375 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005376 -S "Async resume" \
5377 -s "Async cancel" \
5378 -s "! mbedtls_ssl_handshake returned" \
5379 -s "Async sign callback: no key matches this certificate." \
5380 -s "Successful connection"
5381
5382# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005383requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005384run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005385 "$P_SRV \
5386 async_operations=s async_private_delay1=1 async_private_error=-3 \
5387 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5388 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005389 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5390 [ \$? -eq 1 ] &&
5391 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5392 0 \
5393 -s "Async resume" \
5394 -s "! mbedtls_ssl_handshake returned" \
5395 -s "Async sign callback: no key matches this certificate." \
5396 -s "Successful connection"
5397
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005398requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005399requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005400run_test "SSL async private: renegotiation: client-initiated; sign" \
5401 "$P_SRV \
5402 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005403 exchanges=2 renegotiation=1" \
5404 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5405 0 \
5406 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005407 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005408
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005409requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005410requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005411run_test "SSL async private: renegotiation: server-initiated; sign" \
5412 "$P_SRV \
5413 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005414 exchanges=2 renegotiation=1 renegotiate=1" \
5415 "$P_CLI exchanges=2 renegotiation=1" \
5416 0 \
5417 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005418 -s "Async resume (slot [0-9]): sign done, status=0"
5419
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005420requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005421requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5422run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5423 "$P_SRV \
5424 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5425 exchanges=2 renegotiation=1" \
5426 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5427 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5428 0 \
5429 -s "Async decrypt callback: using key slot " \
5430 -s "Async resume (slot [0-9]): decrypt done, status=0"
5431
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005432requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005433requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5434run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5435 "$P_SRV \
5436 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5437 exchanges=2 renegotiation=1 renegotiate=1" \
5438 "$P_CLI exchanges=2 renegotiation=1 \
5439 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5440 0 \
5441 -s "Async decrypt callback: using key slot " \
5442 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005443
Ron Eldor58093c82018-06-28 13:22:05 +03005444# Tests for ECC extensions (rfc 4492)
5445
Ron Eldor643df7c2018-06-28 16:17:00 +03005446requires_config_enabled MBEDTLS_AES_C
5447requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5448requires_config_enabled MBEDTLS_SHA256_C
5449requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005450run_test "Force a non ECC ciphersuite in the client side" \
5451 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005452 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005453 0 \
5454 -C "client hello, adding supported_elliptic_curves extension" \
5455 -C "client hello, adding supported_point_formats extension" \
5456 -S "found supported elliptic curves extension" \
5457 -S "found supported point formats extension"
5458
Ron Eldor643df7c2018-06-28 16:17:00 +03005459requires_config_enabled MBEDTLS_AES_C
5460requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5461requires_config_enabled MBEDTLS_SHA256_C
5462requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005463run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005464 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005465 "$P_CLI debug_level=3" \
5466 0 \
5467 -C "found supported_point_formats extension" \
5468 -S "server hello, supported_point_formats extension"
5469
Ron Eldor643df7c2018-06-28 16:17:00 +03005470requires_config_enabled MBEDTLS_AES_C
5471requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5472requires_config_enabled MBEDTLS_SHA256_C
5473requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005474run_test "Force an ECC ciphersuite in the client side" \
5475 "$P_SRV debug_level=3" \
5476 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5477 0 \
5478 -c "client hello, adding supported_elliptic_curves extension" \
5479 -c "client hello, adding supported_point_formats extension" \
5480 -s "found supported elliptic curves extension" \
5481 -s "found supported point formats extension"
5482
Ron Eldor643df7c2018-06-28 16:17:00 +03005483requires_config_enabled MBEDTLS_AES_C
5484requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5485requires_config_enabled MBEDTLS_SHA256_C
5486requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005487run_test "Force an ECC ciphersuite in the server side" \
5488 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5489 "$P_CLI debug_level=3" \
5490 0 \
5491 -c "found supported_point_formats extension" \
5492 -s "server hello, supported_point_formats extension"
5493
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005494# Tests for DTLS HelloVerifyRequest
5495
5496run_test "DTLS cookie: enabled" \
5497 "$P_SRV dtls=1 debug_level=2" \
5498 "$P_CLI dtls=1 debug_level=2" \
5499 0 \
5500 -s "cookie verification failed" \
5501 -s "cookie verification passed" \
5502 -S "cookie verification skipped" \
5503 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005504 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005505 -S "SSL - The requested feature is not available"
5506
5507run_test "DTLS cookie: disabled" \
5508 "$P_SRV dtls=1 debug_level=2 cookies=0" \
5509 "$P_CLI dtls=1 debug_level=2" \
5510 0 \
5511 -S "cookie verification failed" \
5512 -S "cookie verification passed" \
5513 -s "cookie verification skipped" \
5514 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005515 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005516 -S "SSL - The requested feature is not available"
5517
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005518run_test "DTLS cookie: default (failing)" \
5519 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
5520 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
5521 1 \
5522 -s "cookie verification failed" \
5523 -S "cookie verification passed" \
5524 -S "cookie verification skipped" \
5525 -C "received hello verify request" \
5526 -S "hello verification requested" \
5527 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005528
5529requires_ipv6
5530run_test "DTLS cookie: enabled, IPv6" \
5531 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
5532 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
5533 0 \
5534 -s "cookie verification failed" \
5535 -s "cookie verification passed" \
5536 -S "cookie verification skipped" \
5537 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005538 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005539 -S "SSL - The requested feature is not available"
5540
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005541run_test "DTLS cookie: enabled, nbio" \
5542 "$P_SRV dtls=1 nbio=2 debug_level=2" \
5543 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5544 0 \
5545 -s "cookie verification failed" \
5546 -s "cookie verification passed" \
5547 -S "cookie verification skipped" \
5548 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005549 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005550 -S "SSL - The requested feature is not available"
5551
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005552# Tests for client reconnecting from the same port with DTLS
5553
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005554not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005555run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005556 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
5557 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005558 0 \
5559 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005560 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005561 -S "Client initiated reconnection from same port"
5562
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005563not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005564run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005565 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
5566 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005567 0 \
5568 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005569 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005570 -s "Client initiated reconnection from same port"
5571
Paul Bakker362689d2016-05-13 10:33:25 +01005572not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
5573run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005574 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
5575 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005576 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005577 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005578 -s "Client initiated reconnection from same port"
5579
Paul Bakker362689d2016-05-13 10:33:25 +01005580only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
5581run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
5582 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
5583 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
5584 0 \
5585 -S "The operation timed out" \
5586 -s "Client initiated reconnection from same port"
5587
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005588run_test "DTLS client reconnect from same port: no cookies" \
5589 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02005590 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
5591 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005592 -s "The operation timed out" \
5593 -S "Client initiated reconnection from same port"
5594
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005595# Tests for various cases of client authentication with DTLS
5596# (focused on handshake flows and message parsing)
5597
5598run_test "DTLS client auth: required" \
5599 "$P_SRV dtls=1 auth_mode=required" \
5600 "$P_CLI dtls=1" \
5601 0 \
5602 -s "Verifying peer X.509 certificate... ok"
5603
5604run_test "DTLS client auth: optional, client has no cert" \
5605 "$P_SRV dtls=1 auth_mode=optional" \
5606 "$P_CLI dtls=1 crt_file=none key_file=none" \
5607 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005608 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005609
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005610run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005611 "$P_SRV dtls=1 auth_mode=none" \
5612 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
5613 0 \
5614 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005615 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005616
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005617run_test "DTLS wrong PSK: badmac alert" \
5618 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
5619 "$P_CLI dtls=1 psk=abc124" \
5620 1 \
5621 -s "SSL - Verification of the message MAC failed" \
5622 -c "SSL - A fatal alert message was received from our peer"
5623
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005624# Tests for receiving fragmented handshake messages with DTLS
5625
5626requires_gnutls
5627run_test "DTLS reassembly: no fragmentation (gnutls server)" \
5628 "$G_SRV -u --mtu 2048 -a" \
5629 "$P_CLI dtls=1 debug_level=2" \
5630 0 \
5631 -C "found fragmented DTLS handshake message" \
5632 -C "error"
5633
5634requires_gnutls
5635run_test "DTLS reassembly: some fragmentation (gnutls server)" \
5636 "$G_SRV -u --mtu 512" \
5637 "$P_CLI dtls=1 debug_level=2" \
5638 0 \
5639 -c "found fragmented DTLS handshake message" \
5640 -C "error"
5641
5642requires_gnutls
5643run_test "DTLS reassembly: more fragmentation (gnutls server)" \
5644 "$G_SRV -u --mtu 128" \
5645 "$P_CLI dtls=1 debug_level=2" \
5646 0 \
5647 -c "found fragmented DTLS handshake message" \
5648 -C "error"
5649
5650requires_gnutls
5651run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
5652 "$G_SRV -u --mtu 128" \
5653 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5654 0 \
5655 -c "found fragmented DTLS handshake message" \
5656 -C "error"
5657
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005658requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005659requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005660run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
5661 "$G_SRV -u --mtu 256" \
5662 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
5663 0 \
5664 -c "found fragmented DTLS handshake message" \
5665 -c "client hello, adding renegotiation extension" \
5666 -c "found renegotiation extension" \
5667 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005668 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005669 -C "error" \
5670 -s "Extra-header:"
5671
5672requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005673requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005674run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
5675 "$G_SRV -u --mtu 256" \
5676 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
5677 0 \
5678 -c "found fragmented DTLS handshake message" \
5679 -c "client hello, adding renegotiation extension" \
5680 -c "found renegotiation extension" \
5681 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005682 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005683 -C "error" \
5684 -s "Extra-header:"
5685
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02005686run_test "DTLS reassembly: no fragmentation (openssl server)" \
5687 "$O_SRV -dtls1 -mtu 2048" \
5688 "$P_CLI dtls=1 debug_level=2" \
5689 0 \
5690 -C "found fragmented DTLS handshake message" \
5691 -C "error"
5692
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005693run_test "DTLS reassembly: some fragmentation (openssl server)" \
5694 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005695 "$P_CLI dtls=1 debug_level=2" \
5696 0 \
5697 -c "found fragmented DTLS handshake message" \
5698 -C "error"
5699
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005700run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005701 "$O_SRV -dtls1 -mtu 256" \
5702 "$P_CLI dtls=1 debug_level=2" \
5703 0 \
5704 -c "found fragmented DTLS handshake message" \
5705 -C "error"
5706
5707run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
5708 "$O_SRV -dtls1 -mtu 256" \
5709 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5710 0 \
5711 -c "found fragmented DTLS handshake message" \
5712 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02005713
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005714# Tests for sending fragmented handshake messages with DTLS
5715#
5716# Use client auth when we need the client to send large messages,
5717# and use large cert chains on both sides too (the long chains we have all use
5718# both RSA and ECDSA, but ideally we should have long chains with either).
5719# Sizes reached (UDP payload):
5720# - 2037B for server certificate
5721# - 1542B for client certificate
5722# - 1013B for newsessionticket
5723# - all others below 512B
5724# All those tests assume MAX_CONTENT_LEN is at least 2048
5725
5726requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5727requires_config_enabled MBEDTLS_RSA_C
5728requires_config_enabled MBEDTLS_ECDSA_C
5729requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5730run_test "DTLS fragmenting: none (for reference)" \
5731 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5732 crt_file=data_files/server7_int-ca.crt \
5733 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005734 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005735 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005736 "$P_CLI dtls=1 debug_level=2 \
5737 crt_file=data_files/server8_int-ca2.crt \
5738 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005739 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005740 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005741 0 \
5742 -S "found fragmented DTLS handshake message" \
5743 -C "found fragmented DTLS handshake message" \
5744 -C "error"
5745
5746requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5747requires_config_enabled MBEDTLS_RSA_C
5748requires_config_enabled MBEDTLS_ECDSA_C
5749requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005750run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005751 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5752 crt_file=data_files/server7_int-ca.crt \
5753 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005754 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005755 max_frag_len=1024" \
5756 "$P_CLI dtls=1 debug_level=2 \
5757 crt_file=data_files/server8_int-ca2.crt \
5758 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005759 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005760 max_frag_len=2048" \
5761 0 \
5762 -S "found fragmented DTLS handshake message" \
5763 -c "found fragmented DTLS handshake message" \
5764 -C "error"
5765
Hanno Becker69ca0ad2018-08-24 12:11:35 +01005766# With the MFL extension, the server has no way of forcing
5767# the client to not exceed a certain MTU; hence, the following
5768# test can't be replicated with an MTU proxy such as the one
5769# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005770requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5771requires_config_enabled MBEDTLS_RSA_C
5772requires_config_enabled MBEDTLS_ECDSA_C
5773requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005774run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005775 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5776 crt_file=data_files/server7_int-ca.crt \
5777 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005778 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005779 max_frag_len=512" \
5780 "$P_CLI dtls=1 debug_level=2 \
5781 crt_file=data_files/server8_int-ca2.crt \
5782 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005783 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01005784 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005785 0 \
5786 -S "found fragmented DTLS handshake message" \
5787 -c "found fragmented DTLS handshake message" \
5788 -C "error"
5789
5790requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5791requires_config_enabled MBEDTLS_RSA_C
5792requires_config_enabled MBEDTLS_ECDSA_C
5793requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005794run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005795 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
5796 crt_file=data_files/server7_int-ca.crt \
5797 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005798 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005799 max_frag_len=2048" \
5800 "$P_CLI dtls=1 debug_level=2 \
5801 crt_file=data_files/server8_int-ca2.crt \
5802 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005803 hs_timeout=2500-60000 \
5804 max_frag_len=1024" \
5805 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005806 -S "found fragmented DTLS handshake message" \
5807 -c "found fragmented DTLS handshake message" \
5808 -C "error"
5809
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005810# While not required by the standard defining the MFL extension
5811# (according to which it only applies to records, not to datagrams),
5812# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
5813# as otherwise there wouldn't be any means to communicate MTU restrictions
5814# to the peer.
5815# The next test checks that no datagrams significantly larger than the
5816# negotiated MFL are sent.
5817requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5818requires_config_enabled MBEDTLS_RSA_C
5819requires_config_enabled MBEDTLS_ECDSA_C
5820requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5821run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005822 -p "$P_PXY mtu=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005823 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
5824 crt_file=data_files/server7_int-ca.crt \
5825 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005826 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005827 max_frag_len=2048" \
5828 "$P_CLI dtls=1 debug_level=2 \
5829 crt_file=data_files/server8_int-ca2.crt \
5830 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005831 hs_timeout=2500-60000 \
5832 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005833 0 \
5834 -S "found fragmented DTLS handshake message" \
5835 -c "found fragmented DTLS handshake message" \
5836 -C "error"
5837
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005838requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5839requires_config_enabled MBEDTLS_RSA_C
5840requires_config_enabled MBEDTLS_ECDSA_C
5841requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005842run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005843 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5844 crt_file=data_files/server7_int-ca.crt \
5845 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005846 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005847 max_frag_len=2048" \
5848 "$P_CLI dtls=1 debug_level=2 \
5849 crt_file=data_files/server8_int-ca2.crt \
5850 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005851 hs_timeout=2500-60000 \
5852 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005853 0 \
5854 -s "found fragmented DTLS handshake message" \
5855 -c "found fragmented DTLS handshake message" \
5856 -C "error"
5857
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005858# While not required by the standard defining the MFL extension
5859# (according to which it only applies to records, not to datagrams),
5860# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
5861# as otherwise there wouldn't be any means to communicate MTU restrictions
5862# to the peer.
5863# The next test checks that no datagrams significantly larger than the
5864# negotiated MFL are sent.
5865requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5866requires_config_enabled MBEDTLS_RSA_C
5867requires_config_enabled MBEDTLS_ECDSA_C
5868requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5869run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005870 -p "$P_PXY mtu=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005871 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5872 crt_file=data_files/server7_int-ca.crt \
5873 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005874 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005875 max_frag_len=2048" \
5876 "$P_CLI dtls=1 debug_level=2 \
5877 crt_file=data_files/server8_int-ca2.crt \
5878 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005879 hs_timeout=2500-60000 \
5880 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01005881 0 \
5882 -s "found fragmented DTLS handshake message" \
5883 -c "found fragmented DTLS handshake message" \
5884 -C "error"
5885
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005886requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5887requires_config_enabled MBEDTLS_RSA_C
5888requires_config_enabled MBEDTLS_ECDSA_C
5889run_test "DTLS fragmenting: none (for reference) (MTU)" \
5890 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5891 crt_file=data_files/server7_int-ca.crt \
5892 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005893 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005894 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005895 "$P_CLI dtls=1 debug_level=2 \
5896 crt_file=data_files/server8_int-ca2.crt \
5897 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005898 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005899 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005900 0 \
5901 -S "found fragmented DTLS handshake message" \
5902 -C "found fragmented DTLS handshake message" \
5903 -C "error"
5904
5905requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5906requires_config_enabled MBEDTLS_RSA_C
5907requires_config_enabled MBEDTLS_ECDSA_C
5908run_test "DTLS fragmenting: client (MTU)" \
5909 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5910 crt_file=data_files/server7_int-ca.crt \
5911 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04005912 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005913 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005914 "$P_CLI dtls=1 debug_level=2 \
5915 crt_file=data_files/server8_int-ca2.crt \
5916 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04005917 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005918 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005919 0 \
5920 -s "found fragmented DTLS handshake message" \
5921 -C "found fragmented DTLS handshake message" \
5922 -C "error"
5923
5924requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5925requires_config_enabled MBEDTLS_RSA_C
5926requires_config_enabled MBEDTLS_ECDSA_C
5927run_test "DTLS fragmenting: server (MTU)" \
5928 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5929 crt_file=data_files/server7_int-ca.crt \
5930 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005931 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005932 mtu=512" \
5933 "$P_CLI dtls=1 debug_level=2 \
5934 crt_file=data_files/server8_int-ca2.crt \
5935 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005936 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005937 mtu=2048" \
5938 0 \
5939 -S "found fragmented DTLS handshake message" \
5940 -c "found fragmented DTLS handshake message" \
5941 -C "error"
5942
5943requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5944requires_config_enabled MBEDTLS_RSA_C
5945requires_config_enabled MBEDTLS_ECDSA_C
5946run_test "DTLS fragmenting: both (MTU)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005947 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005948 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5949 crt_file=data_files/server7_int-ca.crt \
5950 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005951 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005952 mtu=512" \
5953 "$P_CLI dtls=1 debug_level=2 \
5954 crt_file=data_files/server8_int-ca2.crt \
5955 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005956 hs_timeout=2500-60000 \
5957 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005958 0 \
5959 -s "found fragmented DTLS handshake message" \
5960 -c "found fragmented DTLS handshake message" \
5961 -C "error"
5962
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02005963# Test for automatic MTU reduction on repeated resend
Hanno Becker37029eb2018-08-29 17:01:40 +01005964not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02005965requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5966requires_config_enabled MBEDTLS_RSA_C
5967requires_config_enabled MBEDTLS_ECDSA_C
5968run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005969 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02005970 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5971 crt_file=data_files/server7_int-ca.crt \
5972 key_file=data_files/server7.key\
Andrzej Kurek52f84912018-10-05 07:53:40 -04005973 hs_timeout=100-10000" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02005974 "$P_CLI dtls=1 debug_level=2 \
5975 crt_file=data_files/server8_int-ca2.crt \
5976 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005977 hs_timeout=100-10000" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02005978 0 \
5979 -s "found fragmented DTLS handshake message" \
5980 -c "found fragmented DTLS handshake message" \
5981 -C "error"
5982
Hanno Becker108992e2018-08-29 17:04:18 +01005983only_with_valgrind
5984requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5985requires_config_enabled MBEDTLS_RSA_C
5986requires_config_enabled MBEDTLS_ECDSA_C
5987run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
5988 -p "$P_PXY mtu=508" \
5989 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5990 crt_file=data_files/server7_int-ca.crt \
5991 key_file=data_files/server7.key\
5992 hs_timeout=250-10000" \
5993 "$P_CLI dtls=1 debug_level=2 \
5994 crt_file=data_files/server8_int-ca2.crt \
5995 key_file=data_files/server8.key \
5996 hs_timeout=250-10000" \
5997 0 \
5998 -s "found fragmented DTLS handshake message" \
5999 -c "found fragmented DTLS handshake message" \
6000 -C "error"
6001
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006002# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006003# OTOH the client might resend if the server is to slow to reset after sending
6004# a HelloVerifyRequest, so only check for no retransmission server-side
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006005not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006006requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6007requires_config_enabled MBEDTLS_RSA_C
6008requires_config_enabled MBEDTLS_ECDSA_C
6009run_test "DTLS fragmenting: proxy MTU, simple handshake" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006010 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006011 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6012 crt_file=data_files/server7_int-ca.crt \
6013 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006014 hs_timeout=10000-60000 \
6015 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006016 "$P_CLI dtls=1 debug_level=2 \
6017 crt_file=data_files/server8_int-ca2.crt \
6018 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006019 hs_timeout=10000-60000 \
6020 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006021 0 \
6022 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006023 -s "found fragmented DTLS handshake message" \
6024 -c "found fragmented DTLS handshake message" \
6025 -C "error"
6026
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006027not_with_valgrind # spurious resend due to timeout
6028requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6029requires_config_enabled MBEDTLS_RSA_C
6030requires_config_enabled MBEDTLS_ECDSA_C
6031run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006032 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006033 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6034 crt_file=data_files/server7_int-ca.crt \
6035 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006036 mtu=1024 nbio=2 \
6037 hs_timeout=15000-60000" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006038 "$P_CLI dtls=1 debug_level=2 \
6039 crt_file=data_files/server8_int-ca2.crt \
6040 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006041 mtu=1024 nbio=2 \
6042 hs_timeout=15000-60000" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006043 0 \
6044 -S "resend" \
6045 -s "found fragmented DTLS handshake message" \
6046 -c "found fragmented DTLS handshake message" \
6047 -C "error"
6048
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006049# This ensures things still work after session_reset().
6050# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006051# Since we don't support reading fragmented ClientHello yet,
6052# up the MTU to 1450 (larger than ClientHello with session ticket,
6053# but still smaller than client's Certificate to ensure fragmentation).
Hanno Becker5bcf2b02018-08-21 14:25:40 +01006054# A resend on the client-side might happen if the server is
6055# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006056# reco_delay avoids races where the client reconnects before the server has
6057# resumed listening, which would result in a spurious resend.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006058not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006059requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6060requires_config_enabled MBEDTLS_RSA_C
6061requires_config_enabled MBEDTLS_ECDSA_C
6062run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006063 -p "$P_PXY mtu=1650" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006064 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6065 crt_file=data_files/server7_int-ca.crt \
6066 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006067 hs_timeout=10000-60000 \
6068 mtu=1650" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006069 "$P_CLI dtls=1 debug_level=2 \
6070 crt_file=data_files/server8_int-ca2.crt \
6071 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006072 hs_timeout=10000-60000 \
6073 mtu=1650 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006074 0 \
6075 -S "resend" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006076 -s "found fragmented DTLS handshake message" \
6077 -c "found fragmented DTLS handshake message" \
6078 -C "error"
6079
Hanno Becker175cb8f2018-08-21 17:00:10 +01006080# A resend on the client-side might happen if the server is
6081# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006082not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006083requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6084requires_config_enabled MBEDTLS_RSA_C
6085requires_config_enabled MBEDTLS_ECDSA_C
6086requires_config_enabled MBEDTLS_SHA256_C
6087requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6088requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6089requires_config_enabled MBEDTLS_CHACHAPOLY_C
6090run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006091 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006092 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6093 crt_file=data_files/server7_int-ca.crt \
6094 key_file=data_files/server7.key \
6095 exchanges=2 renegotiation=1 \
6096 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-CHACHA20-POLY1305-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006097 hs_timeout=10000-60000 \
6098 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006099 "$P_CLI dtls=1 debug_level=2 \
6100 crt_file=data_files/server8_int-ca2.crt \
6101 key_file=data_files/server8.key \
6102 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006103 hs_timeout=10000-60000 \
6104 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006105 0 \
6106 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006107 -s "found fragmented DTLS handshake message" \
6108 -c "found fragmented DTLS handshake message" \
6109 -C "error"
6110
Hanno Becker175cb8f2018-08-21 17:00:10 +01006111# A resend on the client-side might happen if the server is
6112# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006113not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006114requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6115requires_config_enabled MBEDTLS_RSA_C
6116requires_config_enabled MBEDTLS_ECDSA_C
6117requires_config_enabled MBEDTLS_SHA256_C
6118requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6119requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6120requires_config_enabled MBEDTLS_AES_C
6121requires_config_enabled MBEDTLS_GCM_C
6122run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006123 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006124 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6125 crt_file=data_files/server7_int-ca.crt \
6126 key_file=data_files/server7.key \
6127 exchanges=2 renegotiation=1 \
6128 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006129 hs_timeout=10000-60000 \
6130 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006131 "$P_CLI dtls=1 debug_level=2 \
6132 crt_file=data_files/server8_int-ca2.crt \
6133 key_file=data_files/server8.key \
6134 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006135 hs_timeout=10000-60000 \
6136 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006137 0 \
6138 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006139 -s "found fragmented DTLS handshake message" \
6140 -c "found fragmented DTLS handshake message" \
6141 -C "error"
6142
Hanno Becker175cb8f2018-08-21 17:00:10 +01006143# A resend on the client-side might happen if the server is
6144# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006145not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006146requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6147requires_config_enabled MBEDTLS_RSA_C
6148requires_config_enabled MBEDTLS_ECDSA_C
6149requires_config_enabled MBEDTLS_SHA256_C
6150requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6151requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6152requires_config_enabled MBEDTLS_AES_C
6153requires_config_enabled MBEDTLS_CCM_C
6154run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006155 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006156 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6157 crt_file=data_files/server7_int-ca.crt \
6158 key_file=data_files/server7.key \
6159 exchanges=2 renegotiation=1 \
6160 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006161 hs_timeout=10000-60000 \
6162 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006163 "$P_CLI dtls=1 debug_level=2 \
6164 crt_file=data_files/server8_int-ca2.crt \
6165 key_file=data_files/server8.key \
6166 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006167 hs_timeout=10000-60000 \
6168 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006169 0 \
6170 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006171 -s "found fragmented DTLS handshake message" \
6172 -c "found fragmented DTLS handshake message" \
6173 -C "error"
6174
Hanno Becker175cb8f2018-08-21 17:00:10 +01006175# A resend on the client-side might happen if the server is
6176# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006177not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006178requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6179requires_config_enabled MBEDTLS_RSA_C
6180requires_config_enabled MBEDTLS_ECDSA_C
6181requires_config_enabled MBEDTLS_SHA256_C
6182requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6183requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6184requires_config_enabled MBEDTLS_AES_C
6185requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6186requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6187run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006188 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006189 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6190 crt_file=data_files/server7_int-ca.crt \
6191 key_file=data_files/server7.key \
6192 exchanges=2 renegotiation=1 \
6193 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006194 hs_timeout=10000-60000 \
6195 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006196 "$P_CLI dtls=1 debug_level=2 \
6197 crt_file=data_files/server8_int-ca2.crt \
6198 key_file=data_files/server8.key \
6199 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006200 hs_timeout=10000-60000 \
6201 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006202 0 \
6203 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006204 -s "found fragmented DTLS handshake message" \
6205 -c "found fragmented DTLS handshake message" \
6206 -C "error"
6207
Hanno Becker175cb8f2018-08-21 17:00:10 +01006208# A resend on the client-side might happen if the server is
6209# slow to reset, therefore omitting '-C "resend"' below.
Manuel Pégourié-Gonnard0794d492018-08-17 10:54:24 +02006210not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006211requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6212requires_config_enabled MBEDTLS_RSA_C
6213requires_config_enabled MBEDTLS_ECDSA_C
6214requires_config_enabled MBEDTLS_SHA256_C
6215requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6216requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6217requires_config_enabled MBEDTLS_AES_C
6218requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6219run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006220 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006221 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6222 crt_file=data_files/server7_int-ca.crt \
6223 key_file=data_files/server7.key \
6224 exchanges=2 renegotiation=1 \
6225 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006226 hs_timeout=10000-60000 \
6227 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006228 "$P_CLI dtls=1 debug_level=2 \
6229 crt_file=data_files/server8_int-ca2.crt \
6230 key_file=data_files/server8.key \
6231 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006232 hs_timeout=10000-60000 \
6233 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006234 0 \
6235 -S "resend" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006236 -s "found fragmented DTLS handshake message" \
6237 -c "found fragmented DTLS handshake message" \
6238 -C "error"
6239
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006240requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6241requires_config_enabled MBEDTLS_RSA_C
6242requires_config_enabled MBEDTLS_ECDSA_C
6243client_needs_more_time 2
6244run_test "DTLS fragmenting: proxy MTU + 3d" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006245 -p "$P_PXY mtu=1024 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006246 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006247 crt_file=data_files/server7_int-ca.crt \
6248 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006249 hs_timeout=250-10000 mtu=1024" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006250 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006251 crt_file=data_files/server8_int-ca2.crt \
6252 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006253 hs_timeout=250-10000 mtu=1024" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006254 0 \
6255 -s "found fragmented DTLS handshake message" \
6256 -c "found fragmented DTLS handshake message" \
6257 -C "error"
6258
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006259requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6260requires_config_enabled MBEDTLS_RSA_C
6261requires_config_enabled MBEDTLS_ECDSA_C
6262client_needs_more_time 2
6263run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006264 -p "$P_PXY mtu=1024 drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006265 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6266 crt_file=data_files/server7_int-ca.crt \
6267 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006268 hs_timeout=250-10000 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006269 "$P_CLI dtls=1 debug_level=2 \
6270 crt_file=data_files/server8_int-ca2.crt \
6271 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006272 hs_timeout=250-10000 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006273 0 \
6274 -s "found fragmented DTLS handshake message" \
6275 -c "found fragmented DTLS handshake message" \
6276 -C "error"
6277
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006278# interop tests for DTLS fragmentating with reliable connection
6279#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006280# here and below we just want to test that the we fragment in a way that
6281# pleases other implementations, so we don't need the peer to fragment
Hanno Beckerf362c292018-08-20 12:40:23 +01006282requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006283requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6284requires_config_enabled MBEDTLS_RSA_C
6285requires_config_enabled MBEDTLS_ECDSA_C
6286requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006287requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006288run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6289 "$G_SRV -u" \
6290 "$P_CLI dtls=1 debug_level=2 \
6291 crt_file=data_files/server8_int-ca2.crt \
6292 key_file=data_files/server8.key \
6293 mtu=512 force_version=dtls1_2" \
6294 0 \
6295 -c "fragmenting handshake message" \
6296 -C "error"
6297
Hanno Beckerf362c292018-08-20 12:40:23 +01006298requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006299requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6300requires_config_enabled MBEDTLS_RSA_C
6301requires_config_enabled MBEDTLS_ECDSA_C
6302requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006303requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006304run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6305 "$G_SRV -u" \
6306 "$P_CLI dtls=1 debug_level=2 \
6307 crt_file=data_files/server8_int-ca2.crt \
6308 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006309 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006310 0 \
6311 -c "fragmenting handshake message" \
6312 -C "error"
6313
Hanno Beckerb9a00862018-08-28 10:20:22 +01006314# We use --insecure for the GnuTLS client because it expects
6315# the hostname / IP it connects to to be the name used in the
6316# certificate obtained from the server. Here, however, it
6317# connects to 127.0.0.1 while our test certificates use 'localhost'
6318# as the server name in the certificate. This will make the
6319# certifiate validation fail, but passing --insecure makes
6320# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006321requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6322requires_config_enabled MBEDTLS_RSA_C
6323requires_config_enabled MBEDTLS_ECDSA_C
6324requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006325requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006326run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006327 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006328 crt_file=data_files/server7_int-ca.crt \
6329 key_file=data_files/server7.key \
6330 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006331 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006332 0 \
6333 -s "fragmenting handshake message"
6334
Hanno Beckerb9a00862018-08-28 10:20:22 +01006335# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006336requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6337requires_config_enabled MBEDTLS_RSA_C
6338requires_config_enabled MBEDTLS_ECDSA_C
6339requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006340requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006341run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006342 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006343 crt_file=data_files/server7_int-ca.crt \
6344 key_file=data_files/server7.key \
6345 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006346 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006347 0 \
6348 -s "fragmenting handshake message"
6349
6350requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6351requires_config_enabled MBEDTLS_RSA_C
6352requires_config_enabled MBEDTLS_ECDSA_C
6353requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6354run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
6355 "$O_SRV -dtls1_2 -verify 10" \
6356 "$P_CLI dtls=1 debug_level=2 \
6357 crt_file=data_files/server8_int-ca2.crt \
6358 key_file=data_files/server8.key \
6359 mtu=512 force_version=dtls1_2" \
6360 0 \
6361 -c "fragmenting handshake message" \
6362 -C "error"
6363
6364requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6365requires_config_enabled MBEDTLS_RSA_C
6366requires_config_enabled MBEDTLS_ECDSA_C
6367requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6368run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
6369 "$O_SRV -dtls1 -verify 10" \
6370 "$P_CLI dtls=1 debug_level=2 \
6371 crt_file=data_files/server8_int-ca2.crt \
6372 key_file=data_files/server8.key \
6373 mtu=512 force_version=dtls1" \
6374 0 \
6375 -c "fragmenting handshake message" \
6376 -C "error"
6377
6378requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6379requires_config_enabled MBEDTLS_RSA_C
6380requires_config_enabled MBEDTLS_ECDSA_C
6381requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6382run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
6383 "$P_SRV dtls=1 debug_level=2 \
6384 crt_file=data_files/server7_int-ca.crt \
6385 key_file=data_files/server7.key \
6386 mtu=512 force_version=dtls1_2" \
6387 "$O_CLI -dtls1_2" \
6388 0 \
6389 -s "fragmenting handshake message"
6390
6391requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6392requires_config_enabled MBEDTLS_RSA_C
6393requires_config_enabled MBEDTLS_ECDSA_C
6394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6395run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
6396 "$P_SRV dtls=1 debug_level=2 \
6397 crt_file=data_files/server7_int-ca.crt \
6398 key_file=data_files/server7.key \
6399 mtu=512 force_version=dtls1" \
6400 "$O_CLI -dtls1" \
6401 0 \
6402 -s "fragmenting handshake message"
6403
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006404# interop tests for DTLS fragmentating with unreliable connection
6405#
6406# again we just want to test that the we fragment in a way that
6407# pleases other implementations, so we don't need the peer to fragment
6408requires_gnutls_next
6409requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6410requires_config_enabled MBEDTLS_RSA_C
6411requires_config_enabled MBEDTLS_ECDSA_C
6412requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006413client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006414run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
6415 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6416 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006417 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006418 crt_file=data_files/server8_int-ca2.crt \
6419 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006420 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006421 0 \
6422 -c "fragmenting handshake message" \
6423 -C "error"
6424
6425requires_gnutls_next
6426requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6427requires_config_enabled MBEDTLS_RSA_C
6428requires_config_enabled MBEDTLS_ECDSA_C
6429requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006430client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006431run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
6432 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6433 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006434 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006435 crt_file=data_files/server8_int-ca2.crt \
6436 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006437 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006438 0 \
6439 -c "fragmenting handshake message" \
6440 -C "error"
6441
6442## The two tests below are disabled due to a bug in GnuTLS client that causes
6443## handshake failures when the NewSessionTicket message is lost, see
6444## https://gitlab.com/gnutls/gnutls/issues/543
6445## We can re-enable them when a fixed version fo GnuTLS is available
6446## and installed in our CI system.
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006447skip_next_test
6448requires_gnutls
6449requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6450requires_config_enabled MBEDTLS_RSA_C
6451requires_config_enabled MBEDTLS_ECDSA_C
6452requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6453client_needs_more_time 4
6454run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
6455 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6456 "$P_SRV dtls=1 debug_level=2 \
6457 crt_file=data_files/server7_int-ca.crt \
6458 key_file=data_files/server7.key \
6459 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
6460 "$G_CLI -u --insecure 127.0.0.1" \
6461 0 \
6462 -s "fragmenting handshake message"
6463
6464skip_next_test
6465requires_gnutls
6466requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6467requires_config_enabled MBEDTLS_RSA_C
6468requires_config_enabled MBEDTLS_ECDSA_C
6469requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6470client_needs_more_time 4
6471run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
6472 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6473 "$P_SRV dtls=1 debug_level=2 \
6474 crt_file=data_files/server7_int-ca.crt \
6475 key_file=data_files/server7.key \
6476 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
6477 "$G_CLI -u --insecure 127.0.0.1" \
6478 0 \
6479 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006480
6481## Interop test with OpenSSL might triger a bug in recent versions (that
6482## probably won't be fixed before 1.1.1X), so we use an old version that
6483## doesn't have this bug, but unfortunately it doesn't have support for DTLS
6484## 1.2 either, so the DTLS 1.2 tests are commented for now.
6485## Bug report: https://github.com/openssl/openssl/issues/6902
6486## They should be re-enabled (and the DTLS 1.0 switched back to a non-legacy
6487## version of OpenSSL once a fixed version of OpenSSL is available)
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006488skip_next_test
6489requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6490requires_config_enabled MBEDTLS_RSA_C
6491requires_config_enabled MBEDTLS_ECDSA_C
6492requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6493client_needs_more_time 4
6494run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
6495 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6496 "$O_SRV -dtls1_2 -verify 10" \
6497 "$P_CLI dtls=1 debug_level=2 \
6498 crt_file=data_files/server8_int-ca2.crt \
6499 key_file=data_files/server8.key \
6500 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
6501 0 \
6502 -c "fragmenting handshake message" \
6503 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006504
6505requires_openssl_legacy
6506requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6507requires_config_enabled MBEDTLS_RSA_C
6508requires_config_enabled MBEDTLS_ECDSA_C
6509requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006510client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006511run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
6512 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6513 "$O_LEGACY_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006514 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006515 crt_file=data_files/server8_int-ca2.crt \
6516 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006517 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006518 0 \
6519 -c "fragmenting handshake message" \
6520 -C "error"
6521
6522## see comment on the previous-previous test
6523## requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6524## requires_config_enabled MBEDTLS_RSA_C
6525## requires_config_enabled MBEDTLS_ECDSA_C
6526## requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006527## client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006528## run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
6529## -p "$P_PXY drop=8 delay=8 duplicate=8" \
6530## "$P_SRV dtls=1 debug_level=2 \
6531## crt_file=data_files/server7_int-ca.crt \
6532## key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006533## hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006534## "$O_CLI -dtls1_2" \
6535## 0 \
6536## -s "fragmenting handshake message"
6537
6538# -nbio is added to prevent s_client from blocking in case of duplicated
6539# messages at the end of the handshake
Hanno Becker98293152018-08-17 16:10:47 +01006540requires_openssl_legacy
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006541requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6542requires_config_enabled MBEDTLS_RSA_C
6543requires_config_enabled MBEDTLS_ECDSA_C
6544requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006545client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006546run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
6547 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006548 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006549 crt_file=data_files/server7_int-ca.crt \
6550 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006551 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006552 "$O_LEGACY_CLI -nbio -dtls1" \
6553 0 \
6554 -s "fragmenting handshake message"
6555
Manuel Pégourié-Gonnard7a66cbc2014-09-26 16:31:46 +02006556# Tests for specific things with "unreliable" UDP connection
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02006557
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02006558not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006559run_test "DTLS proxy: reference" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02006560 -p "$P_PXY" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02006561 "$P_SRV dtls=1 debug_level=2" \
6562 "$P_CLI dtls=1 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006563 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006564 -C "replayed record" \
6565 -S "replayed record" \
6566 -C "record from another epoch" \
6567 -S "record from another epoch" \
6568 -C "discarding invalid record" \
6569 -S "discarding invalid record" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02006570 -S "resend" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006571 -s "Extra-header:" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006572 -c "HTTP/1.0 200 OK"
6573
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02006574not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02006575run_test "DTLS proxy: duplicate every packet" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006576 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006577 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
6578 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006579 0 \
Manuel Pégourié-Gonnardb47368a2014-09-24 13:29:58 +02006580 -c "replayed record" \
6581 -s "replayed record" \
Hanno Becker52c6dc62017-05-26 16:07:36 +01006582 -c "record from another epoch" \
6583 -s "record from another epoch" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02006584 -S "resend" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006585 -s "Extra-header:" \
6586 -c "HTTP/1.0 200 OK"
6587
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02006588run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
6589 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006590 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
6591 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02006592 0 \
6593 -c "replayed record" \
6594 -S "replayed record" \
Hanno Becker52c6dc62017-05-26 16:07:36 +01006595 -c "record from another epoch" \
6596 -s "record from another epoch" \
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +02006597 -c "resend" \
6598 -s "resend" \
Manuel Pégourié-Gonnard27393132014-09-24 14:41:11 +02006599 -s "Extra-header:" \
6600 -c "HTTP/1.0 200 OK"
6601
Hanno Becker72a4f032017-11-15 16:39:20 +00006602run_test "DTLS proxy: multiple records in same datagram" \
Hanno Becker8d832182018-03-15 10:14:19 +00006603 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006604 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
6605 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006606 0 \
6607 -c "next record in same datagram" \
6608 -s "next record in same datagram"
6609
6610run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
Hanno Becker8d832182018-03-15 10:14:19 +00006611 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006612 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
6613 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006614 0 \
6615 -c "next record in same datagram" \
6616 -s "next record in same datagram"
6617
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006618run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006619 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006620 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
6621 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006622 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006623 -c "discarding invalid record (mac)" \
6624 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006625 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006626 -c "HTTP/1.0 200 OK" \
6627 -S "too many records with bad MAC" \
6628 -S "Verification of the message MAC failed"
6629
6630run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
6631 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006632 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
6633 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006634 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006635 -C "discarding invalid record (mac)" \
6636 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006637 -S "Extra-header:" \
6638 -C "HTTP/1.0 200 OK" \
6639 -s "too many records with bad MAC" \
6640 -s "Verification of the message MAC failed"
6641
6642run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
6643 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006644 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
6645 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006646 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006647 -c "discarding invalid record (mac)" \
6648 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006649 -s "Extra-header:" \
6650 -c "HTTP/1.0 200 OK" \
6651 -S "too many records with bad MAC" \
6652 -S "Verification of the message MAC failed"
6653
6654run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
6655 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006656 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
6657 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006658 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006659 -c "discarding invalid record (mac)" \
6660 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006661 -s "Extra-header:" \
6662 -c "HTTP/1.0 200 OK" \
6663 -s "too many records with bad MAC" \
6664 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006665
6666run_test "DTLS proxy: delay ChangeCipherSpec" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006667 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01006668 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
6669 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006670 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006671 -c "record from another epoch" \
6672 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006673 -s "Extra-header:" \
6674 -c "HTTP/1.0 200 OK"
6675
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01006676# Tests for reordering support with DTLS
6677
Hanno Becker56cdfd12018-08-17 13:42:15 +01006678run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
6679 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006680 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6681 hs_timeout=2500-60000" \
6682 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6683 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01006684 0 \
6685 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006686 -c "Next handshake message has been buffered - load"\
6687 -S "Buffering HS message" \
6688 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01006689 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006690 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006691 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006692 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01006693
Hanno Beckerdc1e9502018-08-28 16:02:33 +01006694run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
6695 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006696 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6697 hs_timeout=2500-60000" \
6698 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6699 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01006700 0 \
6701 -c "Buffering HS message" \
6702 -c "found fragmented DTLS handshake message"\
6703 -c "Next handshake message 1 not or only partially bufffered" \
6704 -c "Next handshake message has been buffered - load"\
6705 -S "Buffering HS message" \
6706 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01006707 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01006708 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006709 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006710 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01006711
Hanno Beckera1adcca2018-08-24 14:41:07 +01006712# The client buffers the ServerKeyExchange before receiving the fragmented
6713# Certificate message; at the time of writing, together these are aroudn 1200b
6714# in size, so that the bound below ensures that the certificate can be reassembled
6715# while keeping the ServerKeyExchange.
6716requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
6717run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01006718 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006719 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6720 hs_timeout=2500-60000" \
6721 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6722 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01006723 0 \
6724 -c "Buffering HS message" \
6725 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01006726 -C "attempt to make space by freeing buffered messages" \
6727 -S "Buffering HS message" \
6728 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01006729 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01006730 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006731 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01006732 -S "Remember CCS message"
6733
6734# The size constraints ensure that the delayed certificate message can't
6735# be reassembled while keeping the ServerKeyExchange message, but it can
6736# when dropping it first.
6737requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
6738requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
6739run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
6740 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006741 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6742 hs_timeout=2500-60000" \
6743 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6744 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01006745 0 \
6746 -c "Buffering HS message" \
6747 -c "attempt to make space by freeing buffered future messages" \
6748 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01006749 -S "Buffering HS message" \
6750 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01006751 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01006752 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006753 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01006754 -S "Remember CCS message"
6755
Hanno Becker56cdfd12018-08-17 13:42:15 +01006756run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
6757 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006758 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
6759 hs_timeout=2500-60000" \
6760 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6761 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006762 0 \
6763 -C "Buffering HS message" \
6764 -C "Next handshake message has been buffered - load"\
6765 -s "Buffering HS message" \
6766 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006767 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006768 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006769 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006770 -S "Remember CCS message"
6771
6772run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
6773 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006774 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6775 hs_timeout=2500-60000" \
6776 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6777 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006778 0 \
6779 -C "Buffering HS message" \
6780 -C "Next handshake message has been buffered - load"\
6781 -S "Buffering HS message" \
6782 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006783 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006784 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006785 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006786 -S "Remember CCS message"
6787
6788run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
6789 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006790 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6791 hs_timeout=2500-60000" \
6792 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6793 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006794 0 \
6795 -C "Buffering HS message" \
6796 -C "Next handshake message has been buffered - load"\
6797 -S "Buffering HS message" \
6798 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006799 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006800 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01006801 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006802 -s "Remember CCS message"
6803
Hanno Beckera1adcca2018-08-24 14:41:07 +01006804run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006805 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006806 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6807 hs_timeout=2500-60000" \
6808 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6809 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01006810 0 \
6811 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01006812 -s "Found buffered record from current epoch - load" \
6813 -c "Buffer record from epoch 1" \
6814 -c "Found buffered record from current epoch - load"
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01006815
Hanno Beckera1adcca2018-08-24 14:41:07 +01006816# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
6817# from the server are delayed, so that the encrypted Finished message
6818# is received and buffered. When the fragmented NewSessionTicket comes
6819# in afterwards, the encrypted Finished message must be freed in order
6820# to make space for the NewSessionTicket to be reassembled.
6821# This works only in very particular circumstances:
6822# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
6823# of the NewSessionTicket, but small enough to also allow buffering of
6824# the encrypted Finished message.
6825# - The MTU setting on the server must be so small that the NewSessionTicket
6826# needs to be fragmented.
6827# - All messages sent by the server must be small enough to be either sent
6828# without fragmentation or be reassembled within the bounds of
6829# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
6830# handshake, omitting CRTs.
6831requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
6832requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
6833run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
6834 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
6835 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
6836 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
6837 0 \
6838 -s "Buffer record from epoch 1" \
6839 -s "Found buffered record from current epoch - load" \
6840 -c "Buffer record from epoch 1" \
6841 -C "Found buffered record from current epoch - load" \
6842 -c "Enough space available after freeing future epoch record"
6843
Manuel Pégourié-Gonnard7a66cbc2014-09-26 16:31:46 +02006844# Tests for "randomly unreliable connection": try a variety of flows and peers
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006845
Janos Follath74537a62016-09-02 13:45:28 +01006846client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006847run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006848 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006849 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006850 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006851 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006852 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6853 0 \
6854 -s "Extra-header:" \
6855 -c "HTTP/1.0 200 OK"
6856
Janos Follath74537a62016-09-02 13:45:28 +01006857client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006858run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
6859 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006860 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
6861 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006862 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6863 0 \
6864 -s "Extra-header:" \
6865 -c "HTTP/1.0 200 OK"
6866
Janos Follath74537a62016-09-02 13:45:28 +01006867client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006868run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
6869 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006870 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
6871 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006872 0 \
6873 -s "Extra-header:" \
6874 -c "HTTP/1.0 200 OK"
6875
Janos Follath74537a62016-09-02 13:45:28 +01006876client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006877run_test "DTLS proxy: 3d, FS, client auth" \
6878 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006879 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
6880 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006881 0 \
6882 -s "Extra-header:" \
6883 -c "HTTP/1.0 200 OK"
6884
Janos Follath74537a62016-09-02 13:45:28 +01006885client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006886run_test "DTLS proxy: 3d, FS, ticket" \
6887 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006888 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
6889 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006890 0 \
6891 -s "Extra-header:" \
6892 -c "HTTP/1.0 200 OK"
6893
Janos Follath74537a62016-09-02 13:45:28 +01006894client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02006895run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
6896 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006897 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
6898 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006899 0 \
6900 -s "Extra-header:" \
6901 -c "HTTP/1.0 200 OK"
6902
Janos Follath74537a62016-09-02 13:45:28 +01006903client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006904run_test "DTLS proxy: 3d, max handshake, nbio" \
6905 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006906 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006907 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006908 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006909 0 \
6910 -s "Extra-header:" \
6911 -c "HTTP/1.0 200 OK"
6912
Janos Follath74537a62016-09-02 13:45:28 +01006913client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02006914run_test "DTLS proxy: 3d, min handshake, resumption" \
6915 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006916 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02006917 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006918 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02006919 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
6920 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6921 0 \
6922 -s "a session has been resumed" \
6923 -c "a session has been resumed" \
6924 -s "Extra-header:" \
6925 -c "HTTP/1.0 200 OK"
6926
Janos Follath74537a62016-09-02 13:45:28 +01006927client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02006928run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
6929 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006930 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02006931 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006932 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02006933 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
6934 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
6935 0 \
6936 -s "a session has been resumed" \
6937 -c "a session has been resumed" \
6938 -s "Extra-header:" \
6939 -c "HTTP/1.0 200 OK"
6940
Janos Follath74537a62016-09-02 13:45:28 +01006941client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006942requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006943run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02006944 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006945 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006946 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006947 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006948 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02006949 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6950 0 \
6951 -c "=> renegotiate" \
6952 -s "=> renegotiate" \
6953 -s "Extra-header:" \
6954 -c "HTTP/1.0 200 OK"
6955
Janos Follath74537a62016-09-02 13:45:28 +01006956client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006957requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006958run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
6959 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006960 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006961 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006962 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02006963 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02006964 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6965 0 \
6966 -c "=> renegotiate" \
6967 -s "=> renegotiate" \
6968 -s "Extra-header:" \
6969 -c "HTTP/1.0 200 OK"
6970
Janos Follath74537a62016-09-02 13:45:28 +01006971client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006972requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006973run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006974 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006975 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006976 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006977 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006978 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006979 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006980 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6981 0 \
6982 -c "=> renegotiate" \
6983 -s "=> renegotiate" \
6984 -s "Extra-header:" \
6985 -c "HTTP/1.0 200 OK"
6986
Janos Follath74537a62016-09-02 13:45:28 +01006987client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01006988requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006989run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006990 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006991 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006992 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006993 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006994 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02006995 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02006996 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
6997 0 \
6998 -c "=> renegotiate" \
6999 -s "=> renegotiate" \
7000 -s "Extra-header:" \
7001 -c "HTTP/1.0 200 OK"
7002
Janos Follath74537a62016-09-02 13:45:28 +01007003client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007004not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007005run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007006 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7007 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007008 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007009 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007010 -c "HTTP/1.0 200 OK"
7011
Janos Follath74537a62016-09-02 13:45:28 +01007012client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007013not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007014run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7015 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7016 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007017 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007018 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007019 -c "HTTP/1.0 200 OK"
7020
Janos Follath74537a62016-09-02 13:45:28 +01007021client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007022not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007023run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7024 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7025 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007026 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007027 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007028 -c "HTTP/1.0 200 OK"
7029
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007030requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007031client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007032not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007033run_test "DTLS proxy: 3d, gnutls server" \
7034 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7035 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007036 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007037 0 \
7038 -s "Extra-header:" \
7039 -c "Extra-header:"
7040
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007041requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007042client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007043not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007044run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7045 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7046 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007047 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007048 0 \
7049 -s "Extra-header:" \
7050 -c "Extra-header:"
7051
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007052requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007053client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007054not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007055run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7056 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7057 "$G_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007058 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007059 0 \
7060 -s "Extra-header:" \
7061 -c "Extra-header:"
7062
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007063# Final report
7064
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007065echo "------------------------------------------------------------------------"
7066
7067if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007068 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007069else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007070 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007071fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007072PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007073echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007074
7075exit $FAILS