blob: 9384d6ccb7132dc7366c374346b143a2e4b812d9 [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Jaeden Ameroa258ccd2019-07-03 13:51:04 +010024# Limit the size of each log to 10 GiB, in case of failures with this script
25# where it may output seemingly unlimited length error logs.
26ulimit -f 20971520
27
Angus Grattonc4dd0732018-04-11 16:28:39 +100028if cd $( dirname $0 ); then :; else
29 echo "cd $( dirname $0 ) failed" >&2
30 exit 1
31fi
32
Antonin Décimod5f47592019-01-23 15:24:37 +010033# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010034: ${P_SRV:=../programs/ssl/ssl_server2}
35: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020036: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010037: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020038: ${GNUTLS_CLI:=gnutls-cli}
39: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020040: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010041
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020042O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010043O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020044G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010045G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020046TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010047
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020048# alternative versions of OpenSSL and GnuTLS (no default path)
49
50if [ -n "${OPENSSL_LEGACY:-}" ]; then
51 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
52 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
53else
54 O_LEGACY_SRV=false
55 O_LEGACY_CLI=false
56fi
57
Hanno Becker58e9dc32018-08-17 15:53:21 +010058if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020059 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
60else
61 G_NEXT_SRV=false
62fi
63
Hanno Becker58e9dc32018-08-17 15:53:21 +010064if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020065 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
66else
67 G_NEXT_CLI=false
68fi
69
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010070TESTS=0
71FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020072SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010073
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000074CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020075
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010076MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010077FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020078EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010079
Paul Bakkere20310a2016-05-10 11:18:17 +010080SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010081RUN_TEST_NUMBER=''
82
Paul Bakkeracaac852016-05-10 11:47:13 +010083PRESERVE_LOGS=0
84
Gilles Peskinef93c7d32017-04-14 17:55:28 +020085# Pick a "unique" server port in the range 10000-19999, and a proxy
86# port which is this plus 10000. Each port number may be independently
87# overridden by a command line option.
88SRV_PORT=$(($$ % 10000 + 10000))
89PXY_PORT=$((SRV_PORT + 10000))
90
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010091print_usage() {
92 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010093 printf " -h|--help\tPrint this help.\n"
94 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020095 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
96 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010097 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010098 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010099 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200100 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
101 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +0100102 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100103}
104
105get_options() {
106 while [ $# -gt 0 ]; do
107 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100108 -f|--filter)
109 shift; FILTER=$1
110 ;;
111 -e|--exclude)
112 shift; EXCLUDE=$1
113 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100114 -m|--memcheck)
115 MEMCHECK=1
116 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100117 -n|--number)
118 shift; RUN_TEST_NUMBER=$1
119 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100120 -s|--show-numbers)
121 SHOW_TEST_NUMBER=1
122 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100123 -p|--preserve-logs)
124 PRESERVE_LOGS=1
125 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200126 --port)
127 shift; SRV_PORT=$1
128 ;;
129 --proxy-port)
130 shift; PXY_PORT=$1
131 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100132 --seed)
133 shift; SEED="$1"
134 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100135 -h|--help)
136 print_usage
137 exit 0
138 ;;
139 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200140 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100141 print_usage
142 exit 1
143 ;;
144 esac
145 shift
146 done
147}
148
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100149# Skip next test; use this macro to skip tests which are legitimate
150# in theory and expected to be re-introduced at some point, but
151# aren't expected to succeed at the moment due to problems outside
152# our control (such as bugs in other TLS implementations).
153skip_next_test() {
154 SKIP_NEXT="YES"
155}
156
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100157# skip next test if the flag is not enabled in config.h
158requires_config_enabled() {
159 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
160 SKIP_NEXT="YES"
161 fi
162}
163
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200164# skip next test if the flag is enabled in config.h
165requires_config_disabled() {
166 if grep "^#define $1" $CONFIG_H > /dev/null; then
167 SKIP_NEXT="YES"
168 fi
169}
170
Hanno Becker7c48dd12018-08-28 16:09:22 +0100171get_config_value_or_default() {
Andres Amaya Garcia06446782018-10-16 21:29:07 +0100172 # This function uses the query_config command line option to query the
173 # required Mbed TLS compile time configuration from the ssl_server2
174 # program. The command will always return a success value if the
175 # configuration is defined and the value will be printed to stdout.
176 #
177 # Note that if the configuration is not defined or is defined to nothing,
178 # the output of this function will be an empty string.
179 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100180}
181
182requires_config_value_at_least() {
Andres Amaya Garcia06446782018-10-16 21:29:07 +0100183 VAL="$( get_config_value_or_default "$1" )"
184 if [ -z "$VAL" ]; then
185 # Should never happen
186 echo "Mbed TLS configuration $1 is not defined"
187 exit 1
188 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100189 SKIP_NEXT="YES"
190 fi
191}
192
193requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100194 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia06446782018-10-16 21:29:07 +0100195 if [ -z "$VAL" ]; then
196 # Should never happen
197 echo "Mbed TLS configuration $1 is not defined"
198 exit 1
199 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100200 SKIP_NEXT="YES"
201 fi
202}
203
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200204# skip next test if OpenSSL doesn't support FALLBACK_SCSV
205requires_openssl_with_fallback_scsv() {
206 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
207 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
208 then
209 OPENSSL_HAS_FBSCSV="YES"
210 else
211 OPENSSL_HAS_FBSCSV="NO"
212 fi
213 fi
214 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
215 SKIP_NEXT="YES"
216 fi
217}
218
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200219# skip next test if GnuTLS isn't available
220requires_gnutls() {
221 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200222 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200223 GNUTLS_AVAILABLE="YES"
224 else
225 GNUTLS_AVAILABLE="NO"
226 fi
227 fi
228 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
229 SKIP_NEXT="YES"
230 fi
231}
232
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200233# skip next test if GnuTLS-next isn't available
234requires_gnutls_next() {
235 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
236 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
237 GNUTLS_NEXT_AVAILABLE="YES"
238 else
239 GNUTLS_NEXT_AVAILABLE="NO"
240 fi
241 fi
242 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
243 SKIP_NEXT="YES"
244 fi
245}
246
247# skip next test if OpenSSL-legacy isn't available
248requires_openssl_legacy() {
249 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
250 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
251 OPENSSL_LEGACY_AVAILABLE="YES"
252 else
253 OPENSSL_LEGACY_AVAILABLE="NO"
254 fi
255 fi
256 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
257 SKIP_NEXT="YES"
258 fi
259}
260
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200261# skip next test if IPv6 isn't available on this host
262requires_ipv6() {
263 if [ -z "${HAS_IPV6:-}" ]; then
264 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
265 SRV_PID=$!
266 sleep 1
267 kill $SRV_PID >/dev/null 2>&1
268 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
269 HAS_IPV6="NO"
270 else
271 HAS_IPV6="YES"
272 fi
273 rm -r $SRV_OUT
274 fi
275
276 if [ "$HAS_IPV6" = "NO" ]; then
277 SKIP_NEXT="YES"
278 fi
279}
280
Andrzej Kurekb4593462018-10-11 08:43:30 -0400281# skip next test if it's i686 or uname is not available
282requires_not_i686() {
283 if [ -z "${IS_I686:-}" ]; then
284 IS_I686="YES"
285 if which "uname" >/dev/null 2>&1; then
286 if [ -z "$(uname -a | grep i686)" ]; then
287 IS_I686="NO"
288 fi
289 fi
290 fi
291 if [ "$IS_I686" = "YES" ]; then
292 SKIP_NEXT="YES"
293 fi
294}
295
Angus Grattonc4dd0732018-04-11 16:28:39 +1000296# Calculate the input & output maximum content lengths set in the config
297MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
298MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
299MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
300
301if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
302 MAX_CONTENT_LEN="$MAX_IN_LEN"
303fi
304if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
305 MAX_CONTENT_LEN="$MAX_OUT_LEN"
306fi
307
308# skip the next test if the SSL output buffer is less than 16KB
309requires_full_size_output_buffer() {
310 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
311 SKIP_NEXT="YES"
312 fi
313}
314
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200315# skip the next test if valgrind is in use
316not_with_valgrind() {
317 if [ "$MEMCHECK" -gt 0 ]; then
318 SKIP_NEXT="YES"
319 fi
320}
321
Paul Bakker362689d2016-05-13 10:33:25 +0100322# skip the next test if valgrind is NOT in use
323only_with_valgrind() {
324 if [ "$MEMCHECK" -eq 0 ]; then
325 SKIP_NEXT="YES"
326 fi
327}
328
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200329# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100330client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200331 CLI_DELAY_FACTOR=$1
332}
333
Janos Follath74537a62016-09-02 13:45:28 +0100334# wait for the given seconds after the client finished in the next test
335server_needs_more_time() {
336 SRV_DELAY_SECONDS=$1
337}
338
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100339# print_name <name>
340print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100341 TESTS=$(( $TESTS + 1 ))
342 LINE=""
343
344 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
345 LINE="$TESTS "
346 fi
347
348 LINE="$LINE$1"
349 printf "$LINE "
350 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100351 for i in `seq 1 $LEN`; do printf '.'; done
352 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100353
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100354}
355
356# fail <message>
357fail() {
358 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100359 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100360
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200361 mv $SRV_OUT o-srv-${TESTS}.log
362 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200363 if [ -n "$PXY_CMD" ]; then
364 mv $PXY_OUT o-pxy-${TESTS}.log
365 fi
366 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100367
Azim Khan19d13732018-03-29 11:04:20 +0100368 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200369 echo " ! server output:"
370 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200371 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200372 echo " ! client output:"
373 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200374 if [ -n "$PXY_CMD" ]; then
375 echo " ! ========================================================"
376 echo " ! proxy output:"
377 cat o-pxy-${TESTS}.log
378 fi
379 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200380 fi
381
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200382 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100383}
384
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100385# is_polar <cmd_line>
386is_polar() {
387 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
388}
389
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200390# openssl s_server doesn't have -www with DTLS
391check_osrv_dtls() {
392 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
393 NEEDS_INPUT=1
394 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
395 else
396 NEEDS_INPUT=0
397 fi
398}
399
400# provide input to commands that need it
401provide_input() {
402 if [ $NEEDS_INPUT -eq 0 ]; then
403 return
404 fi
405
406 while true; do
407 echo "HTTP/1.0 200 OK"
408 sleep 1
409 done
410}
411
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100412# has_mem_err <log_file_name>
413has_mem_err() {
414 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
415 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
416 then
417 return 1 # false: does not have errors
418 else
419 return 0 # true: has errors
420 fi
421}
422
Unknown43dc0d62019-09-02 10:42:57 -0400423# Wait for process $2 named $3 to be listening on port $1. Print error to $4.
Gilles Peskine418b5362017-12-14 18:58:42 +0100424if type lsof >/dev/null 2>/dev/null; then
Unknown43dc0d62019-09-02 10:42:57 -0400425 wait_app_start() {
Gilles Peskine418b5362017-12-14 18:58:42 +0100426 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200427 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100428 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200429 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100430 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200431 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100432 # Make a tight loop, server normally takes less than 1s to start.
433 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
434 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
Unknown43dc0d62019-09-02 10:42:57 -0400435 echo "$3 START TIMEOUT"
436 echo "$3 START TIMEOUT" >> $4
Gilles Peskine418b5362017-12-14 18:58:42 +0100437 break
438 fi
439 # Linux and *BSD support decimal arguments to sleep. On other
440 # OSes this may be a tight loop.
441 sleep 0.1 2>/dev/null || true
442 done
443 }
444else
Unknown43dc0d62019-09-02 10:42:57 -0400445 echo "Warning: lsof not available, wait_app_start = sleep"
446 wait_app_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200447 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100448 }
449fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200450
Unknown43dc0d62019-09-02 10:42:57 -0400451# Wait for server process $2 to be listening on port $1.
452wait_server_start() {
453 wait_app_start $1 $2 "SERVER" $SRV_OUT
454}
455
456# Wait for proxy process $2 to be listening on port $1.
457wait_proxy_start() {
458 wait_app_start $1 $2 "PROXY" $PXY_OUT
459}
460
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100461# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100462# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100463# acceptable bounds
464check_server_hello_time() {
465 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100466 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100467 # Get the Unix timestamp for now
468 CUR_TIME=$(date +'%s')
469 THRESHOLD_IN_SECS=300
470
471 # Check if the ServerHello time was printed
472 if [ -z "$SERVER_HELLO_TIME" ]; then
473 return 1
474 fi
475
476 # Check the time in ServerHello is within acceptable bounds
477 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
478 # The time in ServerHello is at least 5 minutes before now
479 return 1
480 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100481 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100482 return 1
483 else
484 return 0
485 fi
486}
487
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200488# wait for client to terminate and set CLI_EXIT
489# must be called right after starting the client
490wait_client_done() {
491 CLI_PID=$!
492
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200493 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
494 CLI_DELAY_FACTOR=1
495
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200496 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200497 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200498
499 wait $CLI_PID
500 CLI_EXIT=$?
501
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200502 kill $DOG_PID >/dev/null 2>&1
503 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200504
505 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100506
507 sleep $SRV_DELAY_SECONDS
508 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200509}
510
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200511# check if the given command uses dtls and sets global variable DTLS
512detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200513 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200514 DTLS=1
515 else
516 DTLS=0
517 fi
518}
519
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200520# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100521# Options: -s pattern pattern that must be present in server output
522# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100523# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100524# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100525# -S pattern pattern that must be absent in server output
526# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100527# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100528# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100529run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100530 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200531 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100532
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100533 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
534 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200535 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100536 return
537 fi
538
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100539 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100540
Paul Bakkerb7584a52016-05-10 10:50:43 +0100541 # Do we only run numbered tests?
542 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
543 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
544 else
545 SKIP_NEXT="YES"
546 fi
547
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200548 # should we skip?
549 if [ "X$SKIP_NEXT" = "XYES" ]; then
550 SKIP_NEXT="NO"
551 echo "SKIP"
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200552 SKIPS=$(( $SKIPS + 1 ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200553 return
554 fi
555
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200556 # does this test use a proxy?
557 if [ "X$1" = "X-p" ]; then
558 PXY_CMD="$2"
559 shift 2
560 else
561 PXY_CMD=""
562 fi
563
564 # get commands and client output
565 SRV_CMD="$1"
566 CLI_CMD="$2"
567 CLI_EXPECT="$3"
568 shift 3
569
Hanno Becker7a11e722019-05-10 14:38:42 +0100570 # Check if test uses files
571 TEST_USES_FILES=$(echo "$SRV_CMD $CLI_CMD" | grep "\.\(key\|crt\|pem\)" )
572 if [ ! -z "$TEST_USES_FILES" ]; then
573 requires_config_enabled MBEDTLS_FS_IO
574 fi
575
576 # should we skip?
577 if [ "X$SKIP_NEXT" = "XYES" ]; then
578 SKIP_NEXT="NO"
579 echo "SKIP"
580 SKIPS=$(( $SKIPS + 1 ))
581 return
582 fi
583
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200584 # fix client port
585 if [ -n "$PXY_CMD" ]; then
586 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
587 else
588 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
589 fi
590
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200591 # update DTLS variable
592 detect_dtls "$SRV_CMD"
593
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100594 # prepend valgrind to our commands if active
595 if [ "$MEMCHECK" -gt 0 ]; then
596 if is_polar "$SRV_CMD"; then
597 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
598 fi
599 if is_polar "$CLI_CMD"; then
600 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
601 fi
602 fi
603
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200604 TIMES_LEFT=2
605 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200607
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200608 # run the commands
609 if [ -n "$PXY_CMD" ]; then
610 echo "$PXY_CMD" > $PXY_OUT
611 $PXY_CMD >> $PXY_OUT 2>&1 &
612 PXY_PID=$!
Unknown43dc0d62019-09-02 10:42:57 -0400613 wait_proxy_start "$PXY_PORT" "$PXY_PID"
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200614 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200615
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200616 check_osrv_dtls
617 echo "$SRV_CMD" > $SRV_OUT
618 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
619 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100620 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200621
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200622 echo "$CLI_CMD" > $CLI_OUT
623 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
624 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100625
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100626 sleep 0.05
627
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200628 # terminate the server (and the proxy)
629 kill $SRV_PID
630 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100631
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200632 if [ -n "$PXY_CMD" ]; then
633 kill $PXY_PID >/dev/null 2>&1
634 wait $PXY_PID
635 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100636
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200637 # retry only on timeouts
638 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
639 printf "RETRY "
640 else
641 TIMES_LEFT=0
642 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200643 done
644
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100645 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200646 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100647 # expected client exit to incorrectly succeed in case of catastrophic
648 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100649 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200650 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100651 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100652 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100653 return
654 fi
655 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100656 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200657 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100658 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100659 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100660 return
661 fi
662 fi
663
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100664 # check server exit code
665 if [ $? != 0 ]; then
666 fail "server fail"
667 return
668 fi
669
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100670 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100671 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
672 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100673 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200674 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100675 return
676 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100678 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200679 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100680 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100681 while [ $# -gt 0 ]
682 do
683 case $1 in
684 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100685 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100686 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100687 return
688 fi
689 ;;
690
691 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100692 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100693 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100694 return
695 fi
696 ;;
697
698 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100699 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100700 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100701 return
702 fi
703 ;;
704
705 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100706 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100707 fail "pattern '$2' MUST NOT be present in the Client output"
708 return
709 fi
710 ;;
711
712 # The filtering in the following two options (-u and -U) do the following
713 # - ignore valgrind output
Antonin Décimod5f47592019-01-23 15:24:37 +0100714 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100715 # - keep one of each non-unique line
716 # - count how many lines remain
717 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
718 # if there were no duplicates.
719 "-U")
720 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
721 fail "lines following pattern '$2' must be unique in Server output"
722 return
723 fi
724 ;;
725
726 "-u")
727 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
728 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100729 return
730 fi
731 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100732 "-F")
733 if ! $2 "$SRV_OUT"; then
734 fail "function call to '$2' failed on Server output"
735 return
736 fi
737 ;;
738 "-f")
739 if ! $2 "$CLI_OUT"; then
740 fail "function call to '$2' failed on Client output"
741 return
742 fi
743 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100744
745 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200746 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100747 exit 1
748 esac
749 shift 2
750 done
751
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100752 # check valgrind's results
753 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200754 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100755 fail "Server has memory errors"
756 return
757 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200758 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100759 fail "Client has memory errors"
760 return
761 fi
762 fi
763
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100764 # if we're here, everything is ok
765 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100766 if [ "$PRESERVE_LOGS" -gt 0 ]; then
767 mv $SRV_OUT o-srv-${TESTS}.log
768 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100769 if [ -n "$PXY_CMD" ]; then
770 mv $PXY_OUT o-pxy-${TESTS}.log
771 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100772 fi
773
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200774 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100775}
776
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100777cleanup() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200778 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200779 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
780 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
781 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
782 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100783 exit 1
784}
785
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100786#
787# MAIN
788#
789
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100790get_options "$@"
791
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100792# sanity checks, avoid an avalanche of errors
Hanno Becker4ac73e72017-10-23 15:27:37 +0100793P_SRV_BIN="${P_SRV%%[ ]*}"
794P_CLI_BIN="${P_CLI%%[ ]*}"
795P_PXY_BIN="${P_PXY%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100796if [ ! -x "$P_SRV_BIN" ]; then
797 echo "Command '$P_SRV_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100798 exit 1
799fi
Hanno Becker17c04932017-10-10 14:44:53 +0100800if [ ! -x "$P_CLI_BIN" ]; then
801 echo "Command '$P_CLI_BIN' is not an executable file"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100802 exit 1
803fi
Hanno Becker17c04932017-10-10 14:44:53 +0100804if [ ! -x "$P_PXY_BIN" ]; then
805 echo "Command '$P_PXY_BIN' is not an executable file"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200806 exit 1
807fi
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100808if [ "$MEMCHECK" -gt 0 ]; then
809 if which valgrind >/dev/null 2>&1; then :; else
810 echo "Memcheck not possible. Valgrind not found"
811 exit 1
812 fi
813fi
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100814if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
815 echo "Command '$OPENSSL_CMD' not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100816 exit 1
817fi
818
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200819# used by watchdog
820MAIN_PID="$$"
821
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100822# We use somewhat arbitrary delays for tests:
823# - how long do we wait for the server to start (when lsof not available)?
824# - how long do we allow for the client to finish?
825# (not to check performance, just to avoid waiting indefinitely)
826# Things are slower with valgrind, so give extra time here.
827#
828# Note: without lsof, there is a trade-off between the running time of this
829# script and the risk of spurious errors because we didn't wait long enough.
830# The watchdog delay on the other hand doesn't affect normal running time of
831# the script, only the case where a client or server gets stuck.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200832if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100833 START_DELAY=6
834 DOG_DELAY=60
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200835else
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100836 START_DELAY=2
837 DOG_DELAY=20
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200838fi
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100839
840# some particular tests need more time:
841# - for the client, we multiply the usual watchdog limit by a factor
842# - for the server, we sleep for a number of seconds after the client exits
843# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200844CLI_DELAY_FACTOR=1
Janos Follath74537a62016-09-02 13:45:28 +0100845SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200846
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200847# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000848# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200849P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
850P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Andres AGf04f54d2016-10-10 15:46:20 +0100851P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200852O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200853O_CLI="$O_CLI -connect localhost:+SRV_PORT"
854G_SRV="$G_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200855G_CLI="$G_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200856
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200857if [ -n "${OPENSSL_LEGACY:-}" ]; then
858 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
859 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
860fi
861
Hanno Becker58e9dc32018-08-17 15:53:21 +0100862if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200863 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
864fi
865
Hanno Becker58e9dc32018-08-17 15:53:21 +0100866if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200867 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200868fi
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100869
Gilles Peskine62469d92017-05-10 10:13:59 +0200870# Allow SHA-1, because many of our test certificates use it
871P_SRV="$P_SRV allow_sha1=1"
872P_CLI="$P_CLI allow_sha1=1"
873
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200874# Also pick a unique name for intermediate files
875SRV_OUT="srv_out.$$"
876CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200877PXY_OUT="pxy_out.$$"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200878SESSION="session.$$"
879
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200880SKIP_NEXT="NO"
881
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100882trap cleanup INT TERM HUP
883
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200884# Basic test
885
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200886# Checks that:
887# - things work with all ciphersuites active (used with config-full in all.sh)
888# - the expected (highest security) parameters are selected
889# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200890run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200891 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200892 "$P_CLI" \
893 0 \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200894 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200895 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200896 -s "client hello v3, signature_algorithm ext: 6" \
897 -s "ECDHE curve: secp521r1" \
898 -S "error" \
899 -C "error"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200900
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000901run_test "Default, DTLS" \
902 "$P_SRV dtls=1" \
903 "$P_CLI dtls=1" \
904 0 \
905 -s "Protocol is DTLSv1.2" \
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200906 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000907
Manuel Pégourié-Gonnard95a17fb2020-01-02 11:58:00 +0100908requires_config_enabled MBEDTLS_ZLIB_SUPPORT
909run_test "Default (compression enabled)" \
910 "$P_SRV debug_level=3" \
911 "$P_CLI debug_level=3" \
912 0 \
913 -s "Allocating compression buffer" \
914 -c "Allocating compression buffer" \
915 -s "Record expansion is unknown (compression)" \
916 -c "Record expansion is unknown (compression)" \
917 -S "error" \
918 -C "error"
919
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100920# Test current time in ServerHello
921requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200922run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100923 "$P_SRV debug_level=3" \
924 "$P_CLI debug_level=3" \
925 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100926 -f "check_server_hello_time" \
927 -F "check_server_hello_time"
928
Simon Butcher8e004102016-10-14 00:48:33 +0100929# Test for uniqueness of IVs in AEAD ciphersuites
930run_test "Unique IV in GCM" \
931 "$P_SRV exchanges=20 debug_level=4" \
932 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
933 0 \
934 -u "IV used" \
935 -U "IV used"
936
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100937# Tests for rc4 option
938
Simon Butchera410af52016-05-19 22:12:18 +0100939requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100940run_test "RC4: server disabled, client enabled" \
941 "$P_SRV" \
942 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
943 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100944 -s "SSL - The server has no ciphersuites in common"
945
Simon Butchera410af52016-05-19 22:12:18 +0100946requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100947run_test "RC4: server half, client enabled" \
948 "$P_SRV arc4=1" \
949 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
950 1 \
951 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100952
953run_test "RC4: server enabled, client disabled" \
954 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
955 "$P_CLI" \
956 1 \
957 -s "SSL - The server has no ciphersuites in common"
958
959run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +0100960 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100961 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
962 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +0100963 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +0100964 -S "SSL - The server has no ciphersuites in common"
965
Hanno Beckerd26bb202018-08-17 09:54:10 +0100966# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
967
968requires_gnutls
969requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
970run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
971 "$G_SRV"\
972 "$P_CLI force_version=tls1_1" \
973 0
974
975requires_gnutls
976requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
977run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
978 "$G_SRV"\
979 "$P_CLI force_version=tls1" \
980 0
981
Gilles Peskinebc70a182017-05-09 15:59:24 +0200982# Tests for SHA-1 support
983
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200984requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +0200985run_test "SHA-1 forbidden by default in server certificate" \
986 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
987 "$P_CLI debug_level=2 allow_sha1=0" \
988 1 \
989 -c "The certificate is signed with an unacceptable hash"
990
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200991requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
992run_test "SHA-1 forbidden by default in server certificate" \
993 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
994 "$P_CLI debug_level=2 allow_sha1=0" \
995 0
996
Gilles Peskinebc70a182017-05-09 15:59:24 +0200997run_test "SHA-1 explicitly allowed in server certificate" \
998 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
999 "$P_CLI allow_sha1=1" \
1000 0
1001
1002run_test "SHA-256 allowed by default in server certificate" \
1003 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1004 "$P_CLI allow_sha1=0" \
1005 0
1006
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001007requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001008run_test "SHA-1 forbidden by default in client certificate" \
1009 "$P_SRV auth_mode=required allow_sha1=0" \
1010 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1011 1 \
1012 -s "The certificate is signed with an unacceptable hash"
1013
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001014requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1015run_test "SHA-1 forbidden by default in client certificate" \
1016 "$P_SRV auth_mode=required allow_sha1=0" \
1017 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1018 0
1019
Gilles Peskinebc70a182017-05-09 15:59:24 +02001020run_test "SHA-1 explicitly allowed in client certificate" \
1021 "$P_SRV auth_mode=required allow_sha1=1" \
1022 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1023 0
1024
1025run_test "SHA-256 allowed by default in client certificate" \
1026 "$P_SRV auth_mode=required allow_sha1=0" \
1027 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1028 0
1029
Hanno Becker7ae8a762018-08-14 15:43:35 +01001030# Tests for datagram packing
1031run_test "DTLS: multiple records in same datagram, client and server" \
1032 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1033 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1034 0 \
1035 -c "next record in same datagram" \
1036 -s "next record in same datagram"
1037
1038run_test "DTLS: multiple records in same datagram, client only" \
1039 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1040 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1041 0 \
1042 -s "next record in same datagram" \
1043 -C "next record in same datagram"
1044
1045run_test "DTLS: multiple records in same datagram, server only" \
1046 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1047 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1048 0 \
1049 -S "next record in same datagram" \
1050 -c "next record in same datagram"
1051
1052run_test "DTLS: multiple records in same datagram, neither client nor server" \
1053 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1054 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1055 0 \
1056 -S "next record in same datagram" \
1057 -C "next record in same datagram"
1058
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001059# Tests for Truncated HMAC extension
1060
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001061run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001062 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001063 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001064 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001065 -s "dumping 'expected mac' (20 bytes)" \
1066 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001067
Hanno Becker32c55012017-11-10 08:42:54 +00001068requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001069run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001070 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001071 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001072 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001073 -s "dumping 'expected mac' (20 bytes)" \
1074 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001075
Hanno Becker32c55012017-11-10 08:42:54 +00001076requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001077run_test "Truncated HMAC: client enabled, server default" \
1078 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001079 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001080 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001081 -s "dumping 'expected mac' (20 bytes)" \
1082 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001083
Hanno Becker32c55012017-11-10 08:42:54 +00001084requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001085run_test "Truncated HMAC: client enabled, server disabled" \
1086 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001087 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001088 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001089 -s "dumping 'expected mac' (20 bytes)" \
1090 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001091
Hanno Becker32c55012017-11-10 08:42:54 +00001092requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001093run_test "Truncated HMAC: client disabled, server enabled" \
1094 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001095 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001096 0 \
1097 -s "dumping 'expected mac' (20 bytes)" \
1098 -S "dumping 'expected mac' (10 bytes)"
1099
1100requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001101run_test "Truncated HMAC: client enabled, server enabled" \
1102 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001103 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001104 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001105 -S "dumping 'expected mac' (20 bytes)" \
1106 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001107
Hanno Becker4c4f4102017-11-10 09:16:05 +00001108run_test "Truncated HMAC, DTLS: client default, server default" \
1109 "$P_SRV dtls=1 debug_level=4" \
1110 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1111 0 \
1112 -s "dumping 'expected mac' (20 bytes)" \
1113 -S "dumping 'expected mac' (10 bytes)"
1114
1115requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1116run_test "Truncated HMAC, DTLS: client disabled, server default" \
1117 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001118 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001119 0 \
1120 -s "dumping 'expected mac' (20 bytes)" \
1121 -S "dumping 'expected mac' (10 bytes)"
1122
1123requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1124run_test "Truncated HMAC, DTLS: client enabled, server default" \
1125 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001126 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001127 0 \
1128 -s "dumping 'expected mac' (20 bytes)" \
1129 -S "dumping 'expected mac' (10 bytes)"
1130
1131requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1132run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1133 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001134 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001135 0 \
1136 -s "dumping 'expected mac' (20 bytes)" \
1137 -S "dumping 'expected mac' (10 bytes)"
1138
1139requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1140run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1141 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001142 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001143 0 \
1144 -s "dumping 'expected mac' (20 bytes)" \
1145 -S "dumping 'expected mac' (10 bytes)"
1146
1147requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1148run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1149 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001150 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001151 0 \
1152 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001153 -s "dumping 'expected mac' (10 bytes)"
1154
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001155# Tests for Encrypt-then-MAC extension
1156
1157run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001158 "$P_SRV debug_level=3 \
1159 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001160 "$P_CLI debug_level=3" \
1161 0 \
1162 -c "client hello, adding encrypt_then_mac extension" \
1163 -s "found encrypt then mac extension" \
1164 -s "server hello, adding encrypt then mac extension" \
1165 -c "found encrypt_then_mac extension" \
1166 -c "using encrypt then mac" \
1167 -s "using encrypt then mac"
1168
1169run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001170 "$P_SRV debug_level=3 etm=0 \
1171 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001172 "$P_CLI debug_level=3 etm=1" \
1173 0 \
1174 -c "client hello, adding encrypt_then_mac extension" \
1175 -s "found encrypt then mac extension" \
1176 -S "server hello, adding encrypt then mac extension" \
1177 -C "found encrypt_then_mac extension" \
1178 -C "using encrypt then mac" \
1179 -S "using encrypt then mac"
1180
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001181run_test "Encrypt then MAC: client enabled, aead cipher" \
1182 "$P_SRV debug_level=3 etm=1 \
1183 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1184 "$P_CLI debug_level=3 etm=1" \
1185 0 \
1186 -c "client hello, adding encrypt_then_mac extension" \
1187 -s "found encrypt then mac extension" \
1188 -S "server hello, adding encrypt then mac extension" \
1189 -C "found encrypt_then_mac extension" \
1190 -C "using encrypt then mac" \
1191 -S "using encrypt then mac"
1192
1193run_test "Encrypt then MAC: client enabled, stream cipher" \
1194 "$P_SRV debug_level=3 etm=1 \
1195 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001196 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001197 0 \
1198 -c "client hello, adding encrypt_then_mac extension" \
1199 -s "found encrypt then mac extension" \
1200 -S "server hello, adding encrypt then mac extension" \
1201 -C "found encrypt_then_mac extension" \
1202 -C "using encrypt then mac" \
1203 -S "using encrypt then mac"
1204
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001205run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001206 "$P_SRV debug_level=3 etm=1 \
1207 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001208 "$P_CLI debug_level=3 etm=0" \
1209 0 \
1210 -C "client hello, adding encrypt_then_mac extension" \
1211 -S "found encrypt then mac extension" \
1212 -S "server hello, adding encrypt then mac extension" \
1213 -C "found encrypt_then_mac extension" \
1214 -C "using encrypt then mac" \
1215 -S "using encrypt then mac"
1216
Janos Follathe2681a42016-03-07 15:57:05 +00001217requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001218run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001219 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001220 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001221 "$P_CLI debug_level=3 force_version=ssl3" \
1222 0 \
1223 -C "client hello, adding encrypt_then_mac extension" \
1224 -S "found encrypt then mac extension" \
1225 -S "server hello, adding encrypt then mac extension" \
1226 -C "found encrypt_then_mac extension" \
1227 -C "using encrypt then mac" \
1228 -S "using encrypt then mac"
1229
Janos Follathe2681a42016-03-07 15:57:05 +00001230requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001231run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001232 "$P_SRV debug_level=3 force_version=ssl3 \
1233 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001234 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001235 0 \
1236 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001237 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001238 -S "server hello, adding encrypt then mac extension" \
1239 -C "found encrypt_then_mac extension" \
1240 -C "using encrypt then mac" \
1241 -S "using encrypt then mac"
1242
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001243# Tests for Extended Master Secret extension
1244
1245run_test "Extended Master Secret: default" \
1246 "$P_SRV debug_level=3" \
1247 "$P_CLI debug_level=3" \
1248 0 \
1249 -c "client hello, adding extended_master_secret extension" \
1250 -s "found extended master secret extension" \
1251 -s "server hello, adding extended master secret extension" \
1252 -c "found extended_master_secret extension" \
1253 -c "using extended master secret" \
1254 -s "using extended master secret"
1255
1256run_test "Extended Master Secret: client enabled, server disabled" \
1257 "$P_SRV debug_level=3 extended_ms=0" \
1258 "$P_CLI debug_level=3 extended_ms=1" \
1259 0 \
1260 -c "client hello, adding extended_master_secret extension" \
1261 -s "found extended master secret extension" \
1262 -S "server hello, adding extended master secret extension" \
1263 -C "found extended_master_secret extension" \
1264 -C "using extended master secret" \
1265 -S "using extended master secret"
1266
1267run_test "Extended Master Secret: client disabled, server enabled" \
1268 "$P_SRV debug_level=3 extended_ms=1" \
1269 "$P_CLI debug_level=3 extended_ms=0" \
1270 0 \
1271 -C "client hello, adding extended_master_secret extension" \
1272 -S "found extended master secret extension" \
1273 -S "server hello, adding extended master secret extension" \
1274 -C "found extended_master_secret extension" \
1275 -C "using extended master secret" \
1276 -S "using extended master secret"
1277
Janos Follathe2681a42016-03-07 15:57:05 +00001278requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001279run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001280 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001281 "$P_CLI debug_level=3 force_version=ssl3" \
1282 0 \
1283 -C "client hello, adding extended_master_secret extension" \
1284 -S "found extended master secret extension" \
1285 -S "server hello, adding extended master secret extension" \
1286 -C "found extended_master_secret extension" \
1287 -C "using extended master secret" \
1288 -S "using extended master secret"
1289
Janos Follathe2681a42016-03-07 15:57:05 +00001290requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001291run_test "Extended Master Secret: client enabled, server SSLv3" \
1292 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001293 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001294 0 \
1295 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001296 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001297 -S "server hello, adding extended master secret extension" \
1298 -C "found extended_master_secret extension" \
1299 -C "using extended master secret" \
1300 -S "using extended master secret"
1301
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001302# Tests for FALLBACK_SCSV
1303
1304run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001305 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001306 "$P_CLI debug_level=3 force_version=tls1_1" \
1307 0 \
1308 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001309 -S "received FALLBACK_SCSV" \
1310 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001311 -C "is a fatal alert message (msg 86)"
1312
1313run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001314 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001315 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1316 0 \
1317 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001318 -S "received FALLBACK_SCSV" \
1319 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001320 -C "is a fatal alert message (msg 86)"
1321
1322run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001323 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001324 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001325 1 \
1326 -c "adding FALLBACK_SCSV" \
1327 -s "received FALLBACK_SCSV" \
1328 -s "inapropriate fallback" \
1329 -c "is a fatal alert message (msg 86)"
1330
1331run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001332 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001333 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001334 0 \
1335 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001336 -s "received FALLBACK_SCSV" \
1337 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001338 -C "is a fatal alert message (msg 86)"
1339
1340requires_openssl_with_fallback_scsv
1341run_test "Fallback SCSV: default, openssl server" \
1342 "$O_SRV" \
1343 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1344 0 \
1345 -C "adding FALLBACK_SCSV" \
1346 -C "is a fatal alert message (msg 86)"
1347
1348requires_openssl_with_fallback_scsv
1349run_test "Fallback SCSV: enabled, openssl server" \
1350 "$O_SRV" \
1351 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1352 1 \
1353 -c "adding FALLBACK_SCSV" \
1354 -c "is a fatal alert message (msg 86)"
1355
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001356requires_openssl_with_fallback_scsv
1357run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001358 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001359 "$O_CLI -tls1_1" \
1360 0 \
1361 -S "received FALLBACK_SCSV" \
1362 -S "inapropriate fallback"
1363
1364requires_openssl_with_fallback_scsv
1365run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001366 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001367 "$O_CLI -tls1_1 -fallback_scsv" \
1368 1 \
1369 -s "received FALLBACK_SCSV" \
1370 -s "inapropriate fallback"
1371
1372requires_openssl_with_fallback_scsv
1373run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001374 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001375 "$O_CLI -fallback_scsv" \
1376 0 \
1377 -s "received FALLBACK_SCSV" \
1378 -S "inapropriate fallback"
1379
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001380# Test sending and receiving empty application data records
1381
1382run_test "Encrypt then MAC: empty application data record" \
1383 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1384 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1385 0 \
1386 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1387 -s "dumping 'input payload after decrypt' (0 bytes)" \
1388 -c "0 bytes written in 1 fragments"
1389
1390run_test "Default, no Encrypt then MAC: empty application data record" \
1391 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1392 "$P_CLI auth_mode=none etm=0 request_size=0" \
1393 0 \
1394 -s "dumping 'input payload after decrypt' (0 bytes)" \
1395 -c "0 bytes written in 1 fragments"
1396
1397run_test "Encrypt then MAC, DTLS: empty application data record" \
1398 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1399 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1400 0 \
1401 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1402 -s "dumping 'input payload after decrypt' (0 bytes)" \
1403 -c "0 bytes written in 1 fragments"
1404
1405run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1406 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1407 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1408 0 \
1409 -s "dumping 'input payload after decrypt' (0 bytes)" \
1410 -c "0 bytes written in 1 fragments"
1411
Gilles Peskined50177f2017-05-16 17:53:03 +02001412## ClientHello generated with
1413## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1414## then manually twiddling the ciphersuite list.
1415## The ClientHello content is spelled out below as a hex string as
1416## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1417## The expected response is an inappropriate_fallback alert.
1418requires_openssl_with_fallback_scsv
1419run_test "Fallback SCSV: beginning of list" \
1420 "$P_SRV debug_level=2" \
1421 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1422 0 \
1423 -s "received FALLBACK_SCSV" \
1424 -s "inapropriate fallback"
1425
1426requires_openssl_with_fallback_scsv
1427run_test "Fallback SCSV: end of list" \
1428 "$P_SRV debug_level=2" \
1429 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1430 0 \
1431 -s "received FALLBACK_SCSV" \
1432 -s "inapropriate fallback"
1433
1434## Here the expected response is a valid ServerHello prefix, up to the random.
1435requires_openssl_with_fallback_scsv
1436run_test "Fallback SCSV: not in list" \
1437 "$P_SRV debug_level=2" \
1438 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1439 0 \
1440 -S "received FALLBACK_SCSV" \
1441 -S "inapropriate fallback"
1442
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001443# Tests for CBC 1/n-1 record splitting
1444
1445run_test "CBC Record splitting: TLS 1.2, no splitting" \
1446 "$P_SRV" \
1447 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1448 request_size=123 force_version=tls1_2" \
1449 0 \
1450 -s "Read from client: 123 bytes read" \
1451 -S "Read from client: 1 bytes read" \
1452 -S "122 bytes read"
1453
1454run_test "CBC Record splitting: TLS 1.1, no splitting" \
1455 "$P_SRV" \
1456 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1457 request_size=123 force_version=tls1_1" \
1458 0 \
1459 -s "Read from client: 123 bytes read" \
1460 -S "Read from client: 1 bytes read" \
1461 -S "122 bytes read"
1462
1463run_test "CBC Record splitting: TLS 1.0, splitting" \
1464 "$P_SRV" \
1465 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1466 request_size=123 force_version=tls1" \
1467 0 \
1468 -S "Read from client: 123 bytes read" \
1469 -s "Read from client: 1 bytes read" \
1470 -s "122 bytes read"
1471
Janos Follathe2681a42016-03-07 15:57:05 +00001472requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001473run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001474 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001475 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1476 request_size=123 force_version=ssl3" \
1477 0 \
1478 -S "Read from client: 123 bytes read" \
1479 -s "Read from client: 1 bytes read" \
1480 -s "122 bytes read"
1481
1482run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001483 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001484 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1485 request_size=123 force_version=tls1" \
1486 0 \
1487 -s "Read from client: 123 bytes read" \
1488 -S "Read from client: 1 bytes read" \
1489 -S "122 bytes read"
1490
1491run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1492 "$P_SRV" \
1493 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1494 request_size=123 force_version=tls1 recsplit=0" \
1495 0 \
1496 -s "Read from client: 123 bytes read" \
1497 -S "Read from client: 1 bytes read" \
1498 -S "122 bytes read"
1499
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001500run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1501 "$P_SRV nbio=2" \
1502 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1503 request_size=123 force_version=tls1" \
1504 0 \
1505 -S "Read from client: 123 bytes read" \
1506 -s "Read from client: 1 bytes read" \
1507 -s "122 bytes read"
1508
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001509# Tests for Session Tickets
1510
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001511run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001512 "$P_SRV debug_level=3 tickets=1" \
1513 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001514 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001515 -c "client hello, adding session ticket extension" \
1516 -s "found session ticket extension" \
1517 -s "server hello, adding session ticket extension" \
1518 -c "found session_ticket extension" \
1519 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001520 -S "session successfully restored from cache" \
1521 -s "session successfully restored from ticket" \
1522 -s "a session has been resumed" \
1523 -c "a session has been resumed"
1524
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001525run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001526 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1527 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001528 0 \
1529 -c "client hello, adding session ticket extension" \
1530 -s "found session ticket extension" \
1531 -s "server hello, adding session ticket extension" \
1532 -c "found session_ticket extension" \
1533 -c "parse new session ticket" \
1534 -S "session successfully restored from cache" \
1535 -s "session successfully restored from ticket" \
1536 -s "a session has been resumed" \
1537 -c "a session has been resumed"
1538
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001539run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001540 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1541 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001542 0 \
1543 -c "client hello, adding session ticket extension" \
1544 -s "found session ticket extension" \
1545 -s "server hello, adding session ticket extension" \
1546 -c "found session_ticket extension" \
1547 -c "parse new session ticket" \
1548 -S "session successfully restored from cache" \
1549 -S "session successfully restored from ticket" \
1550 -S "a session has been resumed" \
1551 -C "a session has been resumed"
1552
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001553run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001554 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001555 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001556 0 \
1557 -c "client hello, adding session ticket extension" \
1558 -c "found session_ticket extension" \
1559 -c "parse new session ticket" \
1560 -c "a session has been resumed"
1561
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001562run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001563 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001564 "( $O_CLI -sess_out $SESSION; \
1565 $O_CLI -sess_in $SESSION; \
1566 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001567 0 \
1568 -s "found session ticket extension" \
1569 -s "server hello, adding session ticket extension" \
1570 -S "session successfully restored from cache" \
1571 -s "session successfully restored from ticket" \
1572 -s "a session has been resumed"
1573
Hanno Becker1d739932018-08-21 13:55:22 +01001574# Tests for Session Tickets with DTLS
1575
1576run_test "Session resume using tickets, DTLS: basic" \
1577 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1578 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1579 0 \
1580 -c "client hello, adding session ticket extension" \
1581 -s "found session ticket extension" \
1582 -s "server hello, adding session ticket extension" \
1583 -c "found session_ticket extension" \
1584 -c "parse new session ticket" \
1585 -S "session successfully restored from cache" \
1586 -s "session successfully restored from ticket" \
1587 -s "a session has been resumed" \
1588 -c "a session has been resumed"
1589
1590run_test "Session resume using tickets, DTLS: cache disabled" \
1591 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1592 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1593 0 \
1594 -c "client hello, adding session ticket extension" \
1595 -s "found session ticket extension" \
1596 -s "server hello, adding session ticket extension" \
1597 -c "found session_ticket extension" \
1598 -c "parse new session ticket" \
1599 -S "session successfully restored from cache" \
1600 -s "session successfully restored from ticket" \
1601 -s "a session has been resumed" \
1602 -c "a session has been resumed"
1603
1604run_test "Session resume using tickets, DTLS: timeout" \
1605 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1606 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1607 0 \
1608 -c "client hello, adding session ticket extension" \
1609 -s "found session ticket extension" \
1610 -s "server hello, adding session ticket extension" \
1611 -c "found session_ticket extension" \
1612 -c "parse new session ticket" \
1613 -S "session successfully restored from cache" \
1614 -S "session successfully restored from ticket" \
1615 -S "a session has been resumed" \
1616 -C "a session has been resumed"
1617
1618run_test "Session resume using tickets, DTLS: openssl server" \
1619 "$O_SRV -dtls1" \
1620 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1621 0 \
1622 -c "client hello, adding session ticket extension" \
1623 -c "found session_ticket extension" \
1624 -c "parse new session ticket" \
1625 -c "a session has been resumed"
1626
1627run_test "Session resume using tickets, DTLS: openssl client" \
1628 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1629 "( $O_CLI -dtls1 -sess_out $SESSION; \
1630 $O_CLI -dtls1 -sess_in $SESSION; \
1631 rm -f $SESSION )" \
1632 0 \
1633 -s "found session ticket extension" \
1634 -s "server hello, adding session ticket extension" \
1635 -S "session successfully restored from cache" \
1636 -s "session successfully restored from ticket" \
1637 -s "a session has been resumed"
1638
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001639# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001640
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001641run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001642 "$P_SRV debug_level=3 tickets=0" \
1643 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001644 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001645 -c "client hello, adding session ticket extension" \
1646 -s "found session ticket extension" \
1647 -S "server hello, adding session ticket extension" \
1648 -C "found session_ticket extension" \
1649 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001650 -s "session successfully restored from cache" \
1651 -S "session successfully restored from ticket" \
1652 -s "a session has been resumed" \
1653 -c "a session has been resumed"
1654
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001655run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001656 "$P_SRV debug_level=3 tickets=1" \
1657 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001658 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001659 -C "client hello, adding session ticket extension" \
1660 -S "found session ticket extension" \
1661 -S "server hello, adding session ticket extension" \
1662 -C "found session_ticket extension" \
1663 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001664 -s "session successfully restored from cache" \
1665 -S "session successfully restored from ticket" \
1666 -s "a session has been resumed" \
1667 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001668
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001669run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001670 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1671 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001672 0 \
1673 -S "session successfully restored from cache" \
1674 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001675 -S "a session has been resumed" \
1676 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001677
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001678run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001679 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1680 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001681 0 \
1682 -s "session successfully restored from cache" \
1683 -S "session successfully restored from ticket" \
1684 -s "a session has been resumed" \
1685 -c "a session has been resumed"
1686
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001687run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001688 "$P_SRV debug_level=3 tickets=0" \
1689 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001690 0 \
1691 -s "session successfully restored from cache" \
1692 -S "session successfully restored from ticket" \
1693 -s "a session has been resumed" \
1694 -c "a session has been resumed"
1695
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001696run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001697 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1698 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001699 0 \
1700 -S "session successfully restored from cache" \
1701 -S "session successfully restored from ticket" \
1702 -S "a session has been resumed" \
1703 -C "a session has been resumed"
1704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001705run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001706 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1707 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001708 0 \
1709 -s "session successfully restored from cache" \
1710 -S "session successfully restored from ticket" \
1711 -s "a session has been resumed" \
1712 -c "a session has been resumed"
1713
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001714run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001715 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001716 "( $O_CLI -sess_out $SESSION; \
1717 $O_CLI -sess_in $SESSION; \
1718 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001719 0 \
1720 -s "found session ticket extension" \
1721 -S "server hello, adding session ticket extension" \
1722 -s "session successfully restored from cache" \
1723 -S "session successfully restored from ticket" \
1724 -s "a session has been resumed"
1725
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001726run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001727 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001728 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001729 0 \
1730 -C "found session_ticket extension" \
1731 -C "parse new session ticket" \
1732 -c "a session has been resumed"
1733
Hanno Becker1d739932018-08-21 13:55:22 +01001734# Tests for Session Resume based on session-ID and cache, DTLS
1735
1736run_test "Session resume using cache, DTLS: tickets enabled on client" \
1737 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1738 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1739 0 \
1740 -c "client hello, adding session ticket extension" \
1741 -s "found session ticket extension" \
1742 -S "server hello, adding session ticket extension" \
1743 -C "found session_ticket extension" \
1744 -C "parse new session ticket" \
1745 -s "session successfully restored from cache" \
1746 -S "session successfully restored from ticket" \
1747 -s "a session has been resumed" \
1748 -c "a session has been resumed"
1749
1750run_test "Session resume using cache, DTLS: tickets enabled on server" \
1751 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1752 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1753 0 \
1754 -C "client hello, adding session ticket extension" \
1755 -S "found session ticket extension" \
1756 -S "server hello, adding session ticket extension" \
1757 -C "found session_ticket extension" \
1758 -C "parse new session ticket" \
1759 -s "session successfully restored from cache" \
1760 -S "session successfully restored from ticket" \
1761 -s "a session has been resumed" \
1762 -c "a session has been resumed"
1763
1764run_test "Session resume using cache, DTLS: cache_max=0" \
1765 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1766 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1767 0 \
1768 -S "session successfully restored from cache" \
1769 -S "session successfully restored from ticket" \
1770 -S "a session has been resumed" \
1771 -C "a session has been resumed"
1772
1773run_test "Session resume using cache, DTLS: cache_max=1" \
1774 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1775 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1776 0 \
1777 -s "session successfully restored from cache" \
1778 -S "session successfully restored from ticket" \
1779 -s "a session has been resumed" \
1780 -c "a session has been resumed"
1781
1782run_test "Session resume using cache, DTLS: timeout > delay" \
1783 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1784 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1785 0 \
1786 -s "session successfully restored from cache" \
1787 -S "session successfully restored from ticket" \
1788 -s "a session has been resumed" \
1789 -c "a session has been resumed"
1790
1791run_test "Session resume using cache, DTLS: timeout < delay" \
1792 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1793 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1794 0 \
1795 -S "session successfully restored from cache" \
1796 -S "session successfully restored from ticket" \
1797 -S "a session has been resumed" \
1798 -C "a session has been resumed"
1799
1800run_test "Session resume using cache, DTLS: no timeout" \
1801 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1802 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1803 0 \
1804 -s "session successfully restored from cache" \
1805 -S "session successfully restored from ticket" \
1806 -s "a session has been resumed" \
1807 -c "a session has been resumed"
1808
1809run_test "Session resume using cache, DTLS: openssl client" \
1810 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1811 "( $O_CLI -dtls1 -sess_out $SESSION; \
1812 $O_CLI -dtls1 -sess_in $SESSION; \
1813 rm -f $SESSION )" \
1814 0 \
1815 -s "found session ticket extension" \
1816 -S "server hello, adding session ticket extension" \
1817 -s "session successfully restored from cache" \
1818 -S "session successfully restored from ticket" \
1819 -s "a session has been resumed"
1820
1821run_test "Session resume using cache, DTLS: openssl server" \
1822 "$O_SRV -dtls1" \
1823 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1824 0 \
1825 -C "found session_ticket extension" \
1826 -C "parse new session ticket" \
1827 -c "a session has been resumed"
1828
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001829# Tests for Max Fragment Length extension
1830
Angus Grattonc4dd0732018-04-11 16:28:39 +10001831if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1832 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001833 exit 1
1834fi
1835
Angus Grattonc4dd0732018-04-11 16:28:39 +10001836if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1837 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1838fi
1839
Hanno Becker4aed27e2017-09-18 15:00:34 +01001840requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001841run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001842 "$P_SRV debug_level=3" \
1843 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001844 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001845 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1846 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001847 -C "client hello, adding max_fragment_length extension" \
1848 -S "found max fragment length extension" \
1849 -S "server hello, max_fragment_length extension" \
1850 -C "found max_fragment_length extension"
1851
Hanno Becker4aed27e2017-09-18 15:00:34 +01001852requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001853run_test "Max fragment length: enabled, default, larger message" \
1854 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001855 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001856 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001857 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1858 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001859 -C "client hello, adding max_fragment_length extension" \
1860 -S "found max fragment length extension" \
1861 -S "server hello, max_fragment_length extension" \
1862 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001863 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1864 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001865 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001866
1867requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1868run_test "Max fragment length, DTLS: enabled, default, larger message" \
1869 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001870 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001871 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001872 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1873 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001874 -C "client hello, adding max_fragment_length extension" \
1875 -S "found max fragment length extension" \
1876 -S "server hello, max_fragment_length extension" \
1877 -C "found max_fragment_length extension" \
1878 -c "fragment larger than.*maximum "
1879
Angus Grattonc4dd0732018-04-11 16:28:39 +10001880# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1881# (session fragment length will be 16384 regardless of mbedtls
1882# content length configuration.)
1883
Hanno Beckerc5266962017-09-18 15:01:50 +01001884requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1885run_test "Max fragment length: disabled, larger message" \
1886 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001887 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001888 0 \
1889 -C "Maximum fragment length is 16384" \
1890 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001891 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1892 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001893 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001894
1895requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1896run_test "Max fragment length DTLS: disabled, larger message" \
1897 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001898 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001899 1 \
1900 -C "Maximum fragment length is 16384" \
1901 -S "Maximum fragment length is 16384" \
1902 -c "fragment larger than.*maximum "
1903
1904requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001905run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001906 "$P_SRV debug_level=3" \
1907 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001908 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001909 -c "Maximum fragment length is 4096" \
1910 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001911 -c "client hello, adding max_fragment_length extension" \
1912 -s "found max fragment length extension" \
1913 -s "server hello, max_fragment_length extension" \
1914 -c "found max_fragment_length extension"
1915
Hanno Becker4aed27e2017-09-18 15:00:34 +01001916requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001917run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001918 "$P_SRV debug_level=3 max_frag_len=4096" \
1919 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001920 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001921 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001922 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001923 -C "client hello, adding max_fragment_length extension" \
1924 -S "found max fragment length extension" \
1925 -S "server hello, max_fragment_length extension" \
1926 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001927
Hanno Becker4aed27e2017-09-18 15:00:34 +01001928requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001929requires_gnutls
1930run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001931 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001932 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001933 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001934 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02001935 -c "client hello, adding max_fragment_length extension" \
1936 -c "found max_fragment_length extension"
1937
Hanno Becker4aed27e2017-09-18 15:00:34 +01001938requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001939run_test "Max fragment length: client, message just fits" \
1940 "$P_SRV debug_level=3" \
1941 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
1942 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001943 -c "Maximum fragment length is 2048" \
1944 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001945 -c "client hello, adding max_fragment_length extension" \
1946 -s "found max fragment length extension" \
1947 -s "server hello, max_fragment_length extension" \
1948 -c "found max_fragment_length extension" \
1949 -c "2048 bytes written in 1 fragments" \
1950 -s "2048 bytes read"
1951
Hanno Becker4aed27e2017-09-18 15:00:34 +01001952requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001953run_test "Max fragment length: client, larger message" \
1954 "$P_SRV debug_level=3" \
1955 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
1956 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001957 -c "Maximum fragment length is 2048" \
1958 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001959 -c "client hello, adding max_fragment_length extension" \
1960 -s "found max fragment length extension" \
1961 -s "server hello, max_fragment_length extension" \
1962 -c "found max_fragment_length extension" \
1963 -c "2345 bytes written in 2 fragments" \
1964 -s "2048 bytes read" \
1965 -s "297 bytes read"
1966
Hanno Becker4aed27e2017-09-18 15:00:34 +01001967requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00001968run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001969 "$P_SRV debug_level=3 dtls=1" \
1970 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
1971 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02001972 -c "Maximum fragment length is 2048" \
1973 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02001974 -c "client hello, adding max_fragment_length extension" \
1975 -s "found max fragment length extension" \
1976 -s "server hello, max_fragment_length extension" \
1977 -c "found max_fragment_length extension" \
1978 -c "fragment larger than.*maximum"
1979
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001980# Tests for renegotiation
1981
Hanno Becker6a243642017-10-12 15:18:45 +01001982# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001983run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001984 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001985 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001986 0 \
1987 -C "client hello, adding renegotiation extension" \
1988 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
1989 -S "found renegotiation extension" \
1990 -s "server hello, secure renegotiation extension" \
1991 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01001992 -C "=> renegotiate" \
1993 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001994 -S "write hello request"
1995
Hanno Becker6a243642017-10-12 15:18:45 +01001996requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001997run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01001998 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001999 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002000 0 \
2001 -c "client hello, adding renegotiation extension" \
2002 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2003 -s "found renegotiation extension" \
2004 -s "server hello, secure renegotiation extension" \
2005 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002006 -c "=> renegotiate" \
2007 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002008 -S "write hello request"
2009
Hanno Becker6a243642017-10-12 15:18:45 +01002010requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002011run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002012 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002013 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002014 0 \
2015 -c "client hello, adding renegotiation extension" \
2016 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2017 -s "found renegotiation extension" \
2018 -s "server hello, secure renegotiation extension" \
2019 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002020 -c "=> renegotiate" \
2021 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002022 -s "write hello request"
2023
Janos Follathb0f148c2017-10-05 12:29:42 +01002024# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2025# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2026# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002027requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002028run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2029 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2030 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2031 0 \
2032 -c "client hello, adding renegotiation extension" \
2033 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2034 -s "found renegotiation extension" \
2035 -s "server hello, secure renegotiation extension" \
2036 -c "found renegotiation extension" \
2037 -c "=> renegotiate" \
2038 -s "=> renegotiate" \
2039 -S "write hello request" \
2040 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2041
2042# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2043# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2044# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002045requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002046run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2047 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2048 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2049 0 \
2050 -c "client hello, adding renegotiation extension" \
2051 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2052 -s "found renegotiation extension" \
2053 -s "server hello, secure renegotiation extension" \
2054 -c "found renegotiation extension" \
2055 -c "=> renegotiate" \
2056 -s "=> renegotiate" \
2057 -s "write hello request" \
2058 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2059
Hanno Becker6a243642017-10-12 15:18:45 +01002060requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002061run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002062 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002063 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002064 0 \
2065 -c "client hello, adding renegotiation extension" \
2066 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2067 -s "found renegotiation extension" \
2068 -s "server hello, secure renegotiation extension" \
2069 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002070 -c "=> renegotiate" \
2071 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002072 -s "write hello request"
2073
Hanno Becker6a243642017-10-12 15:18:45 +01002074requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002075run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002076 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002077 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002078 1 \
2079 -c "client hello, adding renegotiation extension" \
2080 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2081 -S "found renegotiation extension" \
2082 -s "server hello, secure renegotiation extension" \
2083 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002084 -c "=> renegotiate" \
2085 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002086 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002087 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002088 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002089
Hanno Becker6a243642017-10-12 15:18:45 +01002090requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002091run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002092 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002093 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002094 0 \
2095 -C "client hello, adding renegotiation extension" \
2096 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2097 -S "found renegotiation extension" \
2098 -s "server hello, secure renegotiation extension" \
2099 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002100 -C "=> renegotiate" \
2101 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002102 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002103 -S "SSL - An unexpected message was received from our peer" \
2104 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002105
Hanno Becker6a243642017-10-12 15:18:45 +01002106requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002107run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002108 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002109 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002110 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002111 0 \
2112 -C "client hello, adding renegotiation extension" \
2113 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2114 -S "found renegotiation extension" \
2115 -s "server hello, secure renegotiation extension" \
2116 -c "found renegotiation extension" \
2117 -C "=> renegotiate" \
2118 -S "=> renegotiate" \
2119 -s "write hello request" \
2120 -S "SSL - An unexpected message was received from our peer" \
2121 -S "failed"
2122
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002123# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002124requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002125run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002126 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002127 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002128 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002129 0 \
2130 -C "client hello, adding renegotiation extension" \
2131 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2132 -S "found renegotiation extension" \
2133 -s "server hello, secure renegotiation extension" \
2134 -c "found renegotiation extension" \
2135 -C "=> renegotiate" \
2136 -S "=> renegotiate" \
2137 -s "write hello request" \
2138 -S "SSL - An unexpected message was received from our peer" \
2139 -S "failed"
2140
Hanno Becker6a243642017-10-12 15:18:45 +01002141requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002142run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002143 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002144 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002145 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002146 0 \
2147 -C "client hello, adding renegotiation extension" \
2148 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2149 -S "found renegotiation extension" \
2150 -s "server hello, secure renegotiation extension" \
2151 -c "found renegotiation extension" \
2152 -C "=> renegotiate" \
2153 -S "=> renegotiate" \
2154 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002155 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002156
Hanno Becker6a243642017-10-12 15:18:45 +01002157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002158run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002159 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002160 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002161 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002162 0 \
2163 -c "client hello, adding renegotiation extension" \
2164 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2165 -s "found renegotiation extension" \
2166 -s "server hello, secure renegotiation extension" \
2167 -c "found renegotiation extension" \
2168 -c "=> renegotiate" \
2169 -s "=> renegotiate" \
2170 -s "write hello request" \
2171 -S "SSL - An unexpected message was received from our peer" \
2172 -S "failed"
2173
Hanno Becker6a243642017-10-12 15:18:45 +01002174requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002175run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002176 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002177 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2178 0 \
2179 -C "client hello, adding renegotiation extension" \
2180 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2181 -S "found renegotiation extension" \
2182 -s "server hello, secure renegotiation extension" \
2183 -c "found renegotiation extension" \
2184 -S "record counter limit reached: renegotiate" \
2185 -C "=> renegotiate" \
2186 -S "=> renegotiate" \
2187 -S "write hello request" \
2188 -S "SSL - An unexpected message was received from our peer" \
2189 -S "failed"
2190
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002191# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002192requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002193run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002194 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002195 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002196 0 \
2197 -c "client hello, adding renegotiation extension" \
2198 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2199 -s "found renegotiation extension" \
2200 -s "server hello, secure renegotiation extension" \
2201 -c "found renegotiation extension" \
2202 -s "record counter limit reached: renegotiate" \
2203 -c "=> renegotiate" \
2204 -s "=> renegotiate" \
2205 -s "write hello request" \
2206 -S "SSL - An unexpected message was received from our peer" \
2207 -S "failed"
2208
Hanno Becker6a243642017-10-12 15:18:45 +01002209requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002210run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002211 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002212 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002213 0 \
2214 -c "client hello, adding renegotiation extension" \
2215 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2216 -s "found renegotiation extension" \
2217 -s "server hello, secure renegotiation extension" \
2218 -c "found renegotiation extension" \
2219 -s "record counter limit reached: renegotiate" \
2220 -c "=> renegotiate" \
2221 -s "=> renegotiate" \
2222 -s "write hello request" \
2223 -S "SSL - An unexpected message was received from our peer" \
2224 -S "failed"
2225
Hanno Becker6a243642017-10-12 15:18:45 +01002226requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002227run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002228 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002229 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2230 0 \
2231 -C "client hello, adding renegotiation extension" \
2232 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2233 -S "found renegotiation extension" \
2234 -s "server hello, secure renegotiation extension" \
2235 -c "found renegotiation extension" \
2236 -S "record counter limit reached: renegotiate" \
2237 -C "=> renegotiate" \
2238 -S "=> renegotiate" \
2239 -S "write hello request" \
2240 -S "SSL - An unexpected message was received from our peer" \
2241 -S "failed"
2242
Hanno Becker6a243642017-10-12 15:18:45 +01002243requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002244run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002245 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002246 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002247 0 \
2248 -c "client hello, adding renegotiation extension" \
2249 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2250 -s "found renegotiation extension" \
2251 -s "server hello, secure renegotiation extension" \
2252 -c "found renegotiation extension" \
2253 -c "=> renegotiate" \
2254 -s "=> renegotiate" \
2255 -S "write hello request"
2256
Hanno Becker6a243642017-10-12 15:18:45 +01002257requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002258run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002259 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002260 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002261 0 \
2262 -c "client hello, adding renegotiation extension" \
2263 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2264 -s "found renegotiation extension" \
2265 -s "server hello, secure renegotiation extension" \
2266 -c "found renegotiation extension" \
2267 -c "=> renegotiate" \
2268 -s "=> renegotiate" \
2269 -s "write hello request"
2270
Hanno Becker6a243642017-10-12 15:18:45 +01002271requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002272run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002273 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002274 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002275 0 \
2276 -c "client hello, adding renegotiation extension" \
2277 -c "found renegotiation extension" \
2278 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002279 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002280 -C "error" \
2281 -c "HTTP/1.0 200 [Oo][Kk]"
2282
Paul Bakker539d9722015-02-08 16:18:35 +01002283requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002284requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002285run_test "Renegotiation: gnutls server strict, client-initiated" \
2286 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002287 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002288 0 \
2289 -c "client hello, adding renegotiation extension" \
2290 -c "found renegotiation extension" \
2291 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002292 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002293 -C "error" \
2294 -c "HTTP/1.0 200 [Oo][Kk]"
2295
Paul Bakker539d9722015-02-08 16:18:35 +01002296requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002297requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002298run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2299 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2300 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2301 1 \
2302 -c "client hello, adding renegotiation extension" \
2303 -C "found renegotiation extension" \
2304 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002305 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002306 -c "error" \
2307 -C "HTTP/1.0 200 [Oo][Kk]"
2308
Paul Bakker539d9722015-02-08 16:18:35 +01002309requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002310requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002311run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2312 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2313 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2314 allow_legacy=0" \
2315 1 \
2316 -c "client hello, adding renegotiation extension" \
2317 -C "found renegotiation extension" \
2318 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002319 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002320 -c "error" \
2321 -C "HTTP/1.0 200 [Oo][Kk]"
2322
Paul Bakker539d9722015-02-08 16:18:35 +01002323requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002324requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002325run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2326 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2327 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2328 allow_legacy=1" \
2329 0 \
2330 -c "client hello, adding renegotiation extension" \
2331 -C "found renegotiation extension" \
2332 -c "=> renegotiate" \
2333 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002334 -C "error" \
2335 -c "HTTP/1.0 200 [Oo][Kk]"
2336
Hanno Becker6a243642017-10-12 15:18:45 +01002337requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002338run_test "Renegotiation: DTLS, client-initiated" \
2339 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2340 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2341 0 \
2342 -c "client hello, adding renegotiation extension" \
2343 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2344 -s "found renegotiation extension" \
2345 -s "server hello, secure renegotiation extension" \
2346 -c "found renegotiation extension" \
2347 -c "=> renegotiate" \
2348 -s "=> renegotiate" \
2349 -S "write hello request"
2350
Hanno Becker6a243642017-10-12 15:18:45 +01002351requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002352run_test "Renegotiation: DTLS, server-initiated" \
2353 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002354 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2355 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002356 0 \
2357 -c "client hello, adding renegotiation extension" \
2358 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2359 -s "found renegotiation extension" \
2360 -s "server hello, secure renegotiation extension" \
2361 -c "found renegotiation extension" \
2362 -c "=> renegotiate" \
2363 -s "=> renegotiate" \
2364 -s "write hello request"
2365
Hanno Becker6a243642017-10-12 15:18:45 +01002366requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002367run_test "Renegotiation: DTLS, renego_period overflow" \
2368 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2369 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2370 0 \
2371 -c "client hello, adding renegotiation extension" \
2372 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2373 -s "found renegotiation extension" \
2374 -s "server hello, secure renegotiation extension" \
2375 -s "record counter limit reached: renegotiate" \
2376 -c "=> renegotiate" \
2377 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002378 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002379
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002380requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002382run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2383 "$G_SRV -u --mtu 4096" \
2384 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2385 0 \
2386 -c "client hello, adding renegotiation extension" \
2387 -c "found renegotiation extension" \
2388 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002389 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002390 -C "error" \
2391 -s "Extra-header:"
2392
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002393# Test for the "secure renegotation" extension only (no actual renegotiation)
2394
Paul Bakker539d9722015-02-08 16:18:35 +01002395requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002396run_test "Renego ext: gnutls server strict, client default" \
2397 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2398 "$P_CLI debug_level=3" \
2399 0 \
2400 -c "found renegotiation extension" \
2401 -C "error" \
2402 -c "HTTP/1.0 200 [Oo][Kk]"
2403
Paul Bakker539d9722015-02-08 16:18:35 +01002404requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002405run_test "Renego ext: gnutls server unsafe, client default" \
2406 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2407 "$P_CLI debug_level=3" \
2408 0 \
2409 -C "found renegotiation extension" \
2410 -C "error" \
2411 -c "HTTP/1.0 200 [Oo][Kk]"
2412
Paul Bakker539d9722015-02-08 16:18:35 +01002413requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002414run_test "Renego ext: gnutls server unsafe, client break legacy" \
2415 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2416 "$P_CLI debug_level=3 allow_legacy=-1" \
2417 1 \
2418 -C "found renegotiation extension" \
2419 -c "error" \
2420 -C "HTTP/1.0 200 [Oo][Kk]"
2421
Paul Bakker539d9722015-02-08 16:18:35 +01002422requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002423run_test "Renego ext: gnutls client strict, server default" \
2424 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002425 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002426 0 \
2427 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2428 -s "server hello, secure renegotiation extension"
2429
Paul Bakker539d9722015-02-08 16:18:35 +01002430requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002431run_test "Renego ext: gnutls client unsafe, server default" \
2432 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002433 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002434 0 \
2435 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2436 -S "server hello, secure renegotiation extension"
2437
Paul Bakker539d9722015-02-08 16:18:35 +01002438requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002439run_test "Renego ext: gnutls client unsafe, server break legacy" \
2440 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002441 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002442 1 \
2443 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2444 -S "server hello, secure renegotiation extension"
2445
Janos Follath0b242342016-02-17 10:11:21 +00002446# Tests for silently dropping trailing extra bytes in .der certificates
2447
2448requires_gnutls
2449run_test "DER format: no trailing bytes" \
2450 "$P_SRV crt_file=data_files/server5-der0.crt \
2451 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002452 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002453 0 \
2454 -c "Handshake was completed" \
2455
2456requires_gnutls
2457run_test "DER format: with a trailing zero byte" \
2458 "$P_SRV crt_file=data_files/server5-der1a.crt \
2459 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002460 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002461 0 \
2462 -c "Handshake was completed" \
2463
2464requires_gnutls
2465run_test "DER format: with a trailing random byte" \
2466 "$P_SRV crt_file=data_files/server5-der1b.crt \
2467 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002468 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002469 0 \
2470 -c "Handshake was completed" \
2471
2472requires_gnutls
2473run_test "DER format: with 2 trailing random bytes" \
2474 "$P_SRV crt_file=data_files/server5-der2.crt \
2475 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002476 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002477 0 \
2478 -c "Handshake was completed" \
2479
2480requires_gnutls
2481run_test "DER format: with 4 trailing random bytes" \
2482 "$P_SRV crt_file=data_files/server5-der4.crt \
2483 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002484 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002485 0 \
2486 -c "Handshake was completed" \
2487
2488requires_gnutls
2489run_test "DER format: with 8 trailing random bytes" \
2490 "$P_SRV crt_file=data_files/server5-der8.crt \
2491 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002492 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002493 0 \
2494 -c "Handshake was completed" \
2495
2496requires_gnutls
2497run_test "DER format: with 9 trailing random bytes" \
2498 "$P_SRV crt_file=data_files/server5-der9.crt \
2499 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002500 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002501 0 \
2502 -c "Handshake was completed" \
2503
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002504# Tests for auth_mode
2505
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002506run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002507 "$P_SRV crt_file=data_files/server5-badsign.crt \
2508 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002509 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002510 1 \
2511 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002512 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002513 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002514 -c "X509 - Certificate verification failed"
2515
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002516run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002517 "$P_SRV crt_file=data_files/server5-badsign.crt \
2518 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002519 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002520 0 \
2521 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002522 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002523 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002524 -C "X509 - Certificate verification failed"
2525
Hanno Beckere6706e62017-05-15 16:05:15 +01002526run_test "Authentication: server goodcert, client optional, no trusted CA" \
2527 "$P_SRV" \
2528 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2529 0 \
2530 -c "x509_verify_cert() returned" \
2531 -c "! The certificate is not correctly signed by the trusted CA" \
2532 -c "! Certificate verification flags"\
2533 -C "! mbedtls_ssl_handshake returned" \
2534 -C "X509 - Certificate verification failed" \
2535 -C "SSL - No CA Chain is set, but required to operate"
2536
2537run_test "Authentication: server goodcert, client required, no trusted CA" \
2538 "$P_SRV" \
2539 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2540 1 \
2541 -c "x509_verify_cert() returned" \
2542 -c "! The certificate is not correctly signed by the trusted CA" \
2543 -c "! Certificate verification flags"\
2544 -c "! mbedtls_ssl_handshake returned" \
2545 -c "SSL - No CA Chain is set, but required to operate"
2546
2547# The purpose of the next two tests is to test the client's behaviour when receiving a server
2548# certificate with an unsupported elliptic curve. This should usually not happen because
2549# the client informs the server about the supported curves - it does, though, in the
2550# corner case of a static ECDH suite, because the server doesn't check the curve on that
2551# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2552# different means to have the server ignoring the client's supported curve list.
2553
2554requires_config_enabled MBEDTLS_ECP_C
2555run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2556 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2557 crt_file=data_files/server5.ku-ka.crt" \
2558 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2559 1 \
2560 -c "bad certificate (EC key curve)"\
2561 -c "! Certificate verification flags"\
2562 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2563
2564requires_config_enabled MBEDTLS_ECP_C
2565run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2566 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2567 crt_file=data_files/server5.ku-ka.crt" \
2568 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2569 1 \
2570 -c "bad certificate (EC key curve)"\
2571 -c "! Certificate verification flags"\
2572 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2573
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002574run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002575 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002576 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002577 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002578 0 \
2579 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002580 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002581 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002582 -C "X509 - Certificate verification failed"
2583
Simon Butcher99000142016-10-13 17:21:01 +01002584run_test "Authentication: client SHA256, server required" \
2585 "$P_SRV auth_mode=required" \
2586 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2587 key_file=data_files/server6.key \
2588 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2589 0 \
2590 -c "Supported Signature Algorithm found: 4," \
2591 -c "Supported Signature Algorithm found: 5,"
2592
2593run_test "Authentication: client SHA384, server required" \
2594 "$P_SRV auth_mode=required" \
2595 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2596 key_file=data_files/server6.key \
2597 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2598 0 \
2599 -c "Supported Signature Algorithm found: 4," \
2600 -c "Supported Signature Algorithm found: 5,"
2601
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002602requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2603run_test "Authentication: client has no cert, server required (SSLv3)" \
2604 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2605 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2606 key_file=data_files/server5.key" \
2607 1 \
2608 -S "skip write certificate request" \
2609 -C "skip parse certificate request" \
2610 -c "got a certificate request" \
2611 -c "got no certificate to send" \
2612 -S "x509_verify_cert() returned" \
2613 -s "client has no certificate" \
2614 -s "! mbedtls_ssl_handshake returned" \
2615 -c "! mbedtls_ssl_handshake returned" \
2616 -s "No client certification received from the client, but required by the authentication mode"
2617
2618run_test "Authentication: client has no cert, server required (TLS)" \
2619 "$P_SRV debug_level=3 auth_mode=required" \
2620 "$P_CLI debug_level=3 crt_file=none \
2621 key_file=data_files/server5.key" \
2622 1 \
2623 -S "skip write certificate request" \
2624 -C "skip parse certificate request" \
2625 -c "got a certificate request" \
2626 -c "= write certificate$" \
2627 -C "skip write certificate$" \
2628 -S "x509_verify_cert() returned" \
2629 -s "client has no certificate" \
2630 -s "! mbedtls_ssl_handshake returned" \
2631 -c "! mbedtls_ssl_handshake returned" \
2632 -s "No client certification received from the client, but required by the authentication mode"
2633
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002634run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002635 "$P_SRV debug_level=3 auth_mode=required" \
2636 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002637 key_file=data_files/server5.key" \
2638 1 \
2639 -S "skip write certificate request" \
2640 -C "skip parse certificate request" \
2641 -c "got a certificate request" \
2642 -C "skip write certificate" \
2643 -C "skip write certificate verify" \
2644 -S "skip parse certificate verify" \
2645 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002646 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002647 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002648 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002649 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002650 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002651# We don't check that the client receives the alert because it might
2652# detect that its write end of the connection is closed and abort
2653# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002654
Janos Follath89baba22017-04-10 14:34:35 +01002655run_test "Authentication: client cert not trusted, server required" \
2656 "$P_SRV debug_level=3 auth_mode=required" \
2657 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2658 key_file=data_files/server5.key" \
2659 1 \
2660 -S "skip write certificate request" \
2661 -C "skip parse certificate request" \
2662 -c "got a certificate request" \
2663 -C "skip write certificate" \
2664 -C "skip write certificate verify" \
2665 -S "skip parse certificate verify" \
2666 -s "x509_verify_cert() returned" \
2667 -s "! The certificate is not correctly signed by the trusted CA" \
2668 -s "! mbedtls_ssl_handshake returned" \
2669 -c "! mbedtls_ssl_handshake returned" \
2670 -s "X509 - Certificate verification failed"
2671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002672run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002673 "$P_SRV debug_level=3 auth_mode=optional" \
2674 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002675 key_file=data_files/server5.key" \
2676 0 \
2677 -S "skip write certificate request" \
2678 -C "skip parse certificate request" \
2679 -c "got a certificate request" \
2680 -C "skip write certificate" \
2681 -C "skip write certificate verify" \
2682 -S "skip parse certificate verify" \
2683 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002684 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002685 -S "! mbedtls_ssl_handshake returned" \
2686 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002687 -S "X509 - Certificate verification failed"
2688
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002689run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002690 "$P_SRV debug_level=3 auth_mode=none" \
2691 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002692 key_file=data_files/server5.key" \
2693 0 \
2694 -s "skip write certificate request" \
2695 -C "skip parse certificate request" \
2696 -c "got no certificate request" \
2697 -c "skip write certificate" \
2698 -c "skip write certificate verify" \
2699 -s "skip parse certificate verify" \
2700 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002701 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002702 -S "! mbedtls_ssl_handshake returned" \
2703 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002704 -S "X509 - Certificate verification failed"
2705
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002706run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002707 "$P_SRV debug_level=3 auth_mode=optional" \
2708 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002709 0 \
2710 -S "skip write certificate request" \
2711 -C "skip parse certificate request" \
2712 -c "got a certificate request" \
2713 -C "skip write certificate$" \
2714 -C "got no certificate to send" \
2715 -S "SSLv3 client has no certificate" \
2716 -c "skip write certificate verify" \
2717 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002718 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002719 -S "! mbedtls_ssl_handshake returned" \
2720 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002721 -S "X509 - Certificate verification failed"
2722
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002723run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002724 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002725 "$O_CLI" \
2726 0 \
2727 -S "skip write certificate request" \
2728 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002729 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002730 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002731 -S "X509 - Certificate verification failed"
2732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002733run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002734 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002735 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002736 0 \
2737 -C "skip parse certificate request" \
2738 -c "got a certificate request" \
2739 -C "skip write certificate$" \
2740 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002741 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002742
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002743run_test "Authentication: client no cert, openssl server required" \
2744 "$O_SRV -Verify 10" \
2745 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2746 1 \
2747 -C "skip parse certificate request" \
2748 -c "got a certificate request" \
2749 -C "skip write certificate$" \
2750 -c "skip write certificate verify" \
2751 -c "! mbedtls_ssl_handshake returned"
2752
Janos Follathe2681a42016-03-07 15:57:05 +00002753requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002754run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002755 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002756 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002757 0 \
2758 -S "skip write certificate request" \
2759 -C "skip parse certificate request" \
2760 -c "got a certificate request" \
2761 -C "skip write certificate$" \
2762 -c "skip write certificate verify" \
2763 -c "got no certificate to send" \
2764 -s "SSLv3 client has no certificate" \
2765 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002766 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002767 -S "! mbedtls_ssl_handshake returned" \
2768 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002769 -S "X509 - Certificate verification failed"
2770
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002771# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2772# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002773
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002774MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002775MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002776
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002777if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002778 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002779 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002780 printf "test value of ${MAX_IM_CA}. \n"
2781 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002782 printf "The tests assume this value and if it changes, the tests in this\n"
2783 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002784 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002785
2786 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002787fi
2788
Angus Grattonc4dd0732018-04-11 16:28:39 +10002789requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002790run_test "Authentication: server max_int chain, client default" \
2791 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2792 key_file=data_files/dir-maxpath/09.key" \
2793 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2794 0 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002795 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002796
Angus Grattonc4dd0732018-04-11 16:28:39 +10002797requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002798run_test "Authentication: server max_int+1 chain, client default" \
2799 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2800 key_file=data_files/dir-maxpath/10.key" \
2801 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2802 1 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002803 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002804
Angus Grattonc4dd0732018-04-11 16:28:39 +10002805requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002806run_test "Authentication: server max_int+1 chain, client optional" \
2807 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2808 key_file=data_files/dir-maxpath/10.key" \
2809 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2810 auth_mode=optional" \
2811 1 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002812 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002813
Angus Grattonc4dd0732018-04-11 16:28:39 +10002814requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002815run_test "Authentication: server max_int+1 chain, client none" \
2816 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2817 key_file=data_files/dir-maxpath/10.key" \
2818 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2819 auth_mode=none" \
2820 0 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002821 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002822
Angus Grattonc4dd0732018-04-11 16:28:39 +10002823requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002824run_test "Authentication: client max_int+1 chain, server default" \
2825 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2826 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2827 key_file=data_files/dir-maxpath/10.key" \
2828 0 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002829 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002830
Angus Grattonc4dd0732018-04-11 16:28:39 +10002831requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002832run_test "Authentication: client max_int+1 chain, server optional" \
2833 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2834 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2835 key_file=data_files/dir-maxpath/10.key" \
2836 1 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002837 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002838
Angus Grattonc4dd0732018-04-11 16:28:39 +10002839requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002840run_test "Authentication: client max_int+1 chain, server required" \
2841 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2842 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2843 key_file=data_files/dir-maxpath/10.key" \
2844 1 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002845 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002846
Angus Grattonc4dd0732018-04-11 16:28:39 +10002847requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002848run_test "Authentication: client max_int chain, server required" \
2849 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2850 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2851 key_file=data_files/dir-maxpath/09.key" \
2852 0 \
Antonin Décimod5f47592019-01-23 15:24:37 +01002853 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002854
Janos Follath89baba22017-04-10 14:34:35 +01002855# Tests for CA list in CertificateRequest messages
2856
2857run_test "Authentication: send CA list in CertificateRequest (default)" \
2858 "$P_SRV debug_level=3 auth_mode=required" \
2859 "$P_CLI crt_file=data_files/server6.crt \
2860 key_file=data_files/server6.key" \
2861 0 \
2862 -s "requested DN"
2863
2864run_test "Authentication: do not send CA list in CertificateRequest" \
2865 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2866 "$P_CLI crt_file=data_files/server6.crt \
2867 key_file=data_files/server6.key" \
2868 0 \
2869 -S "requested DN"
2870
2871run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2872 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2873 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2874 key_file=data_files/server5.key" \
2875 1 \
2876 -S "requested DN" \
2877 -s "x509_verify_cert() returned" \
2878 -s "! The certificate is not correctly signed by the trusted CA" \
2879 -s "! mbedtls_ssl_handshake returned" \
2880 -c "! mbedtls_ssl_handshake returned" \
2881 -s "X509 - Certificate verification failed"
2882
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01002883# Tests for certificate selection based on SHA verson
2884
2885run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
2886 "$P_SRV crt_file=data_files/server5.crt \
2887 key_file=data_files/server5.key \
2888 crt_file2=data_files/server5-sha1.crt \
2889 key_file2=data_files/server5.key" \
2890 "$P_CLI force_version=tls1_2" \
2891 0 \
2892 -c "signed using.*ECDSA with SHA256" \
2893 -C "signed using.*ECDSA with SHA1"
2894
2895run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
2896 "$P_SRV crt_file=data_files/server5.crt \
2897 key_file=data_files/server5.key \
2898 crt_file2=data_files/server5-sha1.crt \
2899 key_file2=data_files/server5.key" \
2900 "$P_CLI force_version=tls1_1" \
2901 0 \
2902 -C "signed using.*ECDSA with SHA256" \
2903 -c "signed using.*ECDSA with SHA1"
2904
2905run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
2906 "$P_SRV crt_file=data_files/server5.crt \
2907 key_file=data_files/server5.key \
2908 crt_file2=data_files/server5-sha1.crt \
2909 key_file2=data_files/server5.key" \
2910 "$P_CLI force_version=tls1" \
2911 0 \
2912 -C "signed using.*ECDSA with SHA256" \
2913 -c "signed using.*ECDSA with SHA1"
2914
2915run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
2916 "$P_SRV crt_file=data_files/server5.crt \
2917 key_file=data_files/server5.key \
2918 crt_file2=data_files/server6.crt \
2919 key_file2=data_files/server6.key" \
2920 "$P_CLI force_version=tls1_1" \
2921 0 \
2922 -c "serial number.*09" \
2923 -c "signed using.*ECDSA with SHA256" \
2924 -C "signed using.*ECDSA with SHA1"
2925
2926run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
2927 "$P_SRV crt_file=data_files/server6.crt \
2928 key_file=data_files/server6.key \
2929 crt_file2=data_files/server5.crt \
2930 key_file2=data_files/server5.key" \
2931 "$P_CLI force_version=tls1_1" \
2932 0 \
2933 -c "serial number.*0A" \
2934 -c "signed using.*ECDSA with SHA256" \
2935 -C "signed using.*ECDSA with SHA1"
2936
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002937# tests for SNI
2938
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002939run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002940 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002941 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002942 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002943 0 \
2944 -S "parse ServerName extension" \
2945 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
2946 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002947
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002948run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002949 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002950 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002951 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002952 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002953 0 \
2954 -s "parse ServerName extension" \
2955 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2956 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002957
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002958run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002959 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002960 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002961 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002962 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002963 0 \
2964 -s "parse ServerName extension" \
2965 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
2966 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002967
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002968run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002969 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002970 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02002971 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02002972 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002973 1 \
2974 -s "parse ServerName extension" \
2975 -s "ssl_sni_wrapper() returned" \
2976 -s "mbedtls_ssl_handshake returned" \
2977 -c "mbedtls_ssl_handshake returned" \
2978 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01002979
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002980run_test "SNI: client auth no override: optional" \
2981 "$P_SRV debug_level=3 auth_mode=optional \
2982 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2983 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
2984 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002985 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002986 -S "skip write certificate request" \
2987 -C "skip parse certificate request" \
2988 -c "got a certificate request" \
2989 -C "skip write certificate" \
2990 -C "skip write certificate verify" \
2991 -S "skip parse certificate verify"
2992
2993run_test "SNI: client auth override: none -> optional" \
2994 "$P_SRV debug_level=3 auth_mode=none \
2995 crt_file=data_files/server5.crt key_file=data_files/server5.key \
2996 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
2997 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002998 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02002999 -S "skip write certificate request" \
3000 -C "skip parse certificate request" \
3001 -c "got a certificate request" \
3002 -C "skip write certificate" \
3003 -C "skip write certificate verify" \
3004 -S "skip parse certificate verify"
3005
3006run_test "SNI: client auth override: optional -> none" \
3007 "$P_SRV debug_level=3 auth_mode=optional \
3008 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3009 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3010 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003011 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003012 -s "skip write certificate request" \
3013 -C "skip parse certificate request" \
3014 -c "got no certificate request" \
3015 -c "skip write certificate" \
3016 -c "skip write certificate verify" \
3017 -s "skip parse certificate verify"
3018
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003019run_test "SNI: CA no override" \
3020 "$P_SRV debug_level=3 auth_mode=optional \
3021 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3022 ca_file=data_files/test-ca.crt \
3023 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3024 "$P_CLI debug_level=3 server_name=localhost \
3025 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3026 1 \
3027 -S "skip write certificate request" \
3028 -C "skip parse certificate request" \
3029 -c "got a certificate request" \
3030 -C "skip write certificate" \
3031 -C "skip write certificate verify" \
3032 -S "skip parse certificate verify" \
3033 -s "x509_verify_cert() returned" \
3034 -s "! The certificate is not correctly signed by the trusted CA" \
3035 -S "The certificate has been revoked (is on a CRL)"
3036
3037run_test "SNI: CA override" \
3038 "$P_SRV debug_level=3 auth_mode=optional \
3039 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3040 ca_file=data_files/test-ca.crt \
3041 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3042 "$P_CLI debug_level=3 server_name=localhost \
3043 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3044 0 \
3045 -S "skip write certificate request" \
3046 -C "skip parse certificate request" \
3047 -c "got a certificate request" \
3048 -C "skip write certificate" \
3049 -C "skip write certificate verify" \
3050 -S "skip parse certificate verify" \
3051 -S "x509_verify_cert() returned" \
3052 -S "! The certificate is not correctly signed by the trusted CA" \
3053 -S "The certificate has been revoked (is on a CRL)"
3054
3055run_test "SNI: CA override with CRL" \
3056 "$P_SRV debug_level=3 auth_mode=optional \
3057 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3058 ca_file=data_files/test-ca.crt \
3059 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3060 "$P_CLI debug_level=3 server_name=localhost \
3061 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3062 1 \
3063 -S "skip write certificate request" \
3064 -C "skip parse certificate request" \
3065 -c "got a certificate request" \
3066 -C "skip write certificate" \
3067 -C "skip write certificate verify" \
3068 -S "skip parse certificate verify" \
3069 -s "x509_verify_cert() returned" \
3070 -S "! The certificate is not correctly signed by the trusted CA" \
3071 -s "The certificate has been revoked (is on a CRL)"
3072
Andres AG1a834452016-12-07 10:01:30 +00003073# Tests for SNI and DTLS
3074
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003075run_test "SNI: DTLS, no SNI callback" \
3076 "$P_SRV debug_level=3 dtls=1 \
3077 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3078 "$P_CLI server_name=localhost dtls=1" \
3079 0 \
3080 -S "parse ServerName extension" \
3081 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3082 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3083
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003084run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003085 "$P_SRV debug_level=3 dtls=1 \
3086 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3087 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3088 "$P_CLI server_name=localhost dtls=1" \
3089 0 \
3090 -s "parse ServerName extension" \
3091 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3092 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3093
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003094run_test "SNI: DTLS, matching cert 2" \
3095 "$P_SRV debug_level=3 dtls=1 \
3096 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3097 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3098 "$P_CLI server_name=polarssl.example dtls=1" \
3099 0 \
3100 -s "parse ServerName extension" \
3101 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3102 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3103
3104run_test "SNI: DTLS, no matching cert" \
3105 "$P_SRV debug_level=3 dtls=1 \
3106 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3107 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3108 "$P_CLI server_name=nonesuch.example dtls=1" \
3109 1 \
3110 -s "parse ServerName extension" \
3111 -s "ssl_sni_wrapper() returned" \
3112 -s "mbedtls_ssl_handshake returned" \
3113 -c "mbedtls_ssl_handshake returned" \
3114 -c "SSL - A fatal alert message was received from our peer"
3115
3116run_test "SNI: DTLS, client auth no override: optional" \
3117 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3118 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3119 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3120 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3121 0 \
3122 -S "skip write certificate request" \
3123 -C "skip parse certificate request" \
3124 -c "got a certificate request" \
3125 -C "skip write certificate" \
3126 -C "skip write certificate verify" \
3127 -S "skip parse certificate verify"
3128
3129run_test "SNI: DTLS, client auth override: none -> optional" \
3130 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3131 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3132 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3133 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3134 0 \
3135 -S "skip write certificate request" \
3136 -C "skip parse certificate request" \
3137 -c "got a certificate request" \
3138 -C "skip write certificate" \
3139 -C "skip write certificate verify" \
3140 -S "skip parse certificate verify"
3141
3142run_test "SNI: DTLS, client auth override: optional -> none" \
3143 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3144 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3145 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3146 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3147 0 \
3148 -s "skip write certificate request" \
3149 -C "skip parse certificate request" \
3150 -c "got no certificate request" \
3151 -c "skip write certificate" \
3152 -c "skip write certificate verify" \
3153 -s "skip parse certificate verify"
3154
3155run_test "SNI: DTLS, CA no override" \
3156 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3157 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3158 ca_file=data_files/test-ca.crt \
3159 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3160 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3161 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3162 1 \
3163 -S "skip write certificate request" \
3164 -C "skip parse certificate request" \
3165 -c "got a certificate request" \
3166 -C "skip write certificate" \
3167 -C "skip write certificate verify" \
3168 -S "skip parse certificate verify" \
3169 -s "x509_verify_cert() returned" \
3170 -s "! The certificate is not correctly signed by the trusted CA" \
3171 -S "The certificate has been revoked (is on a CRL)"
3172
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003173run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003174 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3175 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3176 ca_file=data_files/test-ca.crt \
3177 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3178 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3179 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3180 0 \
3181 -S "skip write certificate request" \
3182 -C "skip parse certificate request" \
3183 -c "got a certificate request" \
3184 -C "skip write certificate" \
3185 -C "skip write certificate verify" \
3186 -S "skip parse certificate verify" \
3187 -S "x509_verify_cert() returned" \
3188 -S "! The certificate is not correctly signed by the trusted CA" \
3189 -S "The certificate has been revoked (is on a CRL)"
3190
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003191run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003192 "$P_SRV debug_level=3 auth_mode=optional \
3193 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3194 ca_file=data_files/test-ca.crt \
3195 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3196 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3197 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3198 1 \
3199 -S "skip write certificate request" \
3200 -C "skip parse certificate request" \
3201 -c "got a certificate request" \
3202 -C "skip write certificate" \
3203 -C "skip write certificate verify" \
3204 -S "skip parse certificate verify" \
3205 -s "x509_verify_cert() returned" \
3206 -S "! The certificate is not correctly signed by the trusted CA" \
3207 -s "The certificate has been revoked (is on a CRL)"
3208
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003209# Tests for non-blocking I/O: exercise a variety of handshake flows
3210
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003211run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003212 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3213 "$P_CLI nbio=2 tickets=0" \
3214 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003215 -S "mbedtls_ssl_handshake returned" \
3216 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003217 -c "Read from server: .* bytes read"
3218
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003219run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003220 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3221 "$P_CLI nbio=2 tickets=0" \
3222 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003223 -S "mbedtls_ssl_handshake returned" \
3224 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003225 -c "Read from server: .* bytes read"
3226
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003227run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003228 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3229 "$P_CLI nbio=2 tickets=1" \
3230 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003231 -S "mbedtls_ssl_handshake returned" \
3232 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003233 -c "Read from server: .* bytes read"
3234
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003235run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003236 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3237 "$P_CLI nbio=2 tickets=1" \
3238 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003239 -S "mbedtls_ssl_handshake returned" \
3240 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003241 -c "Read from server: .* bytes read"
3242
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003243run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003244 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3245 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3246 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003247 -S "mbedtls_ssl_handshake returned" \
3248 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003249 -c "Read from server: .* bytes read"
3250
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003251run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003252 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3253 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3254 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003255 -S "mbedtls_ssl_handshake returned" \
3256 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003257 -c "Read from server: .* bytes read"
3258
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003259run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003260 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3261 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3262 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003263 -S "mbedtls_ssl_handshake returned" \
3264 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003265 -c "Read from server: .* bytes read"
3266
Hanno Becker00076712017-11-15 16:39:08 +00003267# Tests for event-driven I/O: exercise a variety of handshake flows
3268
3269run_test "Event-driven I/O: basic handshake" \
3270 "$P_SRV event=1 tickets=0 auth_mode=none" \
3271 "$P_CLI event=1 tickets=0" \
3272 0 \
3273 -S "mbedtls_ssl_handshake returned" \
3274 -C "mbedtls_ssl_handshake returned" \
3275 -c "Read from server: .* bytes read"
3276
3277run_test "Event-driven I/O: client auth" \
3278 "$P_SRV event=1 tickets=0 auth_mode=required" \
3279 "$P_CLI event=1 tickets=0" \
3280 0 \
3281 -S "mbedtls_ssl_handshake returned" \
3282 -C "mbedtls_ssl_handshake returned" \
3283 -c "Read from server: .* bytes read"
3284
3285run_test "Event-driven I/O: ticket" \
3286 "$P_SRV event=1 tickets=1 auth_mode=none" \
3287 "$P_CLI event=1 tickets=1" \
3288 0 \
3289 -S "mbedtls_ssl_handshake returned" \
3290 -C "mbedtls_ssl_handshake returned" \
3291 -c "Read from server: .* bytes read"
3292
3293run_test "Event-driven I/O: ticket + client auth" \
3294 "$P_SRV event=1 tickets=1 auth_mode=required" \
3295 "$P_CLI event=1 tickets=1" \
3296 0 \
3297 -S "mbedtls_ssl_handshake returned" \
3298 -C "mbedtls_ssl_handshake returned" \
3299 -c "Read from server: .* bytes read"
3300
3301run_test "Event-driven I/O: ticket + client auth + resume" \
3302 "$P_SRV event=1 tickets=1 auth_mode=required" \
3303 "$P_CLI event=1 tickets=1 reconnect=1" \
3304 0 \
3305 -S "mbedtls_ssl_handshake returned" \
3306 -C "mbedtls_ssl_handshake returned" \
3307 -c "Read from server: .* bytes read"
3308
3309run_test "Event-driven I/O: ticket + resume" \
3310 "$P_SRV event=1 tickets=1 auth_mode=none" \
3311 "$P_CLI event=1 tickets=1 reconnect=1" \
3312 0 \
3313 -S "mbedtls_ssl_handshake returned" \
3314 -C "mbedtls_ssl_handshake returned" \
3315 -c "Read from server: .* bytes read"
3316
3317run_test "Event-driven I/O: session-id resume" \
3318 "$P_SRV event=1 tickets=0 auth_mode=none" \
3319 "$P_CLI event=1 tickets=0 reconnect=1" \
3320 0 \
3321 -S "mbedtls_ssl_handshake returned" \
3322 -C "mbedtls_ssl_handshake returned" \
3323 -c "Read from server: .* bytes read"
3324
Hanno Becker6a33f592018-03-13 11:38:46 +00003325run_test "Event-driven I/O, DTLS: basic handshake" \
3326 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3327 "$P_CLI dtls=1 event=1 tickets=0" \
3328 0 \
3329 -c "Read from server: .* bytes read"
3330
3331run_test "Event-driven I/O, DTLS: client auth" \
3332 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3333 "$P_CLI dtls=1 event=1 tickets=0" \
3334 0 \
3335 -c "Read from server: .* bytes read"
3336
3337run_test "Event-driven I/O, DTLS: ticket" \
3338 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3339 "$P_CLI dtls=1 event=1 tickets=1" \
3340 0 \
3341 -c "Read from server: .* bytes read"
3342
3343run_test "Event-driven I/O, DTLS: ticket + client auth" \
3344 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3345 "$P_CLI dtls=1 event=1 tickets=1" \
3346 0 \
3347 -c "Read from server: .* bytes read"
3348
3349run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3350 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3351 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3352 0 \
3353 -c "Read from server: .* bytes read"
3354
3355run_test "Event-driven I/O, DTLS: ticket + resume" \
3356 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3357 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3358 0 \
3359 -c "Read from server: .* bytes read"
3360
3361run_test "Event-driven I/O, DTLS: session-id resume" \
3362 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3363 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3364 0 \
3365 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003366
3367# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3368# During session resumption, the client will send its ApplicationData record
3369# within the same datagram as the Finished messages. In this situation, the
3370# server MUST NOT idle on the underlying transport after handshake completion,
3371# because the ApplicationData request has already been queued internally.
3372run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003373 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003374 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3375 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3376 0 \
3377 -c "Read from server: .* bytes read"
3378
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003379# Tests for version negotiation
3380
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003381run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003382 "$P_SRV" \
3383 "$P_CLI" \
3384 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003385 -S "mbedtls_ssl_handshake returned" \
3386 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003387 -s "Protocol is TLSv1.2" \
3388 -c "Protocol is TLSv1.2"
3389
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003390run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003391 "$P_SRV" \
3392 "$P_CLI max_version=tls1_1" \
3393 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003394 -S "mbedtls_ssl_handshake returned" \
3395 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003396 -s "Protocol is TLSv1.1" \
3397 -c "Protocol is TLSv1.1"
3398
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003399run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003400 "$P_SRV max_version=tls1_1" \
3401 "$P_CLI" \
3402 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003403 -S "mbedtls_ssl_handshake returned" \
3404 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003405 -s "Protocol is TLSv1.1" \
3406 -c "Protocol is TLSv1.1"
3407
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003408run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003409 "$P_SRV max_version=tls1_1" \
3410 "$P_CLI max_version=tls1_1" \
3411 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003412 -S "mbedtls_ssl_handshake returned" \
3413 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003414 -s "Protocol is TLSv1.1" \
3415 -c "Protocol is TLSv1.1"
3416
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003417run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003418 "$P_SRV min_version=tls1_1" \
3419 "$P_CLI max_version=tls1_1" \
3420 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003421 -S "mbedtls_ssl_handshake returned" \
3422 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003423 -s "Protocol is TLSv1.1" \
3424 -c "Protocol is TLSv1.1"
3425
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003426run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003427 "$P_SRV max_version=tls1_1" \
3428 "$P_CLI min_version=tls1_1" \
3429 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003430 -S "mbedtls_ssl_handshake returned" \
3431 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003432 -s "Protocol is TLSv1.1" \
3433 -c "Protocol is TLSv1.1"
3434
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003435run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003436 "$P_SRV max_version=tls1_1" \
3437 "$P_CLI min_version=tls1_2" \
3438 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003439 -s "mbedtls_ssl_handshake returned" \
3440 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003441 -c "SSL - Handshake protocol not within min/max boundaries"
3442
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003443run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003444 "$P_SRV min_version=tls1_2" \
3445 "$P_CLI max_version=tls1_1" \
3446 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003447 -s "mbedtls_ssl_handshake returned" \
3448 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003449 -s "SSL - Handshake protocol not within min/max boundaries"
3450
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003451# Tests for ALPN extension
3452
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003453run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003454 "$P_SRV debug_level=3" \
3455 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003456 0 \
3457 -C "client hello, adding alpn extension" \
3458 -S "found alpn extension" \
3459 -C "got an alert message, type: \\[2:120]" \
3460 -S "server hello, adding alpn extension" \
3461 -C "found alpn extension " \
3462 -C "Application Layer Protocol is" \
3463 -S "Application Layer Protocol is"
3464
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003465run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003466 "$P_SRV debug_level=3" \
3467 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003468 0 \
3469 -c "client hello, adding alpn extension" \
3470 -s "found alpn extension" \
3471 -C "got an alert message, type: \\[2:120]" \
3472 -S "server hello, adding alpn extension" \
3473 -C "found alpn extension " \
3474 -c "Application Layer Protocol is (none)" \
3475 -S "Application Layer Protocol is"
3476
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003477run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003478 "$P_SRV debug_level=3 alpn=abc,1234" \
3479 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003480 0 \
3481 -C "client hello, adding alpn extension" \
3482 -S "found alpn extension" \
3483 -C "got an alert message, type: \\[2:120]" \
3484 -S "server hello, adding alpn extension" \
3485 -C "found alpn extension " \
3486 -C "Application Layer Protocol is" \
3487 -s "Application Layer Protocol is (none)"
3488
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003489run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003490 "$P_SRV debug_level=3 alpn=abc,1234" \
3491 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003492 0 \
3493 -c "client hello, adding alpn extension" \
3494 -s "found alpn extension" \
3495 -C "got an alert message, type: \\[2:120]" \
3496 -s "server hello, adding alpn extension" \
3497 -c "found alpn extension" \
3498 -c "Application Layer Protocol is abc" \
3499 -s "Application Layer Protocol is abc"
3500
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003501run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003502 "$P_SRV debug_level=3 alpn=abc,1234" \
3503 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003504 0 \
3505 -c "client hello, adding alpn extension" \
3506 -s "found alpn extension" \
3507 -C "got an alert message, type: \\[2:120]" \
3508 -s "server hello, adding alpn extension" \
3509 -c "found alpn extension" \
3510 -c "Application Layer Protocol is abc" \
3511 -s "Application Layer Protocol is abc"
3512
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003513run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003514 "$P_SRV debug_level=3 alpn=abc,1234" \
3515 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003516 0 \
3517 -c "client hello, adding alpn extension" \
3518 -s "found alpn extension" \
3519 -C "got an alert message, type: \\[2:120]" \
3520 -s "server hello, adding alpn extension" \
3521 -c "found alpn extension" \
3522 -c "Application Layer Protocol is 1234" \
3523 -s "Application Layer Protocol is 1234"
3524
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003525run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003526 "$P_SRV debug_level=3 alpn=abc,123" \
3527 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003528 1 \
3529 -c "client hello, adding alpn extension" \
3530 -s "found alpn extension" \
3531 -c "got an alert message, type: \\[2:120]" \
3532 -S "server hello, adding alpn extension" \
3533 -C "found alpn extension" \
3534 -C "Application Layer Protocol is 1234" \
3535 -S "Application Layer Protocol is 1234"
3536
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003537
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003538# Tests for keyUsage in leaf certificates, part 1:
3539# server-side certificate/suite selection
3540
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003541run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003542 "$P_SRV key_file=data_files/server2.key \
3543 crt_file=data_files/server2.ku-ds.crt" \
3544 "$P_CLI" \
3545 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003546 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003547
3548
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003549run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003550 "$P_SRV key_file=data_files/server2.key \
3551 crt_file=data_files/server2.ku-ke.crt" \
3552 "$P_CLI" \
3553 0 \
3554 -c "Ciphersuite is TLS-RSA-WITH-"
3555
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003556run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003557 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003558 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003559 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003560 1 \
3561 -C "Ciphersuite is "
3562
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003563run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003564 "$P_SRV key_file=data_files/server5.key \
3565 crt_file=data_files/server5.ku-ds.crt" \
3566 "$P_CLI" \
3567 0 \
3568 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3569
3570
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003571run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003572 "$P_SRV key_file=data_files/server5.key \
3573 crt_file=data_files/server5.ku-ka.crt" \
3574 "$P_CLI" \
3575 0 \
3576 -c "Ciphersuite is TLS-ECDH-"
3577
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003578run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003579 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003580 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003581 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003582 1 \
3583 -C "Ciphersuite is "
3584
3585# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003586# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003587
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003588run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003589 "$O_SRV -key data_files/server2.key \
3590 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003591 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003592 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3593 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003594 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003595 -C "Processing of the Certificate handshake message failed" \
3596 -c "Ciphersuite is TLS-"
3597
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003598run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003599 "$O_SRV -key data_files/server2.key \
3600 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003601 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003602 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3603 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003604 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003605 -C "Processing of the Certificate handshake message failed" \
3606 -c "Ciphersuite is TLS-"
3607
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003608run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003609 "$O_SRV -key data_files/server2.key \
3610 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003611 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003612 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3613 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003614 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003615 -C "Processing of the Certificate handshake message failed" \
3616 -c "Ciphersuite is TLS-"
3617
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003618run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003619 "$O_SRV -key data_files/server2.key \
3620 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003621 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003622 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3623 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003624 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003625 -c "Processing of the Certificate handshake message failed" \
3626 -C "Ciphersuite is TLS-"
3627
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003628run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3629 "$O_SRV -key data_files/server2.key \
3630 -cert data_files/server2.ku-ke.crt" \
3631 "$P_CLI debug_level=1 auth_mode=optional \
3632 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3633 0 \
3634 -c "bad certificate (usage extensions)" \
3635 -C "Processing of the Certificate handshake message failed" \
3636 -c "Ciphersuite is TLS-" \
3637 -c "! Usage does not match the keyUsage extension"
3638
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003639run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003640 "$O_SRV -key data_files/server2.key \
3641 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003642 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003643 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3644 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003645 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003646 -C "Processing of the Certificate handshake message failed" \
3647 -c "Ciphersuite is TLS-"
3648
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003649run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003650 "$O_SRV -key data_files/server2.key \
3651 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003652 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003653 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3654 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003655 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003656 -c "Processing of the Certificate handshake message failed" \
3657 -C "Ciphersuite is TLS-"
3658
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003659run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3660 "$O_SRV -key data_files/server2.key \
3661 -cert data_files/server2.ku-ds.crt" \
3662 "$P_CLI debug_level=1 auth_mode=optional \
3663 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3664 0 \
3665 -c "bad certificate (usage extensions)" \
3666 -C "Processing of the Certificate handshake message failed" \
3667 -c "Ciphersuite is TLS-" \
3668 -c "! Usage does not match the keyUsage extension"
3669
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003670# Tests for keyUsage in leaf certificates, part 3:
3671# server-side checking of client cert
3672
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003673run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003674 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003675 "$O_CLI -key data_files/server2.key \
3676 -cert data_files/server2.ku-ds.crt" \
3677 0 \
3678 -S "bad certificate (usage extensions)" \
3679 -S "Processing of the Certificate handshake message failed"
3680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003681run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003682 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003683 "$O_CLI -key data_files/server2.key \
3684 -cert data_files/server2.ku-ke.crt" \
3685 0 \
3686 -s "bad certificate (usage extensions)" \
3687 -S "Processing of the Certificate handshake message failed"
3688
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003689run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003690 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003691 "$O_CLI -key data_files/server2.key \
3692 -cert data_files/server2.ku-ke.crt" \
3693 1 \
3694 -s "bad certificate (usage extensions)" \
3695 -s "Processing of the Certificate handshake message failed"
3696
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003697run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003698 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003699 "$O_CLI -key data_files/server5.key \
3700 -cert data_files/server5.ku-ds.crt" \
3701 0 \
3702 -S "bad certificate (usage extensions)" \
3703 -S "Processing of the Certificate handshake message failed"
3704
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003705run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003706 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003707 "$O_CLI -key data_files/server5.key \
3708 -cert data_files/server5.ku-ka.crt" \
3709 0 \
3710 -s "bad certificate (usage extensions)" \
3711 -S "Processing of the Certificate handshake message failed"
3712
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003713# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
3714
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003715run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003716 "$P_SRV key_file=data_files/server5.key \
3717 crt_file=data_files/server5.eku-srv.crt" \
3718 "$P_CLI" \
3719 0
3720
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003721run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003722 "$P_SRV key_file=data_files/server5.key \
3723 crt_file=data_files/server5.eku-srv.crt" \
3724 "$P_CLI" \
3725 0
3726
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003727run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003728 "$P_SRV key_file=data_files/server5.key \
3729 crt_file=data_files/server5.eku-cs_any.crt" \
3730 "$P_CLI" \
3731 0
3732
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003733run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003734 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003735 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02003736 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003737 1
3738
3739# Tests for extendedKeyUsage, part 2: client-side checking of server cert
3740
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003741run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003742 "$O_SRV -key data_files/server5.key \
3743 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003744 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003745 0 \
3746 -C "bad certificate (usage extensions)" \
3747 -C "Processing of the Certificate handshake message failed" \
3748 -c "Ciphersuite is TLS-"
3749
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003750run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003751 "$O_SRV -key data_files/server5.key \
3752 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003753 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003754 0 \
3755 -C "bad certificate (usage extensions)" \
3756 -C "Processing of the Certificate handshake message failed" \
3757 -c "Ciphersuite is TLS-"
3758
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003759run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003760 "$O_SRV -key data_files/server5.key \
3761 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003762 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003763 0 \
3764 -C "bad certificate (usage extensions)" \
3765 -C "Processing of the Certificate handshake message failed" \
3766 -c "Ciphersuite is TLS-"
3767
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003768run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003769 "$O_SRV -key data_files/server5.key \
3770 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003771 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003772 1 \
3773 -c "bad certificate (usage extensions)" \
3774 -c "Processing of the Certificate handshake message failed" \
3775 -C "Ciphersuite is TLS-"
3776
3777# Tests for extendedKeyUsage, part 3: server-side checking of client cert
3778
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003779run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003780 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003781 "$O_CLI -key data_files/server5.key \
3782 -cert data_files/server5.eku-cli.crt" \
3783 0 \
3784 -S "bad certificate (usage extensions)" \
3785 -S "Processing of the Certificate handshake message failed"
3786
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003787run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003788 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003789 "$O_CLI -key data_files/server5.key \
3790 -cert data_files/server5.eku-srv_cli.crt" \
3791 0 \
3792 -S "bad certificate (usage extensions)" \
3793 -S "Processing of the Certificate handshake message failed"
3794
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003795run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003796 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003797 "$O_CLI -key data_files/server5.key \
3798 -cert data_files/server5.eku-cs_any.crt" \
3799 0 \
3800 -S "bad certificate (usage extensions)" \
3801 -S "Processing of the Certificate handshake message failed"
3802
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003803run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003804 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003805 "$O_CLI -key data_files/server5.key \
3806 -cert data_files/server5.eku-cs.crt" \
3807 0 \
3808 -s "bad certificate (usage extensions)" \
3809 -S "Processing of the Certificate handshake message failed"
3810
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003811run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003812 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02003813 "$O_CLI -key data_files/server5.key \
3814 -cert data_files/server5.eku-cs.crt" \
3815 1 \
3816 -s "bad certificate (usage extensions)" \
3817 -s "Processing of the Certificate handshake message failed"
3818
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003819# Tests for DHM parameters loading
3820
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003821run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003822 "$P_SRV" \
3823 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3824 debug_level=3" \
3825 0 \
3826 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01003827 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003828
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003829run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003830 "$P_SRV dhm_file=data_files/dhparams.pem" \
3831 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3832 debug_level=3" \
3833 0 \
3834 -c "value of 'DHM: P ' (1024 bits)" \
3835 -c "value of 'DHM: G ' (2 bits)"
3836
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02003837# Tests for DHM client-side size checking
3838
3839run_test "DHM size: server default, client default, OK" \
3840 "$P_SRV" \
3841 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3842 debug_level=1" \
3843 0 \
3844 -C "DHM prime too short:"
3845
3846run_test "DHM size: server default, client 2048, OK" \
3847 "$P_SRV" \
3848 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3849 debug_level=1 dhmlen=2048" \
3850 0 \
3851 -C "DHM prime too short:"
3852
3853run_test "DHM size: server 1024, client default, OK" \
3854 "$P_SRV dhm_file=data_files/dhparams.pem" \
3855 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3856 debug_level=1" \
3857 0 \
3858 -C "DHM prime too short:"
3859
3860run_test "DHM size: server 1000, client default, rejected" \
3861 "$P_SRV dhm_file=data_files/dh.1000.pem" \
3862 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3863 debug_level=1" \
3864 1 \
3865 -c "DHM prime too short:"
3866
3867run_test "DHM size: server default, client 2049, rejected" \
3868 "$P_SRV" \
3869 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
3870 debug_level=1 dhmlen=2049" \
3871 1 \
3872 -c "DHM prime too short:"
3873
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003874# Tests for PSK callback
3875
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003876run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003877 "$P_SRV psk=abc123 psk_identity=foo" \
3878 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3879 psk_identity=foo psk=abc123" \
3880 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003881 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003882 -S "SSL - Unknown identity received" \
3883 -S "SSL - Verification of the message MAC failed"
3884
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003885run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02003886 "$P_SRV" \
3887 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3888 psk_identity=foo psk=abc123" \
3889 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003890 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003891 -S "SSL - Unknown identity received" \
3892 -S "SSL - Verification of the message MAC failed"
3893
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003894run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003895 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
3896 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3897 psk_identity=foo psk=abc123" \
3898 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003899 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003900 -s "SSL - Unknown identity received" \
3901 -S "SSL - Verification of the message MAC failed"
3902
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003903run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003904 "$P_SRV psk_list=abc,dead,def,beef" \
3905 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3906 psk_identity=abc psk=dead" \
3907 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003908 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003909 -S "SSL - Unknown identity received" \
3910 -S "SSL - Verification of the message MAC failed"
3911
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003912run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003913 "$P_SRV psk_list=abc,dead,def,beef" \
3914 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3915 psk_identity=def psk=beef" \
3916 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003917 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003918 -S "SSL - Unknown identity received" \
3919 -S "SSL - Verification of the message MAC failed"
3920
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003921run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003922 "$P_SRV psk_list=abc,dead,def,beef" \
3923 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3924 psk_identity=ghi psk=beef" \
3925 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003926 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003927 -s "SSL - Unknown identity received" \
3928 -S "SSL - Verification of the message MAC failed"
3929
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003930run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003931 "$P_SRV psk_list=abc,dead,def,beef" \
3932 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
3933 psk_identity=abc psk=beef" \
3934 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01003935 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02003936 -S "SSL - Unknown identity received" \
3937 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02003938
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003939# Tests for EC J-PAKE
3940
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003941requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003942run_test "ECJPAKE: client not configured" \
3943 "$P_SRV debug_level=3" \
3944 "$P_CLI debug_level=3" \
3945 0 \
3946 -C "add ciphersuite: c0ff" \
3947 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003948 -S "found ecjpake kkpp extension" \
3949 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003950 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003951 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003952 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003953 -S "None of the common ciphersuites is usable"
3954
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003955requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003956run_test "ECJPAKE: server not configured" \
3957 "$P_SRV debug_level=3" \
3958 "$P_CLI debug_level=3 ecjpake_pw=bla \
3959 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3960 1 \
3961 -c "add ciphersuite: c0ff" \
3962 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003963 -s "found ecjpake kkpp extension" \
3964 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003965 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003966 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003967 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02003968 -s "None of the common ciphersuites is usable"
3969
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003970requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003971run_test "ECJPAKE: working, TLS" \
3972 "$P_SRV debug_level=3 ecjpake_pw=bla" \
3973 "$P_CLI debug_level=3 ecjpake_pw=bla \
3974 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02003975 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003976 -c "add ciphersuite: c0ff" \
3977 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003978 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02003979 -s "found ecjpake kkpp extension" \
3980 -S "skip ecjpake kkpp extension" \
3981 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02003982 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02003983 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003984 -S "None of the common ciphersuites is usable" \
3985 -S "SSL - Verification of the message MAC failed"
3986
Janos Follath74537a62016-09-02 13:45:28 +01003987server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003988requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003989run_test "ECJPAKE: password mismatch, TLS" \
3990 "$P_SRV debug_level=3 ecjpake_pw=bla" \
3991 "$P_CLI debug_level=3 ecjpake_pw=bad \
3992 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
3993 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02003994 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003995 -s "SSL - Verification of the message MAC failed"
3996
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02003997requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02003998run_test "ECJPAKE: working, DTLS" \
3999 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4000 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4001 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4002 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004003 -c "re-using cached ecjpake parameters" \
4004 -S "SSL - Verification of the message MAC failed"
4005
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004006requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004007run_test "ECJPAKE: working, DTLS, no cookie" \
4008 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4009 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4010 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4011 0 \
4012 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004013 -S "SSL - Verification of the message MAC failed"
4014
Janos Follath74537a62016-09-02 13:45:28 +01004015server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004016requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004017run_test "ECJPAKE: password mismatch, DTLS" \
4018 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4019 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4020 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4021 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004022 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004023 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004024
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004025# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004026requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004027run_test "ECJPAKE: working, DTLS, nolog" \
4028 "$P_SRV dtls=1 ecjpake_pw=bla" \
4029 "$P_CLI dtls=1 ecjpake_pw=bla \
4030 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4031 0
4032
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004033# Tests for ciphersuites per version
4034
Janos Follathe2681a42016-03-07 15:57:05 +00004035requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004036requires_config_enabled MBEDTLS_CAMELLIA_C
4037requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004038run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004039 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004040 "$P_CLI force_version=ssl3" \
4041 0 \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004042 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004043
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004044requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
4045requires_config_enabled MBEDTLS_CAMELLIA_C
4046requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004047run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004048 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004049 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004050 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004051 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004052
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004053requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
4054requires_config_enabled MBEDTLS_CAMELLIA_C
4055requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004056run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004057 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004058 "$P_CLI force_version=tls1_1" \
4059 0 \
4060 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4061
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004062requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4063requires_config_enabled MBEDTLS_CAMELLIA_C
4064requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004065run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardf1e62e82019-03-01 10:14:58 +01004066 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004067 "$P_CLI force_version=tls1_2" \
4068 0 \
4069 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4070
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004071# Test for ClientHello without extensions
4072
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004073requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004074run_test "ClientHello without extensions, SHA-1 allowed" \
Ron Eldorb76e7652019-01-16 23:14:41 +02004075 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004076 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004077 0 \
4078 -s "dumping 'client hello extensions' (0 bytes)"
4079
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004080requires_gnutls
4081run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4082 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004083 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004084 0 \
4085 -s "dumping 'client hello extensions' (0 bytes)"
4086
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004087# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004088
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004089run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004090 "$P_SRV" \
4091 "$P_CLI request_size=100" \
4092 0 \
4093 -s "Read from client: 100 bytes read$"
4094
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004095run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004096 "$P_SRV" \
4097 "$P_CLI request_size=500" \
4098 0 \
4099 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004100
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004101# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004102
Janos Follathe2681a42016-03-07 15:57:05 +00004103requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004104run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004105 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004106 "$P_CLI request_size=1 force_version=ssl3 \
4107 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4108 0 \
4109 -s "Read from client: 1 bytes read"
4110
Janos Follathe2681a42016-03-07 15:57:05 +00004111requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004112run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004113 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004114 "$P_CLI request_size=1 force_version=ssl3 \
4115 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4116 0 \
4117 -s "Read from client: 1 bytes read"
4118
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004119run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004120 "$P_SRV" \
4121 "$P_CLI request_size=1 force_version=tls1 \
4122 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4123 0 \
4124 -s "Read from client: 1 bytes read"
4125
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004126run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004127 "$P_SRV" \
4128 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4129 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4130 0 \
4131 -s "Read from client: 1 bytes read"
4132
Hanno Becker32c55012017-11-10 08:42:54 +00004133requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004134run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004135 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004136 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004137 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004138 0 \
4139 -s "Read from client: 1 bytes read"
4140
Hanno Becker32c55012017-11-10 08:42:54 +00004141requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004142run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004143 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004144 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004145 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004146 0 \
4147 -s "Read from client: 1 bytes read"
4148
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004149run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004150 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004151 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004152 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4153 0 \
4154 -s "Read from client: 1 bytes read"
4155
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004156run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004157 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4158 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004159 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004160 0 \
4161 -s "Read from client: 1 bytes read"
4162
4163requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004164run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004165 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004166 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004167 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004168 0 \
4169 -s "Read from client: 1 bytes read"
4170
Hanno Becker8501f982017-11-10 08:59:04 +00004171requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004172run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004173 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4174 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4175 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004176 0 \
4177 -s "Read from client: 1 bytes read"
4178
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004179run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004180 "$P_SRV" \
4181 "$P_CLI request_size=1 force_version=tls1_1 \
4182 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4183 0 \
4184 -s "Read from client: 1 bytes read"
4185
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004186run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004187 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004188 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004189 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004190 0 \
4191 -s "Read from client: 1 bytes read"
4192
4193requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004194run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004195 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004196 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004197 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004198 0 \
4199 -s "Read from client: 1 bytes read"
4200
4201requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004202run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004203 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004204 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004205 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004206 0 \
4207 -s "Read from client: 1 bytes read"
4208
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004209run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004210 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004211 "$P_CLI request_size=1 force_version=tls1_1 \
4212 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4213 0 \
4214 -s "Read from client: 1 bytes read"
4215
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004216run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004217 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004218 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004219 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004220 0 \
4221 -s "Read from client: 1 bytes read"
4222
Hanno Becker8501f982017-11-10 08:59:04 +00004223requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004224run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004225 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004226 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004227 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004228 0 \
4229 -s "Read from client: 1 bytes read"
4230
Hanno Becker32c55012017-11-10 08:42:54 +00004231requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004232run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004233 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004234 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004235 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004236 0 \
4237 -s "Read from client: 1 bytes read"
4238
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004239run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004240 "$P_SRV" \
4241 "$P_CLI request_size=1 force_version=tls1_2 \
4242 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4243 0 \
4244 -s "Read from client: 1 bytes read"
4245
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004246run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004247 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004248 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004249 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004250 0 \
4251 -s "Read from client: 1 bytes read"
4252
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004253run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004254 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004255 "$P_CLI request_size=1 force_version=tls1_2 \
4256 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004257 0 \
4258 -s "Read from client: 1 bytes read"
4259
Hanno Becker32c55012017-11-10 08:42:54 +00004260requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004261run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004262 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004263 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004264 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004265 0 \
4266 -s "Read from client: 1 bytes read"
4267
Hanno Becker8501f982017-11-10 08:59:04 +00004268requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004269run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004270 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004271 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004272 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004273 0 \
4274 -s "Read from client: 1 bytes read"
4275
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004276run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004277 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004278 "$P_CLI request_size=1 force_version=tls1_2 \
4279 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4280 0 \
4281 -s "Read from client: 1 bytes read"
4282
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004283run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004284 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004285 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004286 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004287 0 \
4288 -s "Read from client: 1 bytes read"
4289
Hanno Becker32c55012017-11-10 08:42:54 +00004290requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004291run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004292 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004293 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004294 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004295 0 \
4296 -s "Read from client: 1 bytes read"
4297
Hanno Becker8501f982017-11-10 08:59:04 +00004298requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004299run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004300 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004301 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004302 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004303 0 \
4304 -s "Read from client: 1 bytes read"
4305
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004306run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004307 "$P_SRV" \
4308 "$P_CLI request_size=1 force_version=tls1_2 \
4309 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4310 0 \
4311 -s "Read from client: 1 bytes read"
4312
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004313run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004314 "$P_SRV" \
4315 "$P_CLI request_size=1 force_version=tls1_2 \
4316 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4317 0 \
4318 -s "Read from client: 1 bytes read"
4319
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004320# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004321
4322requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004323run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004324 "$P_SRV dtls=1 force_version=dtls1" \
4325 "$P_CLI dtls=1 request_size=1 \
4326 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4327 0 \
4328 -s "Read from client: 1 bytes read"
4329
4330requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004331run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004332 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4333 "$P_CLI dtls=1 request_size=1 \
4334 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4335 0 \
4336 -s "Read from client: 1 bytes read"
4337
4338requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4339requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004340run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004341 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4342 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004343 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4344 0 \
4345 -s "Read from client: 1 bytes read"
4346
4347requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4348requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004349run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004350 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004351 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004352 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004353 0 \
4354 -s "Read from client: 1 bytes read"
4355
4356requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004357run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004358 "$P_SRV dtls=1 force_version=dtls1_2" \
4359 "$P_CLI dtls=1 request_size=1 \
4360 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4361 0 \
4362 -s "Read from client: 1 bytes read"
4363
4364requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004365run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004366 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004367 "$P_CLI dtls=1 request_size=1 \
4368 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4369 0 \
4370 -s "Read from client: 1 bytes read"
4371
4372requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4373requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004374run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004375 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004376 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004377 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004378 0 \
4379 -s "Read from client: 1 bytes read"
4380
4381requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4382requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004383run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004384 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004385 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004386 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004387 0 \
4388 -s "Read from client: 1 bytes read"
4389
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004390# Tests for small server packets
4391
4392requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4393run_test "Small server packet SSLv3 BlockCipher" \
4394 "$P_SRV response_size=1 min_version=ssl3" \
4395 "$P_CLI force_version=ssl3 \
4396 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4397 0 \
4398 -c "Read from server: 1 bytes read"
4399
4400requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4401run_test "Small server packet SSLv3 StreamCipher" \
4402 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4403 "$P_CLI force_version=ssl3 \
4404 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4405 0 \
4406 -c "Read from server: 1 bytes read"
4407
4408run_test "Small server packet TLS 1.0 BlockCipher" \
4409 "$P_SRV response_size=1" \
4410 "$P_CLI force_version=tls1 \
4411 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4412 0 \
4413 -c "Read from server: 1 bytes read"
4414
4415run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4416 "$P_SRV response_size=1" \
4417 "$P_CLI force_version=tls1 etm=0 \
4418 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4419 0 \
4420 -c "Read from server: 1 bytes read"
4421
4422requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4423run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4424 "$P_SRV response_size=1 trunc_hmac=1" \
4425 "$P_CLI force_version=tls1 \
4426 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4427 0 \
4428 -c "Read from server: 1 bytes read"
4429
4430requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4431run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4432 "$P_SRV response_size=1 trunc_hmac=1" \
4433 "$P_CLI force_version=tls1 \
4434 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4435 0 \
4436 -c "Read from server: 1 bytes read"
4437
4438run_test "Small server packet TLS 1.0 StreamCipher" \
4439 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4440 "$P_CLI force_version=tls1 \
4441 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4442 0 \
4443 -c "Read from server: 1 bytes read"
4444
4445run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4446 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4447 "$P_CLI force_version=tls1 \
4448 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4449 0 \
4450 -c "Read from server: 1 bytes read"
4451
4452requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4453run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4454 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4455 "$P_CLI force_version=tls1 \
4456 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4457 0 \
4458 -c "Read from server: 1 bytes read"
4459
4460requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4461run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4462 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4463 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4464 trunc_hmac=1 etm=0" \
4465 0 \
4466 -c "Read from server: 1 bytes read"
4467
4468run_test "Small server packet TLS 1.1 BlockCipher" \
4469 "$P_SRV response_size=1" \
4470 "$P_CLI force_version=tls1_1 \
4471 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4472 0 \
4473 -c "Read from server: 1 bytes read"
4474
4475run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
4476 "$P_SRV response_size=1" \
4477 "$P_CLI force_version=tls1_1 \
4478 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4479 0 \
4480 -c "Read from server: 1 bytes read"
4481
4482requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4483run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
4484 "$P_SRV response_size=1 trunc_hmac=1" \
4485 "$P_CLI force_version=tls1_1 \
4486 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4487 0 \
4488 -c "Read from server: 1 bytes read"
4489
4490requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4491run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
4492 "$P_SRV response_size=1 trunc_hmac=1" \
4493 "$P_CLI force_version=tls1_1 \
4494 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4495 0 \
4496 -c "Read from server: 1 bytes read"
4497
4498run_test "Small server packet TLS 1.1 StreamCipher" \
4499 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4500 "$P_CLI force_version=tls1_1 \
4501 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4502 0 \
4503 -c "Read from server: 1 bytes read"
4504
4505run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
4506 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4507 "$P_CLI force_version=tls1_1 \
4508 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4509 0 \
4510 -c "Read from server: 1 bytes read"
4511
4512requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4513run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
4514 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4515 "$P_CLI force_version=tls1_1 \
4516 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4517 0 \
4518 -c "Read from server: 1 bytes read"
4519
4520requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4521run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
4522 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4523 "$P_CLI force_version=tls1_1 \
4524 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4525 0 \
4526 -c "Read from server: 1 bytes read"
4527
4528run_test "Small server packet TLS 1.2 BlockCipher" \
4529 "$P_SRV response_size=1" \
4530 "$P_CLI force_version=tls1_2 \
4531 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4532 0 \
4533 -c "Read from server: 1 bytes read"
4534
4535run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
4536 "$P_SRV response_size=1" \
4537 "$P_CLI force_version=tls1_2 \
4538 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
4539 0 \
4540 -c "Read from server: 1 bytes read"
4541
4542run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
4543 "$P_SRV response_size=1" \
4544 "$P_CLI force_version=tls1_2 \
4545 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
4546 0 \
4547 -c "Read from server: 1 bytes read"
4548
4549requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4550run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
4551 "$P_SRV response_size=1 trunc_hmac=1" \
4552 "$P_CLI force_version=tls1_2 \
4553 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4554 0 \
4555 -c "Read from server: 1 bytes read"
4556
4557requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4558run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
4559 "$P_SRV response_size=1 trunc_hmac=1" \
4560 "$P_CLI force_version=tls1_2 \
4561 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4562 0 \
4563 -c "Read from server: 1 bytes read"
4564
4565run_test "Small server packet TLS 1.2 StreamCipher" \
4566 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4567 "$P_CLI force_version=tls1_2 \
4568 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4569 0 \
4570 -c "Read from server: 1 bytes read"
4571
4572run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
4573 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4574 "$P_CLI force_version=tls1_2 \
4575 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4576 0 \
4577 -c "Read from server: 1 bytes read"
4578
4579requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4580run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
4581 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4582 "$P_CLI force_version=tls1_2 \
4583 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4584 0 \
4585 -c "Read from server: 1 bytes read"
4586
4587requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4588run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
4589 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4590 "$P_CLI force_version=tls1_2 \
4591 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
4592 0 \
4593 -c "Read from server: 1 bytes read"
4594
4595run_test "Small server packet TLS 1.2 AEAD" \
4596 "$P_SRV response_size=1" \
4597 "$P_CLI force_version=tls1_2 \
4598 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4599 0 \
4600 -c "Read from server: 1 bytes read"
4601
4602run_test "Small server packet TLS 1.2 AEAD shorter tag" \
4603 "$P_SRV response_size=1" \
4604 "$P_CLI force_version=tls1_2 \
4605 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4606 0 \
4607 -c "Read from server: 1 bytes read"
4608
4609# Tests for small server packets in DTLS
4610
4611requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4612run_test "Small server packet DTLS 1.0" \
4613 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
4614 "$P_CLI dtls=1 \
4615 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4616 0 \
4617 -c "Read from server: 1 bytes read"
4618
4619requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4620run_test "Small server packet DTLS 1.0, without EtM" \
4621 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
4622 "$P_CLI dtls=1 \
4623 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4624 0 \
4625 -c "Read from server: 1 bytes read"
4626
4627requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4628requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4629run_test "Small server packet DTLS 1.0, truncated hmac" \
4630 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
4631 "$P_CLI dtls=1 trunc_hmac=1 \
4632 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4633 0 \
4634 -c "Read from server: 1 bytes read"
4635
4636requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4637requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4638run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
4639 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
4640 "$P_CLI dtls=1 \
4641 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4642 0 \
4643 -c "Read from server: 1 bytes read"
4644
4645requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4646run_test "Small server packet DTLS 1.2" \
4647 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
4648 "$P_CLI dtls=1 \
4649 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4650 0 \
4651 -c "Read from server: 1 bytes read"
4652
4653requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4654run_test "Small server packet DTLS 1.2, without EtM" \
4655 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
4656 "$P_CLI dtls=1 \
4657 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4658 0 \
4659 -c "Read from server: 1 bytes read"
4660
4661requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4662requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4663run_test "Small server packet DTLS 1.2, truncated hmac" \
4664 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
4665 "$P_CLI dtls=1 \
4666 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4667 0 \
4668 -c "Read from server: 1 bytes read"
4669
4670requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4671requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4672run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
4673 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
4674 "$P_CLI dtls=1 \
4675 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
4676 0 \
4677 -c "Read from server: 1 bytes read"
4678
Janos Follath00efff72016-05-06 13:48:23 +01004679# A test for extensions in SSLv3
4680
4681requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4682run_test "SSLv3 with extensions, server side" \
4683 "$P_SRV min_version=ssl3 debug_level=3" \
4684 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
4685 0 \
4686 -S "dumping 'client hello extensions'" \
4687 -S "server hello, total extension length:"
4688
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004689# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004690
Angus Grattonc4dd0732018-04-11 16:28:39 +10004691# How many fragments do we expect to write $1 bytes?
4692fragments_for_write() {
4693 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
4694}
4695
Janos Follathe2681a42016-03-07 15:57:05 +00004696requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004697run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004698 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004699 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004700 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4701 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004702 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4703 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004704
Janos Follathe2681a42016-03-07 15:57:05 +00004705requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004706run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004707 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004708 "$P_CLI request_size=16384 force_version=ssl3 \
4709 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4710 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004711 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4712 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004713
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004714run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004715 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004716 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004717 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4718 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004719 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4720 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004721
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004722run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004723 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004724 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
4725 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4726 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004727 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004728
Hanno Becker32c55012017-11-10 08:42:54 +00004729requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004730run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004731 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004732 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004733 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004734 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004735 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4736 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004737
Hanno Becker32c55012017-11-10 08:42:54 +00004738requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004739run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004740 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004741 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004742 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004743 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004744 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004745
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004746run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004747 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004748 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004749 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4750 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004751 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004752
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004753run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004754 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4755 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004756 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004757 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004758 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004759
4760requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004761run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004762 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004763 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004764 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004765 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004766 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004767
Hanno Becker278fc7a2017-11-10 09:16:28 +00004768requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004769run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004770 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004771 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004772 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004773 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004774 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4775 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004776
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004777run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004778 "$P_SRV" \
4779 "$P_CLI request_size=16384 force_version=tls1_1 \
4780 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4781 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004782 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4783 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004784
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004785run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004786 "$P_SRV" \
4787 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
4788 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004789 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004790 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004791
Hanno Becker32c55012017-11-10 08:42:54 +00004792requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004793run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004794 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004795 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004796 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004797 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004798 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004799
Hanno Becker32c55012017-11-10 08:42:54 +00004800requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004801run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004802 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004803 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004804 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004805 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004806 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004807
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004808run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004809 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4810 "$P_CLI request_size=16384 force_version=tls1_1 \
4811 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4812 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004813 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4814 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004815
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004816run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004817 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004818 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004819 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004820 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004821 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4822 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004823
Hanno Becker278fc7a2017-11-10 09:16:28 +00004824requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004825run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004826 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004827 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004828 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004829 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004830 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004831
Hanno Becker278fc7a2017-11-10 09:16:28 +00004832requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004833run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004834 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004835 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004836 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004837 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004838 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4839 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004840
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004841run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004842 "$P_SRV" \
4843 "$P_CLI request_size=16384 force_version=tls1_2 \
4844 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4845 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004846 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4847 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004848
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004849run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004850 "$P_SRV" \
4851 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
4852 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4853 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004854 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004855
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004856run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004857 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004858 "$P_CLI request_size=16384 force_version=tls1_2 \
4859 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004860 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004861 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4862 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004863
Hanno Becker32c55012017-11-10 08:42:54 +00004864requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004865run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004866 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004867 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004868 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004869 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004870 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004871
Hanno Becker278fc7a2017-11-10 09:16:28 +00004872requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004873run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004874 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004875 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004876 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004877 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004878 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4879 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004880
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004881run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004882 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004883 "$P_CLI request_size=16384 force_version=tls1_2 \
4884 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4885 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004886 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4887 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004888
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004889run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004890 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004891 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004892 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4893 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004894 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00004895
Hanno Becker32c55012017-11-10 08:42:54 +00004896requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004897run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004898 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004899 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004900 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004901 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004902 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004903
Hanno Becker278fc7a2017-11-10 09:16:28 +00004904requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004905run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004906 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00004907 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004908 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004909 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004910 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4911 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004912
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004913run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004914 "$P_SRV" \
4915 "$P_CLI request_size=16384 force_version=tls1_2 \
4916 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4917 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004918 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4919 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004920
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004921run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004922 "$P_SRV" \
4923 "$P_CLI request_size=16384 force_version=tls1_2 \
4924 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4925 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10004926 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
4927 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02004928
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004929# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004930requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4931run_test "Large server packet SSLv3 StreamCipher" \
4932 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4933 "$P_CLI force_version=ssl3 \
4934 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4935 0 \
4936 -c "Read from server: 16384 bytes read"
4937
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04004938# Checking next 4 tests logs for 1n-1 split against BEAST too
4939requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4940run_test "Large server packet SSLv3 BlockCipher" \
4941 "$P_SRV response_size=16384 min_version=ssl3" \
4942 "$P_CLI force_version=ssl3 recsplit=0 \
4943 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4944 0 \
4945 -c "Read from server: 1 bytes read"\
4946 -c "16383 bytes read"\
4947 -C "Read from server: 16384 bytes read"
4948
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004949run_test "Large server packet TLS 1.0 BlockCipher" \
4950 "$P_SRV response_size=16384" \
4951 "$P_CLI force_version=tls1 recsplit=0 \
4952 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4953 0 \
4954 -c "Read from server: 1 bytes read"\
4955 -c "16383 bytes read"\
4956 -C "Read from server: 16384 bytes read"
4957
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004958run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
4959 "$P_SRV response_size=16384" \
4960 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
4961 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4962 0 \
4963 -c "Read from server: 1 bytes read"\
4964 -c "16383 bytes read"\
4965 -C "Read from server: 16384 bytes read"
4966
Andrzej Kurek30e731d2017-10-12 13:50:29 +02004967requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4968run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
4969 "$P_SRV response_size=16384" \
4970 "$P_CLI force_version=tls1 recsplit=0 \
4971 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
4972 trunc_hmac=1" \
4973 0 \
4974 -c "Read from server: 1 bytes read"\
4975 -c "16383 bytes read"\
4976 -C "Read from server: 16384 bytes read"
4977
4978requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4979run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
4980 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4981 "$P_CLI force_version=tls1 \
4982 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4983 trunc_hmac=1" \
4984 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004985 -s "16384 bytes written in 1 fragments" \
4986 -c "Read from server: 16384 bytes read"
4987
4988run_test "Large server packet TLS 1.0 StreamCipher" \
4989 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4990 "$P_CLI force_version=tls1 \
4991 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4992 0 \
4993 -s "16384 bytes written in 1 fragments" \
4994 -c "Read from server: 16384 bytes read"
4995
4996run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
4997 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4998 "$P_CLI force_version=tls1 \
4999 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5000 0 \
5001 -s "16384 bytes written in 1 fragments" \
5002 -c "Read from server: 16384 bytes read"
5003
5004requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5005run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5006 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5007 "$P_CLI force_version=tls1 \
5008 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5009 0 \
5010 -s "16384 bytes written in 1 fragments" \
5011 -c "Read from server: 16384 bytes read"
5012
5013requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5014run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5015 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5016 "$P_CLI force_version=tls1 \
5017 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5018 0 \
5019 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005020 -c "Read from server: 16384 bytes read"
5021
5022run_test "Large server packet TLS 1.1 BlockCipher" \
5023 "$P_SRV response_size=16384" \
5024 "$P_CLI force_version=tls1_1 \
5025 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5026 0 \
5027 -c "Read from server: 16384 bytes read"
5028
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005029run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5030 "$P_SRV response_size=16384" \
5031 "$P_CLI force_version=tls1_1 etm=0 \
5032 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005033 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005034 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005035 -c "Read from server: 16384 bytes read"
5036
5037requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5038run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5039 "$P_SRV response_size=16384" \
5040 "$P_CLI force_version=tls1_1 \
5041 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5042 trunc_hmac=1" \
5043 0 \
5044 -c "Read from server: 16384 bytes read"
5045
5046requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005047run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5048 "$P_SRV response_size=16384 trunc_hmac=1" \
5049 "$P_CLI force_version=tls1_1 \
5050 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5051 0 \
5052 -s "16384 bytes written in 1 fragments" \
5053 -c "Read from server: 16384 bytes read"
5054
5055run_test "Large server packet TLS 1.1 StreamCipher" \
5056 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5057 "$P_CLI force_version=tls1_1 \
5058 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5059 0 \
5060 -c "Read from server: 16384 bytes read"
5061
5062run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5063 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5064 "$P_CLI force_version=tls1_1 \
5065 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5066 0 \
5067 -s "16384 bytes written in 1 fragments" \
5068 -c "Read from server: 16384 bytes read"
5069
5070requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005071run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5072 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5073 "$P_CLI force_version=tls1_1 \
5074 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5075 trunc_hmac=1" \
5076 0 \
5077 -c "Read from server: 16384 bytes read"
5078
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005079run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5080 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5081 "$P_CLI force_version=tls1_1 \
5082 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5083 0 \
5084 -s "16384 bytes written in 1 fragments" \
5085 -c "Read from server: 16384 bytes read"
5086
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005087run_test "Large server packet TLS 1.2 BlockCipher" \
5088 "$P_SRV response_size=16384" \
5089 "$P_CLI force_version=tls1_2 \
5090 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5091 0 \
5092 -c "Read from server: 16384 bytes read"
5093
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005094run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5095 "$P_SRV response_size=16384" \
5096 "$P_CLI force_version=tls1_2 etm=0 \
5097 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5098 0 \
5099 -s "16384 bytes written in 1 fragments" \
5100 -c "Read from server: 16384 bytes read"
5101
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005102run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5103 "$P_SRV response_size=16384" \
5104 "$P_CLI force_version=tls1_2 \
5105 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5106 0 \
5107 -c "Read from server: 16384 bytes read"
5108
5109requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5110run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5111 "$P_SRV response_size=16384" \
5112 "$P_CLI force_version=tls1_2 \
5113 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5114 trunc_hmac=1" \
5115 0 \
5116 -c "Read from server: 16384 bytes read"
5117
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005118run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5119 "$P_SRV response_size=16384 trunc_hmac=1" \
5120 "$P_CLI force_version=tls1_2 \
5121 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5122 0 \
5123 -s "16384 bytes written in 1 fragments" \
5124 -c "Read from server: 16384 bytes read"
5125
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005126run_test "Large server packet TLS 1.2 StreamCipher" \
5127 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5128 "$P_CLI force_version=tls1_2 \
5129 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5130 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005131 -s "16384 bytes written in 1 fragments" \
5132 -c "Read from server: 16384 bytes read"
5133
5134run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5135 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5136 "$P_CLI force_version=tls1_2 \
5137 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5138 0 \
5139 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005140 -c "Read from server: 16384 bytes read"
5141
5142requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5143run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5144 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5145 "$P_CLI force_version=tls1_2 \
5146 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5147 trunc_hmac=1" \
5148 0 \
5149 -c "Read from server: 16384 bytes read"
5150
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005151requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5152run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5153 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5154 "$P_CLI force_version=tls1_2 \
5155 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5156 0 \
5157 -s "16384 bytes written in 1 fragments" \
5158 -c "Read from server: 16384 bytes read"
5159
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005160run_test "Large server packet TLS 1.2 AEAD" \
5161 "$P_SRV response_size=16384" \
5162 "$P_CLI force_version=tls1_2 \
5163 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5164 0 \
5165 -c "Read from server: 16384 bytes read"
5166
5167run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5168 "$P_SRV response_size=16384" \
5169 "$P_CLI force_version=tls1_2 \
5170 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5171 0 \
5172 -c "Read from server: 16384 bytes read"
5173
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005174# Tests for restartable ECC
5175
5176requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5177run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005178 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005179 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005180 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005181 debug_level=1" \
5182 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005183 -C "x509_verify_cert.*4b00" \
5184 -C "mbedtls_pk_verify.*4b00" \
5185 -C "mbedtls_ecdh_make_public.*4b00" \
5186 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005187
5188requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5189run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005190 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005191 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005192 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005193 debug_level=1 ec_max_ops=0" \
5194 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005195 -C "x509_verify_cert.*4b00" \
5196 -C "mbedtls_pk_verify.*4b00" \
5197 -C "mbedtls_ecdh_make_public.*4b00" \
5198 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005199
5200requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5201run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005202 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005203 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005204 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005205 debug_level=1 ec_max_ops=65535" \
5206 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005207 -C "x509_verify_cert.*4b00" \
5208 -C "mbedtls_pk_verify.*4b00" \
5209 -C "mbedtls_ecdh_make_public.*4b00" \
5210 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005211
5212requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5213run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005214 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005215 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005216 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005217 debug_level=1 ec_max_ops=1000" \
5218 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005219 -c "x509_verify_cert.*4b00" \
5220 -c "mbedtls_pk_verify.*4b00" \
5221 -c "mbedtls_ecdh_make_public.*4b00" \
5222 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005223
5224requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005225run_test "EC restart: TLS, max_ops=1000, badsign" \
5226 "$P_SRV auth_mode=required \
5227 crt_file=data_files/server5-badsign.crt \
5228 key_file=data_files/server5.key" \
5229 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5230 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5231 debug_level=1 ec_max_ops=1000" \
5232 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005233 -c "x509_verify_cert.*4b00" \
5234 -C "mbedtls_pk_verify.*4b00" \
5235 -C "mbedtls_ecdh_make_public.*4b00" \
5236 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005237 -c "! The certificate is not correctly signed by the trusted CA" \
5238 -c "! mbedtls_ssl_handshake returned" \
5239 -c "X509 - Certificate verification failed"
5240
5241requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5242run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5243 "$P_SRV auth_mode=required \
5244 crt_file=data_files/server5-badsign.crt \
5245 key_file=data_files/server5.key" \
5246 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5247 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5248 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5249 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005250 -c "x509_verify_cert.*4b00" \
5251 -c "mbedtls_pk_verify.*4b00" \
5252 -c "mbedtls_ecdh_make_public.*4b00" \
5253 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005254 -c "! The certificate is not correctly signed by the trusted CA" \
5255 -C "! mbedtls_ssl_handshake returned" \
5256 -C "X509 - Certificate verification failed"
5257
5258requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5259run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5260 "$P_SRV auth_mode=required \
5261 crt_file=data_files/server5-badsign.crt \
5262 key_file=data_files/server5.key" \
5263 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5264 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5265 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5266 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005267 -C "x509_verify_cert.*4b00" \
5268 -c "mbedtls_pk_verify.*4b00" \
5269 -c "mbedtls_ecdh_make_public.*4b00" \
5270 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005271 -C "! The certificate is not correctly signed by the trusted CA" \
5272 -C "! mbedtls_ssl_handshake returned" \
5273 -C "X509 - Certificate verification failed"
5274
5275requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005276run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005277 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005278 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005279 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005280 dtls=1 debug_level=1 ec_max_ops=1000" \
5281 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005282 -c "x509_verify_cert.*4b00" \
5283 -c "mbedtls_pk_verify.*4b00" \
5284 -c "mbedtls_ecdh_make_public.*4b00" \
5285 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005286
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005287requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5288run_test "EC restart: TLS, max_ops=1000 no client auth" \
5289 "$P_SRV" \
5290 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5291 debug_level=1 ec_max_ops=1000" \
5292 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005293 -c "x509_verify_cert.*4b00" \
5294 -c "mbedtls_pk_verify.*4b00" \
5295 -c "mbedtls_ecdh_make_public.*4b00" \
5296 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005297
5298requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5299run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5300 "$P_SRV psk=abc123" \
5301 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5302 psk=abc123 debug_level=1 ec_max_ops=1000" \
5303 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005304 -C "x509_verify_cert.*4b00" \
5305 -C "mbedtls_pk_verify.*4b00" \
5306 -C "mbedtls_ecdh_make_public.*4b00" \
5307 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005308
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005309# Tests of asynchronous private key support in SSL
5310
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005311requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005312run_test "SSL async private: sign, delay=0" \
5313 "$P_SRV \
5314 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005315 "$P_CLI" \
5316 0 \
5317 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005318 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005319
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005320requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005321run_test "SSL async private: sign, delay=1" \
5322 "$P_SRV \
5323 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005324 "$P_CLI" \
5325 0 \
5326 -s "Async sign callback: using key slot " \
5327 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005328 -s "Async resume (slot [0-9]): sign done, status=0"
5329
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005330requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5331run_test "SSL async private: sign, delay=2" \
5332 "$P_SRV \
5333 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5334 "$P_CLI" \
5335 0 \
5336 -s "Async sign callback: using key slot " \
5337 -U "Async sign callback: using key slot " \
5338 -s "Async resume (slot [0-9]): call 1 more times." \
5339 -s "Async resume (slot [0-9]): call 0 more times." \
5340 -s "Async resume (slot [0-9]): sign done, status=0"
5341
Gilles Peskined3268832018-04-26 06:23:59 +02005342# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5343# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5344requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5345requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5346run_test "SSL async private: sign, RSA, TLS 1.1" \
5347 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5348 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5349 "$P_CLI force_version=tls1_1" \
5350 0 \
5351 -s "Async sign callback: using key slot " \
5352 -s "Async resume (slot [0-9]): sign done, status=0"
5353
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005354requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005355run_test "SSL async private: sign, SNI" \
5356 "$P_SRV debug_level=3 \
5357 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5358 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5359 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5360 "$P_CLI server_name=polarssl.example" \
5361 0 \
5362 -s "Async sign callback: using key slot " \
5363 -s "Async resume (slot [0-9]): sign done, status=0" \
5364 -s "parse ServerName extension" \
5365 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5366 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5367
5368requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005369run_test "SSL async private: decrypt, delay=0" \
5370 "$P_SRV \
5371 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5372 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5373 0 \
5374 -s "Async decrypt callback: using key slot " \
5375 -s "Async resume (slot [0-9]): decrypt done, status=0"
5376
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005377requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005378run_test "SSL async private: decrypt, delay=1" \
5379 "$P_SRV \
5380 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5381 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5382 0 \
5383 -s "Async decrypt callback: using key slot " \
5384 -s "Async resume (slot [0-9]): call 0 more times." \
5385 -s "Async resume (slot [0-9]): decrypt done, status=0"
5386
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005387requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005388run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5389 "$P_SRV psk=abc123 \
5390 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5391 "$P_CLI psk=abc123 \
5392 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5393 0 \
5394 -s "Async decrypt callback: using key slot " \
5395 -s "Async resume (slot [0-9]): decrypt done, status=0"
5396
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005397requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005398run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5399 "$P_SRV psk=abc123 \
5400 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5401 "$P_CLI psk=abc123 \
5402 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5403 0 \
5404 -s "Async decrypt callback: using key slot " \
5405 -s "Async resume (slot [0-9]): call 0 more times." \
5406 -s "Async resume (slot [0-9]): decrypt done, status=0"
5407
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005408requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005409run_test "SSL async private: sign callback not present" \
5410 "$P_SRV \
5411 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5412 "$P_CLI; [ \$? -eq 1 ] &&
5413 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5414 0 \
5415 -S "Async sign callback" \
5416 -s "! mbedtls_ssl_handshake returned" \
5417 -s "The own private key or pre-shared key is not set, but needed" \
5418 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5419 -s "Successful connection"
5420
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005421requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005422run_test "SSL async private: decrypt callback not present" \
5423 "$P_SRV debug_level=1 \
5424 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5425 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5426 [ \$? -eq 1 ] && $P_CLI" \
5427 0 \
5428 -S "Async decrypt callback" \
5429 -s "! mbedtls_ssl_handshake returned" \
5430 -s "got no RSA private key" \
5431 -s "Async resume (slot [0-9]): sign done, status=0" \
5432 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005433
5434# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005435requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005436run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005437 "$P_SRV \
5438 async_operations=s async_private_delay1=1 \
5439 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5440 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005441 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5442 0 \
5443 -s "Async sign callback: using key slot 0," \
5444 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005445 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005446
5447# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005448requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005449run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005450 "$P_SRV \
5451 async_operations=s async_private_delay2=1 \
5452 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5453 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005454 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5455 0 \
5456 -s "Async sign callback: using key slot 0," \
5457 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005458 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005459
5460# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005461requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005462run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005463 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005464 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005465 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5466 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005467 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5468 0 \
5469 -s "Async sign callback: using key slot 1," \
5470 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005471 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005472
5473# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005474requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005475run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005476 "$P_SRV \
5477 async_operations=s async_private_delay1=1 \
5478 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5479 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005480 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5481 0 \
5482 -s "Async sign callback: no key matches this certificate."
5483
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005484requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005485run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005486 "$P_SRV \
5487 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5488 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005489 "$P_CLI" \
5490 1 \
5491 -s "Async sign callback: injected error" \
5492 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005493 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005494 -s "! mbedtls_ssl_handshake returned"
5495
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005496requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005497run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005498 "$P_SRV \
5499 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5500 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005501 "$P_CLI" \
5502 1 \
5503 -s "Async sign callback: using key slot " \
5504 -S "Async resume" \
5505 -s "Async cancel"
5506
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005507requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005508run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005509 "$P_SRV \
5510 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5511 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005512 "$P_CLI" \
5513 1 \
5514 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005515 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02005516 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005517 -s "! mbedtls_ssl_handshake returned"
5518
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005519requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005520run_test "SSL async private: decrypt, error in start" \
5521 "$P_SRV \
5522 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5523 async_private_error=1" \
5524 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5525 1 \
5526 -s "Async decrypt callback: injected error" \
5527 -S "Async resume" \
5528 -S "Async cancel" \
5529 -s "! mbedtls_ssl_handshake returned"
5530
5531requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5532run_test "SSL async private: decrypt, cancel after start" \
5533 "$P_SRV \
5534 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5535 async_private_error=2" \
5536 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5537 1 \
5538 -s "Async decrypt callback: using key slot " \
5539 -S "Async resume" \
5540 -s "Async cancel"
5541
5542requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5543run_test "SSL async private: decrypt, error in resume" \
5544 "$P_SRV \
5545 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5546 async_private_error=3" \
5547 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5548 1 \
5549 -s "Async decrypt callback: using key slot " \
5550 -s "Async resume callback: decrypt done but injected error" \
5551 -S "Async cancel" \
5552 -s "! mbedtls_ssl_handshake returned"
5553
5554requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005555run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005556 "$P_SRV \
5557 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5558 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005559 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5560 0 \
5561 -s "Async cancel" \
5562 -s "! mbedtls_ssl_handshake returned" \
5563 -s "Async resume" \
5564 -s "Successful connection"
5565
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005566requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005567run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005568 "$P_SRV \
5569 async_operations=s async_private_delay1=1 async_private_delay2=1 \
5570 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005571 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
5572 0 \
5573 -s "! mbedtls_ssl_handshake returned" \
5574 -s "Async resume" \
5575 -s "Successful connection"
5576
5577# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005578requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005579run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005580 "$P_SRV \
5581 async_operations=s async_private_delay1=1 async_private_error=-2 \
5582 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5583 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005584 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5585 [ \$? -eq 1 ] &&
5586 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5587 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02005588 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005589 -S "Async resume" \
5590 -s "Async cancel" \
5591 -s "! mbedtls_ssl_handshake returned" \
5592 -s "Async sign callback: no key matches this certificate." \
5593 -s "Successful connection"
5594
5595# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005596requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02005597run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005598 "$P_SRV \
5599 async_operations=s async_private_delay1=1 async_private_error=-3 \
5600 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5601 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01005602 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
5603 [ \$? -eq 1 ] &&
5604 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5605 0 \
5606 -s "Async resume" \
5607 -s "! mbedtls_ssl_handshake returned" \
5608 -s "Async sign callback: no key matches this certificate." \
5609 -s "Successful connection"
5610
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005611requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005612requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005613run_test "SSL async private: renegotiation: client-initiated; sign" \
5614 "$P_SRV \
5615 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005616 exchanges=2 renegotiation=1" \
5617 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
5618 0 \
5619 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005620 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005621
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005622requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005623requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005624run_test "SSL async private: renegotiation: server-initiated; sign" \
5625 "$P_SRV \
5626 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005627 exchanges=2 renegotiation=1 renegotiate=1" \
5628 "$P_CLI exchanges=2 renegotiation=1" \
5629 0 \
5630 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005631 -s "Async resume (slot [0-9]): sign done, status=0"
5632
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005633requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005634requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5635run_test "SSL async private: renegotiation: client-initiated; decrypt" \
5636 "$P_SRV \
5637 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5638 exchanges=2 renegotiation=1" \
5639 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
5640 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5641 0 \
5642 -s "Async decrypt callback: using key slot " \
5643 -s "Async resume (slot [0-9]): decrypt done, status=0"
5644
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005645requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005646requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
5647run_test "SSL async private: renegotiation: server-initiated; decrypt" \
5648 "$P_SRV \
5649 async_operations=d async_private_delay1=1 async_private_delay2=1 \
5650 exchanges=2 renegotiation=1 renegotiate=1" \
5651 "$P_CLI exchanges=2 renegotiation=1 \
5652 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5653 0 \
5654 -s "Async decrypt callback: using key slot " \
5655 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005656
Ron Eldor58093c82018-06-28 13:22:05 +03005657# Tests for ECC extensions (rfc 4492)
5658
Ron Eldor643df7c2018-06-28 16:17:00 +03005659requires_config_enabled MBEDTLS_AES_C
5660requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5661requires_config_enabled MBEDTLS_SHA256_C
5662requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005663run_test "Force a non ECC ciphersuite in the client side" \
5664 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005665 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005666 0 \
5667 -C "client hello, adding supported_elliptic_curves extension" \
5668 -C "client hello, adding supported_point_formats extension" \
5669 -S "found supported elliptic curves extension" \
5670 -S "found supported point formats extension"
5671
Ron Eldor643df7c2018-06-28 16:17:00 +03005672requires_config_enabled MBEDTLS_AES_C
5673requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5674requires_config_enabled MBEDTLS_SHA256_C
5675requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005676run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03005677 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03005678 "$P_CLI debug_level=3" \
5679 0 \
5680 -C "found supported_point_formats extension" \
5681 -S "server hello, supported_point_formats extension"
5682
Ron Eldor643df7c2018-06-28 16:17:00 +03005683requires_config_enabled MBEDTLS_AES_C
5684requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5685requires_config_enabled MBEDTLS_SHA256_C
5686requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005687run_test "Force an ECC ciphersuite in the client side" \
5688 "$P_SRV debug_level=3" \
5689 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5690 0 \
5691 -c "client hello, adding supported_elliptic_curves extension" \
5692 -c "client hello, adding supported_point_formats extension" \
5693 -s "found supported elliptic curves extension" \
5694 -s "found supported point formats extension"
5695
Ron Eldor643df7c2018-06-28 16:17:00 +03005696requires_config_enabled MBEDTLS_AES_C
5697requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
5698requires_config_enabled MBEDTLS_SHA256_C
5699requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03005700run_test "Force an ECC ciphersuite in the server side" \
5701 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5702 "$P_CLI debug_level=3" \
5703 0 \
5704 -c "found supported_point_formats extension" \
5705 -s "server hello, supported_point_formats extension"
5706
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005707# Tests for DTLS HelloVerifyRequest
5708
5709run_test "DTLS cookie: enabled" \
5710 "$P_SRV dtls=1 debug_level=2" \
5711 "$P_CLI dtls=1 debug_level=2" \
5712 0 \
5713 -s "cookie verification failed" \
5714 -s "cookie verification passed" \
5715 -S "cookie verification skipped" \
5716 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005717 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005718 -S "SSL - The requested feature is not available"
5719
5720run_test "DTLS cookie: disabled" \
5721 "$P_SRV dtls=1 debug_level=2 cookies=0" \
5722 "$P_CLI dtls=1 debug_level=2" \
5723 0 \
5724 -S "cookie verification failed" \
5725 -S "cookie verification passed" \
5726 -s "cookie verification skipped" \
5727 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005728 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005729 -S "SSL - The requested feature is not available"
5730
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005731run_test "DTLS cookie: default (failing)" \
5732 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
5733 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
5734 1 \
5735 -s "cookie verification failed" \
5736 -S "cookie verification passed" \
5737 -S "cookie verification skipped" \
5738 -C "received hello verify request" \
5739 -S "hello verification requested" \
5740 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005741
5742requires_ipv6
5743run_test "DTLS cookie: enabled, IPv6" \
5744 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
5745 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
5746 0 \
5747 -s "cookie verification failed" \
5748 -s "cookie verification passed" \
5749 -S "cookie verification skipped" \
5750 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005751 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02005752 -S "SSL - The requested feature is not available"
5753
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005754run_test "DTLS cookie: enabled, nbio" \
5755 "$P_SRV dtls=1 nbio=2 debug_level=2" \
5756 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5757 0 \
5758 -s "cookie verification failed" \
5759 -s "cookie verification passed" \
5760 -S "cookie verification skipped" \
5761 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02005762 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02005763 -S "SSL - The requested feature is not available"
5764
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005765# Tests for client reconnecting from the same port with DTLS
5766
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005767not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005768run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005769 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
5770 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005771 0 \
5772 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005773 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005774 -S "Client initiated reconnection from same port"
5775
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005776not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005777run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005778 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
5779 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005780 0 \
5781 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005782 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005783 -s "Client initiated reconnection from same port"
5784
Paul Bakker362689d2016-05-13 10:33:25 +01005785not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
5786run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005787 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
5788 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005789 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005790 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02005791 -s "Client initiated reconnection from same port"
5792
Paul Bakker362689d2016-05-13 10:33:25 +01005793only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
5794run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
5795 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
5796 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
5797 0 \
5798 -S "The operation timed out" \
5799 -s "Client initiated reconnection from same port"
5800
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005801run_test "DTLS client reconnect from same port: no cookies" \
5802 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02005803 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
5804 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02005805 -s "The operation timed out" \
5806 -S "Client initiated reconnection from same port"
5807
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005808# Tests for various cases of client authentication with DTLS
5809# (focused on handshake flows and message parsing)
5810
5811run_test "DTLS client auth: required" \
5812 "$P_SRV dtls=1 auth_mode=required" \
5813 "$P_CLI dtls=1" \
5814 0 \
5815 -s "Verifying peer X.509 certificate... ok"
5816
5817run_test "DTLS client auth: optional, client has no cert" \
5818 "$P_SRV dtls=1 auth_mode=optional" \
5819 "$P_CLI dtls=1 crt_file=none key_file=none" \
5820 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005821 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005822
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005823run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005824 "$P_SRV dtls=1 auth_mode=none" \
5825 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
5826 0 \
5827 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01005828 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02005829
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02005830run_test "DTLS wrong PSK: badmac alert" \
5831 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
5832 "$P_CLI dtls=1 psk=abc124" \
5833 1 \
5834 -s "SSL - Verification of the message MAC failed" \
5835 -c "SSL - A fatal alert message was received from our peer"
5836
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02005837# Tests for receiving fragmented handshake messages with DTLS
5838
5839requires_gnutls
5840run_test "DTLS reassembly: no fragmentation (gnutls server)" \
5841 "$G_SRV -u --mtu 2048 -a" \
5842 "$P_CLI dtls=1 debug_level=2" \
5843 0 \
5844 -C "found fragmented DTLS handshake message" \
5845 -C "error"
5846
5847requires_gnutls
5848run_test "DTLS reassembly: some fragmentation (gnutls server)" \
5849 "$G_SRV -u --mtu 512" \
5850 "$P_CLI dtls=1 debug_level=2" \
5851 0 \
5852 -c "found fragmented DTLS handshake message" \
5853 -C "error"
5854
5855requires_gnutls
5856run_test "DTLS reassembly: more fragmentation (gnutls server)" \
5857 "$G_SRV -u --mtu 128" \
5858 "$P_CLI dtls=1 debug_level=2" \
5859 0 \
5860 -c "found fragmented DTLS handshake message" \
5861 -C "error"
5862
5863requires_gnutls
5864run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
5865 "$G_SRV -u --mtu 128" \
5866 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5867 0 \
5868 -c "found fragmented DTLS handshake message" \
5869 -C "error"
5870
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005871requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005872requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005873run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
5874 "$G_SRV -u --mtu 256" \
5875 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
5876 0 \
5877 -c "found fragmented DTLS handshake message" \
5878 -c "client hello, adding renegotiation extension" \
5879 -c "found renegotiation extension" \
5880 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005881 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005882 -C "error" \
5883 -s "Extra-header:"
5884
5885requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01005886requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005887run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
5888 "$G_SRV -u --mtu 256" \
5889 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
5890 0 \
5891 -c "found fragmented DTLS handshake message" \
5892 -c "client hello, adding renegotiation extension" \
5893 -c "found renegotiation extension" \
5894 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02005895 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02005896 -C "error" \
5897 -s "Extra-header:"
5898
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02005899run_test "DTLS reassembly: no fragmentation (openssl server)" \
5900 "$O_SRV -dtls1 -mtu 2048" \
5901 "$P_CLI dtls=1 debug_level=2" \
5902 0 \
5903 -C "found fragmented DTLS handshake message" \
5904 -C "error"
5905
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005906run_test "DTLS reassembly: some fragmentation (openssl server)" \
5907 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005908 "$P_CLI dtls=1 debug_level=2" \
5909 0 \
5910 -c "found fragmented DTLS handshake message" \
5911 -C "error"
5912
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02005913run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02005914 "$O_SRV -dtls1 -mtu 256" \
5915 "$P_CLI dtls=1 debug_level=2" \
5916 0 \
5917 -c "found fragmented DTLS handshake message" \
5918 -C "error"
5919
5920run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
5921 "$O_SRV -dtls1 -mtu 256" \
5922 "$P_CLI dtls=1 nbio=2 debug_level=2" \
5923 0 \
5924 -c "found fragmented DTLS handshake message" \
5925 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02005926
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005927# Tests for sending fragmented handshake messages with DTLS
5928#
5929# Use client auth when we need the client to send large messages,
5930# and use large cert chains on both sides too (the long chains we have all use
5931# both RSA and ECDSA, but ideally we should have long chains with either).
5932# Sizes reached (UDP payload):
5933# - 2037B for server certificate
5934# - 1542B for client certificate
5935# - 1013B for newsessionticket
5936# - all others below 512B
5937# All those tests assume MAX_CONTENT_LEN is at least 2048
5938
5939requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5940requires_config_enabled MBEDTLS_RSA_C
5941requires_config_enabled MBEDTLS_ECDSA_C
5942requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
5943run_test "DTLS fragmenting: none (for reference)" \
5944 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5945 crt_file=data_files/server7_int-ca.crt \
5946 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005947 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005948 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005949 "$P_CLI dtls=1 debug_level=2 \
5950 crt_file=data_files/server8_int-ca2.crt \
5951 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005952 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01005953 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005954 0 \
5955 -S "found fragmented DTLS handshake message" \
5956 -C "found fragmented DTLS handshake message" \
5957 -C "error"
5958
5959requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5960requires_config_enabled MBEDTLS_RSA_C
5961requires_config_enabled MBEDTLS_ECDSA_C
5962requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005963run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005964 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5965 crt_file=data_files/server7_int-ca.crt \
5966 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005967 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005968 max_frag_len=1024" \
5969 "$P_CLI dtls=1 debug_level=2 \
5970 crt_file=data_files/server8_int-ca2.crt \
5971 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005972 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005973 max_frag_len=2048" \
5974 0 \
5975 -S "found fragmented DTLS handshake message" \
5976 -c "found fragmented DTLS handshake message" \
5977 -C "error"
5978
Hanno Becker69ca0ad2018-08-24 12:11:35 +01005979# With the MFL extension, the server has no way of forcing
5980# the client to not exceed a certain MTU; hence, the following
5981# test can't be replicated with an MTU proxy such as the one
5982# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005983requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5984requires_config_enabled MBEDTLS_RSA_C
5985requires_config_enabled MBEDTLS_ECDSA_C
5986requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02005987run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005988 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
5989 crt_file=data_files/server7_int-ca.crt \
5990 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005991 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005992 max_frag_len=512" \
5993 "$P_CLI dtls=1 debug_level=2 \
5994 crt_file=data_files/server8_int-ca2.crt \
5995 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04005996 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01005997 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02005998 0 \
5999 -S "found fragmented DTLS handshake message" \
6000 -c "found fragmented DTLS handshake message" \
6001 -C "error"
6002
6003requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6004requires_config_enabled MBEDTLS_RSA_C
6005requires_config_enabled MBEDTLS_ECDSA_C
6006requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006007run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006008 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6009 crt_file=data_files/server7_int-ca.crt \
6010 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006011 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006012 max_frag_len=2048" \
6013 "$P_CLI dtls=1 debug_level=2 \
6014 crt_file=data_files/server8_int-ca2.crt \
6015 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006016 hs_timeout=2500-60000 \
6017 max_frag_len=1024" \
6018 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006019 -S "found fragmented DTLS handshake message" \
6020 -c "found fragmented DTLS handshake message" \
6021 -C "error"
6022
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006023# While not required by the standard defining the MFL extension
6024# (according to which it only applies to records, not to datagrams),
6025# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6026# as otherwise there wouldn't be any means to communicate MTU restrictions
6027# to the peer.
6028# The next test checks that no datagrams significantly larger than the
6029# negotiated MFL are sent.
6030requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6031requires_config_enabled MBEDTLS_RSA_C
6032requires_config_enabled MBEDTLS_ECDSA_C
6033requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6034run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006035 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006036 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6037 crt_file=data_files/server7_int-ca.crt \
6038 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006039 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006040 max_frag_len=2048" \
6041 "$P_CLI dtls=1 debug_level=2 \
6042 crt_file=data_files/server8_int-ca2.crt \
6043 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006044 hs_timeout=2500-60000 \
6045 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006046 0 \
6047 -S "found fragmented DTLS handshake message" \
6048 -c "found fragmented DTLS handshake message" \
6049 -C "error"
6050
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006051requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6052requires_config_enabled MBEDTLS_RSA_C
6053requires_config_enabled MBEDTLS_ECDSA_C
6054requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006055run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006056 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6057 crt_file=data_files/server7_int-ca.crt \
6058 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006059 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006060 max_frag_len=2048" \
6061 "$P_CLI dtls=1 debug_level=2 \
6062 crt_file=data_files/server8_int-ca2.crt \
6063 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006064 hs_timeout=2500-60000 \
6065 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006066 0 \
6067 -s "found fragmented DTLS handshake message" \
6068 -c "found fragmented DTLS handshake message" \
6069 -C "error"
6070
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006071# While not required by the standard defining the MFL extension
6072# (according to which it only applies to records, not to datagrams),
6073# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6074# as otherwise there wouldn't be any means to communicate MTU restrictions
6075# to the peer.
6076# The next test checks that no datagrams significantly larger than the
6077# negotiated MFL are sent.
6078requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6079requires_config_enabled MBEDTLS_RSA_C
6080requires_config_enabled MBEDTLS_ECDSA_C
6081requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6082run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006083 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006084 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6085 crt_file=data_files/server7_int-ca.crt \
6086 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006087 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006088 max_frag_len=2048" \
6089 "$P_CLI dtls=1 debug_level=2 \
6090 crt_file=data_files/server8_int-ca2.crt \
6091 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006092 hs_timeout=2500-60000 \
6093 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006094 0 \
6095 -s "found fragmented DTLS handshake message" \
6096 -c "found fragmented DTLS handshake message" \
6097 -C "error"
6098
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006099requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6100requires_config_enabled MBEDTLS_RSA_C
6101requires_config_enabled MBEDTLS_ECDSA_C
6102run_test "DTLS fragmenting: none (for reference) (MTU)" \
6103 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6104 crt_file=data_files/server7_int-ca.crt \
6105 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006106 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006107 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006108 "$P_CLI dtls=1 debug_level=2 \
6109 crt_file=data_files/server8_int-ca2.crt \
6110 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006111 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006112 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006113 0 \
6114 -S "found fragmented DTLS handshake message" \
6115 -C "found fragmented DTLS handshake message" \
6116 -C "error"
6117
6118requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6119requires_config_enabled MBEDTLS_RSA_C
6120requires_config_enabled MBEDTLS_ECDSA_C
6121run_test "DTLS fragmenting: client (MTU)" \
6122 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6123 crt_file=data_files/server7_int-ca.crt \
6124 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006125 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006126 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006127 "$P_CLI dtls=1 debug_level=2 \
6128 crt_file=data_files/server8_int-ca2.crt \
6129 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006130 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006131 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006132 0 \
6133 -s "found fragmented DTLS handshake message" \
6134 -C "found fragmented DTLS handshake message" \
6135 -C "error"
6136
6137requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6138requires_config_enabled MBEDTLS_RSA_C
6139requires_config_enabled MBEDTLS_ECDSA_C
6140run_test "DTLS fragmenting: server (MTU)" \
6141 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6142 crt_file=data_files/server7_int-ca.crt \
6143 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006144 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006145 mtu=512" \
6146 "$P_CLI dtls=1 debug_level=2 \
6147 crt_file=data_files/server8_int-ca2.crt \
6148 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006149 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006150 mtu=2048" \
6151 0 \
6152 -S "found fragmented DTLS handshake message" \
6153 -c "found fragmented DTLS handshake message" \
6154 -C "error"
6155
6156requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6157requires_config_enabled MBEDTLS_RSA_C
6158requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006159run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006160 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006161 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6162 crt_file=data_files/server7_int-ca.crt \
6163 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006164 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006165 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006166 "$P_CLI dtls=1 debug_level=2 \
6167 crt_file=data_files/server8_int-ca2.crt \
6168 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006169 hs_timeout=2500-60000 \
6170 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006171 0 \
6172 -s "found fragmented DTLS handshake message" \
6173 -c "found fragmented DTLS handshake message" \
6174 -C "error"
6175
Andrzej Kurek77826052018-10-11 07:34:08 -04006176# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006177requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6178requires_config_enabled MBEDTLS_RSA_C
6179requires_config_enabled MBEDTLS_ECDSA_C
6180requires_config_enabled MBEDTLS_SHA256_C
6181requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6182requires_config_enabled MBEDTLS_AES_C
6183requires_config_enabled MBEDTLS_GCM_C
6184run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006185 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006186 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6187 crt_file=data_files/server7_int-ca.crt \
6188 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006189 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006190 mtu=512" \
6191 "$P_CLI dtls=1 debug_level=2 \
6192 crt_file=data_files/server8_int-ca2.crt \
6193 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006194 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6195 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006196 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006197 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006198 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006199 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006200 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006201
Andrzej Kurek7311c782018-10-11 06:49:41 -04006202# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006203# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006204# The ratio of max/min timeout should ideally equal 4 to accept two
6205# retransmissions, but in some cases (like both the server and client using
6206# fragmentation and auto-reduction) an extra retransmission might occur,
6207# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006208not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006209requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6210requires_config_enabled MBEDTLS_RSA_C
6211requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006212requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6213requires_config_enabled MBEDTLS_AES_C
6214requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006215run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6216 -p "$P_PXY mtu=508" \
6217 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6218 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006219 key_file=data_files/server7.key \
6220 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006221 "$P_CLI dtls=1 debug_level=2 \
6222 crt_file=data_files/server8_int-ca2.crt \
6223 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006224 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6225 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006226 0 \
6227 -s "found fragmented DTLS handshake message" \
6228 -c "found fragmented DTLS handshake message" \
6229 -C "error"
6230
Andrzej Kurek77826052018-10-11 07:34:08 -04006231# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006232only_with_valgrind
6233requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6234requires_config_enabled MBEDTLS_RSA_C
6235requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006236requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6237requires_config_enabled MBEDTLS_AES_C
6238requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006239run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6240 -p "$P_PXY mtu=508" \
6241 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6242 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006243 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006244 hs_timeout=250-10000" \
6245 "$P_CLI dtls=1 debug_level=2 \
6246 crt_file=data_files/server8_int-ca2.crt \
6247 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006248 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006249 hs_timeout=250-10000" \
6250 0 \
6251 -s "found fragmented DTLS handshake message" \
6252 -c "found fragmented DTLS handshake message" \
6253 -C "error"
6254
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006255# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006256# OTOH the client might resend if the server is to slow to reset after sending
6257# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006258not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006259requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6260requires_config_enabled MBEDTLS_RSA_C
6261requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006262run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006263 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006264 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6265 crt_file=data_files/server7_int-ca.crt \
6266 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006267 hs_timeout=10000-60000 \
6268 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006269 "$P_CLI dtls=1 debug_level=2 \
6270 crt_file=data_files/server8_int-ca2.crt \
6271 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006272 hs_timeout=10000-60000 \
6273 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006274 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006275 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006276 -s "found fragmented DTLS handshake message" \
6277 -c "found fragmented DTLS handshake message" \
6278 -C "error"
6279
Andrzej Kurek77826052018-10-11 07:34:08 -04006280# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006281# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6282# OTOH the client might resend if the server is to slow to reset after sending
6283# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006284not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006285requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6286requires_config_enabled MBEDTLS_RSA_C
6287requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006288requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6289requires_config_enabled MBEDTLS_AES_C
6290requires_config_enabled MBEDTLS_GCM_C
6291run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006292 -p "$P_PXY mtu=512" \
6293 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6294 crt_file=data_files/server7_int-ca.crt \
6295 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006296 hs_timeout=10000-60000 \
6297 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006298 "$P_CLI dtls=1 debug_level=2 \
6299 crt_file=data_files/server8_int-ca2.crt \
6300 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006301 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6302 hs_timeout=10000-60000 \
6303 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006304 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006305 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006306 -s "found fragmented DTLS handshake message" \
6307 -c "found fragmented DTLS handshake message" \
6308 -C "error"
6309
Andrzej Kurek7311c782018-10-11 06:49:41 -04006310not_with_valgrind # spurious autoreduction due to timeout
6311requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6312requires_config_enabled MBEDTLS_RSA_C
6313requires_config_enabled MBEDTLS_ECDSA_C
6314run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006315 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006316 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6317 crt_file=data_files/server7_int-ca.crt \
6318 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006319 hs_timeout=10000-60000 \
6320 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006321 "$P_CLI dtls=1 debug_level=2 \
6322 crt_file=data_files/server8_int-ca2.crt \
6323 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006324 hs_timeout=10000-60000 \
6325 mtu=1024 nbio=2" \
6326 0 \
6327 -S "autoreduction" \
6328 -s "found fragmented DTLS handshake message" \
6329 -c "found fragmented DTLS handshake message" \
6330 -C "error"
6331
Andrzej Kurek77826052018-10-11 07:34:08 -04006332# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006333not_with_valgrind # spurious autoreduction due to timeout
6334requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6335requires_config_enabled MBEDTLS_RSA_C
6336requires_config_enabled MBEDTLS_ECDSA_C
6337requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6338requires_config_enabled MBEDTLS_AES_C
6339requires_config_enabled MBEDTLS_GCM_C
6340run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6341 -p "$P_PXY mtu=512" \
6342 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6343 crt_file=data_files/server7_int-ca.crt \
6344 key_file=data_files/server7.key \
6345 hs_timeout=10000-60000 \
6346 mtu=512 nbio=2" \
6347 "$P_CLI dtls=1 debug_level=2 \
6348 crt_file=data_files/server8_int-ca2.crt \
6349 key_file=data_files/server8.key \
6350 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6351 hs_timeout=10000-60000 \
6352 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006353 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006354 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006355 -s "found fragmented DTLS handshake message" \
6356 -c "found fragmented DTLS handshake message" \
6357 -C "error"
6358
Andrzej Kurek77826052018-10-11 07:34:08 -04006359# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006360# This ensures things still work after session_reset().
6361# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006362# Since we don't support reading fragmented ClientHello yet,
6363# up the MTU to 1450 (larger than ClientHello with session ticket,
6364# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006365# An autoreduction on the client-side might happen if the server is
6366# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006367# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006368# resumed listening, which would result in a spurious autoreduction.
6369not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006370requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6371requires_config_enabled MBEDTLS_RSA_C
6372requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006373requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6374requires_config_enabled MBEDTLS_AES_C
6375requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006376run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6377 -p "$P_PXY mtu=1450" \
6378 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6379 crt_file=data_files/server7_int-ca.crt \
6380 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006381 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006382 mtu=1450" \
6383 "$P_CLI dtls=1 debug_level=2 \
6384 crt_file=data_files/server8_int-ca2.crt \
6385 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006386 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006387 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006388 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006389 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006390 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006391 -s "found fragmented DTLS handshake message" \
6392 -c "found fragmented DTLS handshake message" \
6393 -C "error"
6394
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006395# An autoreduction on the client-side might happen if the server is
6396# slow to reset, therefore omitting '-C "autoreduction"' below.
6397not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006398requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6399requires_config_enabled MBEDTLS_RSA_C
6400requires_config_enabled MBEDTLS_ECDSA_C
6401requires_config_enabled MBEDTLS_SHA256_C
6402requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6403requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6404requires_config_enabled MBEDTLS_CHACHAPOLY_C
6405run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6406 -p "$P_PXY mtu=512" \
6407 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6408 crt_file=data_files/server7_int-ca.crt \
6409 key_file=data_files/server7.key \
6410 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006411 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006412 mtu=512" \
6413 "$P_CLI dtls=1 debug_level=2 \
6414 crt_file=data_files/server8_int-ca2.crt \
6415 key_file=data_files/server8.key \
6416 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006417 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006418 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006419 mtu=512" \
6420 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006421 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006422 -s "found fragmented DTLS handshake message" \
6423 -c "found fragmented DTLS handshake message" \
6424 -C "error"
6425
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006426# An autoreduction on the client-side might happen if the server is
6427# slow to reset, therefore omitting '-C "autoreduction"' below.
6428not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006429requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6430requires_config_enabled MBEDTLS_RSA_C
6431requires_config_enabled MBEDTLS_ECDSA_C
6432requires_config_enabled MBEDTLS_SHA256_C
6433requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6435requires_config_enabled MBEDTLS_AES_C
6436requires_config_enabled MBEDTLS_GCM_C
6437run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6438 -p "$P_PXY mtu=512" \
6439 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6440 crt_file=data_files/server7_int-ca.crt \
6441 key_file=data_files/server7.key \
6442 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006443 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006444 mtu=512" \
6445 "$P_CLI dtls=1 debug_level=2 \
6446 crt_file=data_files/server8_int-ca2.crt \
6447 key_file=data_files/server8.key \
6448 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006449 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006450 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006451 mtu=512" \
6452 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006453 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006454 -s "found fragmented DTLS handshake message" \
6455 -c "found fragmented DTLS handshake message" \
6456 -C "error"
6457
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006458# An autoreduction on the client-side might happen if the server is
6459# slow to reset, therefore omitting '-C "autoreduction"' below.
6460not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006461requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6462requires_config_enabled MBEDTLS_RSA_C
6463requires_config_enabled MBEDTLS_ECDSA_C
6464requires_config_enabled MBEDTLS_SHA256_C
6465requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6466requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6467requires_config_enabled MBEDTLS_AES_C
6468requires_config_enabled MBEDTLS_CCM_C
6469run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006470 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006471 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6472 crt_file=data_files/server7_int-ca.crt \
6473 key_file=data_files/server7.key \
6474 exchanges=2 renegotiation=1 \
6475 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006476 hs_timeout=10000-60000 \
6477 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006478 "$P_CLI dtls=1 debug_level=2 \
6479 crt_file=data_files/server8_int-ca2.crt \
6480 key_file=data_files/server8.key \
6481 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006482 hs_timeout=10000-60000 \
6483 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006484 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006485 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006486 -s "found fragmented DTLS handshake message" \
6487 -c "found fragmented DTLS handshake message" \
6488 -C "error"
6489
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006490# An autoreduction on the client-side might happen if the server is
6491# slow to reset, therefore omitting '-C "autoreduction"' below.
6492not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006493requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6494requires_config_enabled MBEDTLS_RSA_C
6495requires_config_enabled MBEDTLS_ECDSA_C
6496requires_config_enabled MBEDTLS_SHA256_C
6497requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6498requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6499requires_config_enabled MBEDTLS_AES_C
6500requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6501requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
6502run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006503 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006504 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6505 crt_file=data_files/server7_int-ca.crt \
6506 key_file=data_files/server7.key \
6507 exchanges=2 renegotiation=1 \
6508 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006509 hs_timeout=10000-60000 \
6510 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006511 "$P_CLI dtls=1 debug_level=2 \
6512 crt_file=data_files/server8_int-ca2.crt \
6513 key_file=data_files/server8.key \
6514 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006515 hs_timeout=10000-60000 \
6516 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006517 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006518 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006519 -s "found fragmented DTLS handshake message" \
6520 -c "found fragmented DTLS handshake message" \
6521 -C "error"
6522
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006523# An autoreduction on the client-side might happen if the server is
6524# slow to reset, therefore omitting '-C "autoreduction"' below.
6525not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006526requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6527requires_config_enabled MBEDTLS_RSA_C
6528requires_config_enabled MBEDTLS_ECDSA_C
6529requires_config_enabled MBEDTLS_SHA256_C
6530requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6531requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6532requires_config_enabled MBEDTLS_AES_C
6533requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6534run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006535 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006536 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6537 crt_file=data_files/server7_int-ca.crt \
6538 key_file=data_files/server7.key \
6539 exchanges=2 renegotiation=1 \
6540 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006541 hs_timeout=10000-60000 \
6542 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006543 "$P_CLI dtls=1 debug_level=2 \
6544 crt_file=data_files/server8_int-ca2.crt \
6545 key_file=data_files/server8.key \
6546 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006547 hs_timeout=10000-60000 \
6548 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006549 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006550 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006551 -s "found fragmented DTLS handshake message" \
6552 -c "found fragmented DTLS handshake message" \
6553 -C "error"
6554
Andrzej Kurek77826052018-10-11 07:34:08 -04006555# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006556requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6557requires_config_enabled MBEDTLS_RSA_C
6558requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006559requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6560requires_config_enabled MBEDTLS_AES_C
6561requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006562client_needs_more_time 2
6563run_test "DTLS fragmenting: proxy MTU + 3d" \
6564 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006565 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006566 crt_file=data_files/server7_int-ca.crt \
6567 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006568 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006569 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006570 crt_file=data_files/server8_int-ca2.crt \
6571 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006572 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006573 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02006574 0 \
6575 -s "found fragmented DTLS handshake message" \
6576 -c "found fragmented DTLS handshake message" \
6577 -C "error"
6578
Andrzej Kurek77826052018-10-11 07:34:08 -04006579# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006580requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6581requires_config_enabled MBEDTLS_RSA_C
6582requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006583requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6584requires_config_enabled MBEDTLS_AES_C
6585requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006586client_needs_more_time 2
6587run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
6588 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
6589 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6590 crt_file=data_files/server7_int-ca.crt \
6591 key_file=data_files/server7.key \
6592 hs_timeout=250-10000 mtu=512 nbio=2" \
6593 "$P_CLI dtls=1 debug_level=2 \
6594 crt_file=data_files/server8_int-ca2.crt \
6595 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006596 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006597 hs_timeout=250-10000 mtu=512 nbio=2" \
6598 0 \
6599 -s "found fragmented DTLS handshake message" \
6600 -c "found fragmented DTLS handshake message" \
6601 -C "error"
6602
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006603# interop tests for DTLS fragmentating with reliable connection
6604#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006605# here and below we just want to test that the we fragment in a way that
6606# pleases other implementations, so we don't need the peer to fragment
6607requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6608requires_config_enabled MBEDTLS_RSA_C
6609requires_config_enabled MBEDTLS_ECDSA_C
6610requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006611requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006612run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
6613 "$G_SRV -u" \
6614 "$P_CLI dtls=1 debug_level=2 \
6615 crt_file=data_files/server8_int-ca2.crt \
6616 key_file=data_files/server8.key \
6617 mtu=512 force_version=dtls1_2" \
6618 0 \
6619 -c "fragmenting handshake message" \
6620 -C "error"
6621
6622requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6623requires_config_enabled MBEDTLS_RSA_C
6624requires_config_enabled MBEDTLS_ECDSA_C
6625requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006626requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006627run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
6628 "$G_SRV -u" \
6629 "$P_CLI dtls=1 debug_level=2 \
6630 crt_file=data_files/server8_int-ca2.crt \
6631 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006632 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006633 0 \
6634 -c "fragmenting handshake message" \
6635 -C "error"
6636
Hanno Beckerb9a00862018-08-28 10:20:22 +01006637# We use --insecure for the GnuTLS client because it expects
6638# the hostname / IP it connects to to be the name used in the
6639# certificate obtained from the server. Here, however, it
6640# connects to 127.0.0.1 while our test certificates use 'localhost'
6641# as the server name in the certificate. This will make the
6642# certifiate validation fail, but passing --insecure makes
6643# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006644requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6645requires_config_enabled MBEDTLS_RSA_C
6646requires_config_enabled MBEDTLS_ECDSA_C
6647requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006648requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006649requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006650run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006651 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006652 crt_file=data_files/server7_int-ca.crt \
6653 key_file=data_files/server7.key \
6654 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006655 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006656 0 \
6657 -s "fragmenting handshake message"
6658
Hanno Beckerb9a00862018-08-28 10:20:22 +01006659# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006660requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6661requires_config_enabled MBEDTLS_RSA_C
6662requires_config_enabled MBEDTLS_ECDSA_C
6663requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02006664requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04006665requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006666run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006667 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006668 crt_file=data_files/server7_int-ca.crt \
6669 key_file=data_files/server7.key \
6670 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02006671 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02006672 0 \
6673 -s "fragmenting handshake message"
6674
6675requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6676requires_config_enabled MBEDTLS_RSA_C
6677requires_config_enabled MBEDTLS_ECDSA_C
6678requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6679run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
6680 "$O_SRV -dtls1_2 -verify 10" \
6681 "$P_CLI dtls=1 debug_level=2 \
6682 crt_file=data_files/server8_int-ca2.crt \
6683 key_file=data_files/server8.key \
6684 mtu=512 force_version=dtls1_2" \
6685 0 \
6686 -c "fragmenting handshake message" \
6687 -C "error"
6688
6689requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6690requires_config_enabled MBEDTLS_RSA_C
6691requires_config_enabled MBEDTLS_ECDSA_C
6692requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6693run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
6694 "$O_SRV -dtls1 -verify 10" \
6695 "$P_CLI dtls=1 debug_level=2 \
6696 crt_file=data_files/server8_int-ca2.crt \
6697 key_file=data_files/server8.key \
6698 mtu=512 force_version=dtls1" \
6699 0 \
6700 -c "fragmenting handshake message" \
6701 -C "error"
6702
6703requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6704requires_config_enabled MBEDTLS_RSA_C
6705requires_config_enabled MBEDTLS_ECDSA_C
6706requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6707run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
6708 "$P_SRV dtls=1 debug_level=2 \
6709 crt_file=data_files/server7_int-ca.crt \
6710 key_file=data_files/server7.key \
6711 mtu=512 force_version=dtls1_2" \
6712 "$O_CLI -dtls1_2" \
6713 0 \
6714 -s "fragmenting handshake message"
6715
6716requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6717requires_config_enabled MBEDTLS_RSA_C
6718requires_config_enabled MBEDTLS_ECDSA_C
6719requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6720run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
6721 "$P_SRV dtls=1 debug_level=2 \
6722 crt_file=data_files/server7_int-ca.crt \
6723 key_file=data_files/server7.key \
6724 mtu=512 force_version=dtls1" \
6725 "$O_CLI -dtls1" \
6726 0 \
6727 -s "fragmenting handshake message"
6728
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006729# interop tests for DTLS fragmentating with unreliable connection
6730#
6731# again we just want to test that the we fragment in a way that
6732# pleases other implementations, so we don't need the peer to fragment
6733requires_gnutls_next
6734requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6735requires_config_enabled MBEDTLS_RSA_C
6736requires_config_enabled MBEDTLS_ECDSA_C
6737requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006738client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006739run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
6740 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6741 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006742 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006743 crt_file=data_files/server8_int-ca2.crt \
6744 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006745 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006746 0 \
6747 -c "fragmenting handshake message" \
6748 -C "error"
6749
6750requires_gnutls_next
6751requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6752requires_config_enabled MBEDTLS_RSA_C
6753requires_config_enabled MBEDTLS_ECDSA_C
6754requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006755client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006756run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
6757 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6758 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006759 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006760 crt_file=data_files/server8_int-ca2.crt \
6761 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006762 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006763 0 \
6764 -c "fragmenting handshake message" \
6765 -C "error"
6766
k-stachowiakabb843e2019-02-18 16:14:03 +01006767requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006768requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6769requires_config_enabled MBEDTLS_RSA_C
6770requires_config_enabled MBEDTLS_ECDSA_C
6771requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6772client_needs_more_time 4
6773run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
6774 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6775 "$P_SRV dtls=1 debug_level=2 \
6776 crt_file=data_files/server7_int-ca.crt \
6777 key_file=data_files/server7.key \
6778 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiakabb843e2019-02-18 16:14:03 +01006779 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006780 0 \
6781 -s "fragmenting handshake message"
6782
k-stachowiakabb843e2019-02-18 16:14:03 +01006783requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006784requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6785requires_config_enabled MBEDTLS_RSA_C
6786requires_config_enabled MBEDTLS_ECDSA_C
6787requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
6788client_needs_more_time 4
6789run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
6790 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6791 "$P_SRV dtls=1 debug_level=2 \
6792 crt_file=data_files/server7_int-ca.crt \
6793 key_file=data_files/server7.key \
6794 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiakabb843e2019-02-18 16:14:03 +01006795 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006796 0 \
6797 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006798
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006799## Interop test with OpenSSL might trigger a bug in recent versions (including
6800## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006801## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006802## They should be re-enabled once a fixed version of OpenSSL is available
6803## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01006804skip_next_test
6805requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6806requires_config_enabled MBEDTLS_RSA_C
6807requires_config_enabled MBEDTLS_ECDSA_C
6808requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6809client_needs_more_time 4
6810run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
6811 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6812 "$O_SRV -dtls1_2 -verify 10" \
6813 "$P_CLI dtls=1 debug_level=2 \
6814 crt_file=data_files/server8_int-ca2.crt \
6815 key_file=data_files/server8.key \
6816 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
6817 0 \
6818 -c "fragmenting handshake message" \
6819 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006820
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006821skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006822requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6823requires_config_enabled MBEDTLS_RSA_C
6824requires_config_enabled MBEDTLS_ECDSA_C
6825requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006826client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006827run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
6828 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006829 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006830 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006831 crt_file=data_files/server8_int-ca2.crt \
6832 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006833 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006834 0 \
6835 -c "fragmenting handshake message" \
6836 -C "error"
6837
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006838skip_next_test
6839requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6840requires_config_enabled MBEDTLS_RSA_C
6841requires_config_enabled MBEDTLS_ECDSA_C
6842requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
6843client_needs_more_time 4
6844run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
6845 -p "$P_PXY drop=8 delay=8 duplicate=8" \
6846 "$P_SRV dtls=1 debug_level=2 \
6847 crt_file=data_files/server7_int-ca.crt \
6848 key_file=data_files/server7.key \
6849 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
6850 "$O_CLI -dtls1_2" \
6851 0 \
6852 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006853
6854# -nbio is added to prevent s_client from blocking in case of duplicated
6855# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006856skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006857requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6858requires_config_enabled MBEDTLS_RSA_C
6859requires_config_enabled MBEDTLS_ECDSA_C
6860requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006861client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006862run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
6863 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006864 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006865 crt_file=data_files/server7_int-ca.crt \
6866 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02006867 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02006868 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02006869 0 \
6870 -s "fragmenting handshake message"
6871
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006872# Tests for specific things with "unreliable" UDP connection
6873
6874not_with_valgrind # spurious resend due to timeout
6875run_test "DTLS proxy: reference" \
6876 -p "$P_PXY" \
6877 "$P_SRV dtls=1 debug_level=2" \
6878 "$P_CLI dtls=1 debug_level=2" \
6879 0 \
6880 -C "replayed record" \
6881 -S "replayed record" \
6882 -C "record from another epoch" \
6883 -S "record from another epoch" \
6884 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006885 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02006886 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006887 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02006888 -c "HTTP/1.0 200 OK"
6889
6890not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006891run_test "DTLS proxy: duplicate every packet" \
6892 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006893 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
6894 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02006895 0 \
6896 -c "replayed record" \
6897 -s "replayed record" \
6898 -c "record from another epoch" \
6899 -s "record from another epoch" \
6900 -S "resend" \
6901 -s "Extra-header:" \
6902 -c "HTTP/1.0 200 OK"
6903
6904run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
6905 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006906 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
6907 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006908 0 \
6909 -c "replayed record" \
6910 -S "replayed record" \
6911 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006912 -s "record from another epoch" \
6913 -c "resend" \
6914 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006915 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006916 -c "HTTP/1.0 200 OK"
6917
6918run_test "DTLS proxy: multiple records in same datagram" \
6919 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006920 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
6921 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006922 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006923 -c "next record in same datagram" \
6924 -s "next record in same datagram"
6925
6926run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
6927 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006928 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
6929 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006930 0 \
6931 -c "next record in same datagram" \
6932 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006933
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006934run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
6935 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006936 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
6937 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006938 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006939 -c "discarding invalid record (mac)" \
6940 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006941 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006942 -c "HTTP/1.0 200 OK" \
6943 -S "too many records with bad MAC" \
6944 -S "Verification of the message MAC failed"
6945
6946run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
6947 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006948 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
6949 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006950 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006951 -C "discarding invalid record (mac)" \
6952 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006953 -S "Extra-header:" \
6954 -C "HTTP/1.0 200 OK" \
6955 -s "too many records with bad MAC" \
6956 -s "Verification of the message MAC failed"
6957
6958run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
6959 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006960 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
6961 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006962 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006963 -c "discarding invalid record (mac)" \
6964 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006965 -s "Extra-header:" \
6966 -c "HTTP/1.0 200 OK" \
6967 -S "too many records with bad MAC" \
6968 -S "Verification of the message MAC failed"
6969
6970run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
6971 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01006972 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
6973 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006974 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006975 -c "discarding invalid record (mac)" \
6976 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006977 -s "Extra-header:" \
6978 -c "HTTP/1.0 200 OK" \
6979 -s "too many records with bad MAC" \
6980 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006981
6982run_test "DTLS proxy: delay ChangeCipherSpec" \
6983 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01006984 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
6985 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006986 0 \
6987 -c "record from another epoch" \
6988 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006989 -s "Extra-header:" \
6990 -c "HTTP/1.0 200 OK"
6991
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01006992# Tests for reordering support with DTLS
6993
Hanno Becker56cdfd12018-08-17 13:42:15 +01006994run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
6995 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006996 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
6997 hs_timeout=2500-60000" \
6998 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
6999 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007000 0 \
7001 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007002 -c "Next handshake message has been buffered - load"\
7003 -S "Buffering HS message" \
7004 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007005 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007006 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007007 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007008 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007009
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007010run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7011 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007012 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7013 hs_timeout=2500-60000" \
7014 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7015 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007016 0 \
7017 -c "Buffering HS message" \
7018 -c "found fragmented DTLS handshake message"\
7019 -c "Next handshake message 1 not or only partially bufffered" \
7020 -c "Next handshake message has been buffered - load"\
7021 -S "Buffering HS message" \
7022 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007023 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007024 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007025 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007026 -S "Remember CCS message"
7027
Hanno Beckera1adcca2018-08-24 14:41:07 +01007028# The client buffers the ServerKeyExchange before receiving the fragmented
7029# Certificate message; at the time of writing, together these are aroudn 1200b
7030# in size, so that the bound below ensures that the certificate can be reassembled
7031# while keeping the ServerKeyExchange.
7032requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7033run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007034 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007035 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7036 hs_timeout=2500-60000" \
7037 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7038 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007039 0 \
7040 -c "Buffering HS message" \
7041 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007042 -C "attempt to make space by freeing buffered messages" \
7043 -S "Buffering HS message" \
7044 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007045 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007046 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007047 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007048 -S "Remember CCS message"
7049
7050# The size constraints ensure that the delayed certificate message can't
7051# be reassembled while keeping the ServerKeyExchange message, but it can
7052# when dropping it first.
7053requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7054requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7055run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7056 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007057 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7058 hs_timeout=2500-60000" \
7059 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7060 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007061 0 \
7062 -c "Buffering HS message" \
7063 -c "attempt to make space by freeing buffered future messages" \
7064 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007065 -S "Buffering HS message" \
7066 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007067 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007068 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007069 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007070 -S "Remember CCS message"
7071
Hanno Becker56cdfd12018-08-17 13:42:15 +01007072run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7073 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007074 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7075 hs_timeout=2500-60000" \
7076 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7077 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007078 0 \
7079 -C "Buffering HS message" \
7080 -C "Next handshake message has been buffered - load"\
7081 -s "Buffering HS message" \
7082 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007083 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007084 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007085 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007086 -S "Remember CCS message"
7087
7088run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7089 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007090 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7091 hs_timeout=2500-60000" \
7092 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7093 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007094 0 \
7095 -C "Buffering HS message" \
7096 -C "Next handshake message has been buffered - load"\
7097 -S "Buffering HS message" \
7098 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007099 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007100 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007101 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007102 -S "Remember CCS message"
7103
7104run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7105 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007106 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7107 hs_timeout=2500-60000" \
7108 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7109 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007110 0 \
7111 -C "Buffering HS message" \
7112 -C "Next handshake message has been buffered - load"\
7113 -S "Buffering HS message" \
7114 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007115 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007116 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007117 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007118 -s "Remember CCS message"
7119
Hanno Beckera1adcca2018-08-24 14:41:07 +01007120run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007121 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007122 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7123 hs_timeout=2500-60000" \
7124 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7125 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007126 0 \
7127 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007128 -s "Found buffered record from current epoch - load" \
7129 -c "Buffer record from epoch 1" \
7130 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007131
Hanno Beckera1adcca2018-08-24 14:41:07 +01007132# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7133# from the server are delayed, so that the encrypted Finished message
7134# is received and buffered. When the fragmented NewSessionTicket comes
7135# in afterwards, the encrypted Finished message must be freed in order
7136# to make space for the NewSessionTicket to be reassembled.
7137# This works only in very particular circumstances:
7138# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7139# of the NewSessionTicket, but small enough to also allow buffering of
7140# the encrypted Finished message.
7141# - The MTU setting on the server must be so small that the NewSessionTicket
7142# needs to be fragmented.
7143# - All messages sent by the server must be small enough to be either sent
7144# without fragmentation or be reassembled within the bounds of
7145# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7146# handshake, omitting CRTs.
7147requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7148requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7149run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7150 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7151 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7152 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7153 0 \
7154 -s "Buffer record from epoch 1" \
7155 -s "Found buffered record from current epoch - load" \
7156 -c "Buffer record from epoch 1" \
7157 -C "Found buffered record from current epoch - load" \
7158 -c "Enough space available after freeing future epoch record"
7159
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007160# Tests for "randomly unreliable connection": try a variety of flows and peers
7161
7162client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007163run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7164 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007165 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007166 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007167 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007168 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7169 0 \
7170 -s "Extra-header:" \
7171 -c "HTTP/1.0 200 OK"
7172
Janos Follath74537a62016-09-02 13:45:28 +01007173client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007174run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7175 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007176 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7177 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007178 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7179 0 \
7180 -s "Extra-header:" \
7181 -c "HTTP/1.0 200 OK"
7182
Janos Follath74537a62016-09-02 13:45:28 +01007183client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007184run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7185 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007186 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7187 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007188 0 \
7189 -s "Extra-header:" \
7190 -c "HTTP/1.0 200 OK"
7191
Janos Follath74537a62016-09-02 13:45:28 +01007192client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007193run_test "DTLS proxy: 3d, FS, client auth" \
7194 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007195 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7196 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007197 0 \
7198 -s "Extra-header:" \
7199 -c "HTTP/1.0 200 OK"
7200
Janos Follath74537a62016-09-02 13:45:28 +01007201client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007202run_test "DTLS proxy: 3d, FS, ticket" \
7203 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007204 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7205 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007206 0 \
7207 -s "Extra-header:" \
7208 -c "HTTP/1.0 200 OK"
7209
Janos Follath74537a62016-09-02 13:45:28 +01007210client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007211run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7212 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007213 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7214 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007215 0 \
7216 -s "Extra-header:" \
7217 -c "HTTP/1.0 200 OK"
7218
Janos Follath74537a62016-09-02 13:45:28 +01007219client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007220run_test "DTLS proxy: 3d, max handshake, nbio" \
7221 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007222 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007223 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007224 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007225 0 \
7226 -s "Extra-header:" \
7227 -c "HTTP/1.0 200 OK"
7228
Janos Follath74537a62016-09-02 13:45:28 +01007229client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007230run_test "DTLS proxy: 3d, min handshake, resumption" \
7231 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007232 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007233 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007234 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007235 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7236 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7237 0 \
7238 -s "a session has been resumed" \
7239 -c "a session has been resumed" \
7240 -s "Extra-header:" \
7241 -c "HTTP/1.0 200 OK"
7242
Janos Follath74537a62016-09-02 13:45:28 +01007243client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007244run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7245 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007246 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007247 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007248 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007249 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7250 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7251 0 \
7252 -s "a session has been resumed" \
7253 -c "a session has been resumed" \
7254 -s "Extra-header:" \
7255 -c "HTTP/1.0 200 OK"
7256
Janos Follath74537a62016-09-02 13:45:28 +01007257client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007258requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007259run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007260 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007261 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007262 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007263 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007264 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007265 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7266 0 \
7267 -c "=> renegotiate" \
7268 -s "=> renegotiate" \
7269 -s "Extra-header:" \
7270 -c "HTTP/1.0 200 OK"
7271
Janos Follath74537a62016-09-02 13:45:28 +01007272client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007273requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007274run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7275 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007276 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007277 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007278 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007279 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007280 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7281 0 \
7282 -c "=> renegotiate" \
7283 -s "=> renegotiate" \
7284 -s "Extra-header:" \
7285 -c "HTTP/1.0 200 OK"
7286
Janos Follath74537a62016-09-02 13:45:28 +01007287client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007288requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007289run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007290 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007291 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007292 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007293 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007294 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007295 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007296 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7297 0 \
7298 -c "=> renegotiate" \
7299 -s "=> renegotiate" \
7300 -s "Extra-header:" \
7301 -c "HTTP/1.0 200 OK"
7302
Janos Follath74537a62016-09-02 13:45:28 +01007303client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007304requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007305run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007306 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007307 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007308 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007309 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007310 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007311 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007312 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7313 0 \
7314 -c "=> renegotiate" \
7315 -s "=> renegotiate" \
7316 -s "Extra-header:" \
7317 -c "HTTP/1.0 200 OK"
7318
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007319## Interop tests with OpenSSL might trigger a bug in recent versions (including
7320## all versions installed on the CI machines), reported here:
7321## Bug report: https://github.com/openssl/openssl/issues/6902
7322## They should be re-enabled once a fixed version of OpenSSL is available
7323## (this should happen in some 1.1.1_ release according to the ticket).
7324skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007325client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007326not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007327run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007328 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7329 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007330 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007331 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007332 -c "HTTP/1.0 200 OK"
7333
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007334skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007335client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007336not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007337run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7338 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7339 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007340 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007341 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007342 -c "HTTP/1.0 200 OK"
7343
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007344skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007345client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007346not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007347run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7348 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7349 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007350 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007351 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007352 -c "HTTP/1.0 200 OK"
7353
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007354requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007355client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007356not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007357run_test "DTLS proxy: 3d, gnutls server" \
7358 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7359 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007360 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007361 0 \
7362 -s "Extra-header:" \
7363 -c "Extra-header:"
7364
k-stachowiakabb843e2019-02-18 16:14:03 +01007365requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007366client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007367not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007368run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7369 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiakabb843e2019-02-18 16:14:03 +01007370 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007371 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007372 0 \
7373 -s "Extra-header:" \
7374 -c "Extra-header:"
7375
k-stachowiakabb843e2019-02-18 16:14:03 +01007376requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007377client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007378not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007379run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7380 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiakabb843e2019-02-18 16:14:03 +01007381 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007382 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007383 0 \
7384 -s "Extra-header:" \
7385 -c "Extra-header:"
7386
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007387# Final report
7388
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007389echo "------------------------------------------------------------------------"
7390
7391if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007392 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007393else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007394 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007395fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007396PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007397echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007398
7399exit $FAILS