blob: e9322ec0b9bf0c7ddc74b18dee09dc76b87a9dec [file] [log] [blame]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001#!/bin/sh
2
Simon Butcher58eddef2016-05-19 23:43:11 +01003# ssl-opt.sh
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01004#
Simon Butcher58eddef2016-05-19 23:43:11 +01005# This file is part of mbed TLS (https://tls.mbed.org)
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01006#
Simon Butcher58eddef2016-05-19 23:43:11 +01007# Copyright (c) 2016, ARM Limited, All Rights Reserved
8#
9# Purpose
10#
11# Executes tests to prove various TLS/SSL options and extensions.
12#
13# The goal is not to cover every ciphersuite/version, but instead to cover
14# specific options (max fragment length, truncated hmac, etc) or procedures
15# (session resumption from cache or ticket, renego, etc).
16#
17# The tests assume a build with default options, with exceptions expressed
18# with a dependency. The tests focus on functionality and do not consider
19# performance.
20#
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010021
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010022set -u
23
Angus Grattonc4dd0732018-04-11 16:28:39 +100024if cd $( dirname $0 ); then :; else
25 echo "cd $( dirname $0 ) failed" >&2
26 exit 1
27fi
28
Antonin Décimo36e89b52019-01-23 15:24:37 +010029# default values, can be overridden by the environment
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +010030: ${P_SRV:=../programs/ssl/ssl_server2}
31: ${P_CLI:=../programs/ssl/ssl_client2}
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +020032: ${P_PXY:=../programs/test/udp_proxy}
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010033: ${OPENSSL_CMD:=openssl} # OPENSSL would conflict with the build system
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020034: ${GNUTLS_CLI:=gnutls-cli}
35: ${GNUTLS_SERV:=gnutls-serv}
Gilles Peskined50177f2017-05-16 17:53:03 +020036: ${PERL:=perl}
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +010037
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +020038O_SRV="$OPENSSL_CMD s_server -www -cert data_files/server5.crt -key data_files/server5.key"
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +010039O_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_CMD s_client"
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +020040G_SRV="$GNUTLS_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +010041G_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_CLI --x509cafile data_files/test-ca_cat12.crt"
Gilles Peskined50177f2017-05-16 17:53:03 +020042TCP_CLIENT="$PERL scripts/tcp_client.pl"
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +010043
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020044# alternative versions of OpenSSL and GnuTLS (no default path)
45
46if [ -n "${OPENSSL_LEGACY:-}" ]; then
47 O_LEGACY_SRV="$OPENSSL_LEGACY s_server -www -cert data_files/server5.crt -key data_files/server5.key"
48 O_LEGACY_CLI="echo 'GET / HTTP/1.0' | $OPENSSL_LEGACY s_client"
49else
50 O_LEGACY_SRV=false
51 O_LEGACY_CLI=false
52fi
53
Hanno Becker58e9dc32018-08-17 15:53:21 +010054if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020055 G_NEXT_SRV="$GNUTLS_NEXT_SERV --x509certfile data_files/server5.crt --x509keyfile data_files/server5.key"
56else
57 G_NEXT_SRV=false
58fi
59
Hanno Becker58e9dc32018-08-17 15:53:21 +010060if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +020061 G_NEXT_CLI="echo 'GET / HTTP/1.0' | $GNUTLS_NEXT_CLI --x509cafile data_files/test-ca_cat12.crt"
62else
63 G_NEXT_CLI=false
64fi
65
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010066TESTS=0
67FAILS=0
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020068SKIPS=0
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +010069
Manuel Pégourié-Gonnard7f809972015-03-09 17:05:11 +000070CONFIG_H='../include/mbedtls/config.h'
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +020071
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010072MEMCHECK=0
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +010073FILTER='.*'
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +020074EXCLUDE='^$'
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010075
Paul Bakkere20310a2016-05-10 11:18:17 +010076SHOW_TEST_NUMBER=0
Paul Bakkerb7584a52016-05-10 10:50:43 +010077RUN_TEST_NUMBER=''
78
Paul Bakkeracaac852016-05-10 11:47:13 +010079PRESERVE_LOGS=0
80
Gilles Peskinef93c7d32017-04-14 17:55:28 +020081# Pick a "unique" server port in the range 10000-19999, and a proxy
82# port which is this plus 10000. Each port number may be independently
83# overridden by a command line option.
84SRV_PORT=$(($$ % 10000 + 10000))
85PXY_PORT=$((SRV_PORT + 10000))
86
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010087print_usage() {
88 echo "Usage: $0 [options]"
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +010089 printf " -h|--help\tPrint this help.\n"
90 printf " -m|--memcheck\tCheck memory leaks and errors.\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020091 printf " -f|--filter\tOnly matching tests are executed (BRE; default: '$FILTER')\n"
92 printf " -e|--exclude\tMatching tests are excluded (BRE; default: '$EXCLUDE')\n"
Paul Bakkerb7584a52016-05-10 10:50:43 +010093 printf " -n|--number\tExecute only numbered test (comma-separated, e.g. '245,256')\n"
Paul Bakkere20310a2016-05-10 11:18:17 +010094 printf " -s|--show-numbers\tShow test numbers in front of test names\n"
Paul Bakkeracaac852016-05-10 11:47:13 +010095 printf " -p|--preserve-logs\tPreserve logs of successful tests as well\n"
Gilles Peskinef93c7d32017-04-14 17:55:28 +020096 printf " --port\tTCP/UDP port (default: randomish 1xxxx)\n"
97 printf " --proxy-port\tTCP/UDP proxy port (default: randomish 2xxxx)\n"
Andres AGf04f54d2016-10-10 15:46:20 +010098 printf " --seed\tInteger seed value to use for this test run\n"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +010099}
100
101get_options() {
102 while [ $# -gt 0 ]; do
103 case "$1" in
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100104 -f|--filter)
105 shift; FILTER=$1
106 ;;
107 -e|--exclude)
108 shift; EXCLUDE=$1
109 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100110 -m|--memcheck)
111 MEMCHECK=1
112 ;;
Paul Bakkerb7584a52016-05-10 10:50:43 +0100113 -n|--number)
114 shift; RUN_TEST_NUMBER=$1
115 ;;
Paul Bakkere20310a2016-05-10 11:18:17 +0100116 -s|--show-numbers)
117 SHOW_TEST_NUMBER=1
118 ;;
Paul Bakkeracaac852016-05-10 11:47:13 +0100119 -p|--preserve-logs)
120 PRESERVE_LOGS=1
121 ;;
Gilles Peskinef93c7d32017-04-14 17:55:28 +0200122 --port)
123 shift; SRV_PORT=$1
124 ;;
125 --proxy-port)
126 shift; PXY_PORT=$1
127 ;;
Andres AGf04f54d2016-10-10 15:46:20 +0100128 --seed)
129 shift; SEED="$1"
130 ;;
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100131 -h|--help)
132 print_usage
133 exit 0
134 ;;
135 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200136 echo "Unknown argument: '$1'"
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100137 print_usage
138 exit 1
139 ;;
140 esac
141 shift
142 done
143}
144
Hanno Becker3b8b40c2018-08-28 10:25:41 +0100145# Skip next test; use this macro to skip tests which are legitimate
146# in theory and expected to be re-introduced at some point, but
147# aren't expected to succeed at the moment due to problems outside
148# our control (such as bugs in other TLS implementations).
149skip_next_test() {
150 SKIP_NEXT="YES"
151}
152
Manuel Pégourié-Gonnard988209f2015-03-24 10:43:55 +0100153# skip next test if the flag is not enabled in config.h
154requires_config_enabled() {
155 if grep "^#define $1" $CONFIG_H > /dev/null; then :; else
156 SKIP_NEXT="YES"
157 fi
158}
159
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +0200160# skip next test if the flag is enabled in config.h
161requires_config_disabled() {
162 if grep "^#define $1" $CONFIG_H > /dev/null; then
163 SKIP_NEXT="YES"
164 fi
165}
166
Hanno Becker7c48dd12018-08-28 16:09:22 +0100167get_config_value_or_default() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100168 # This function uses the query_config command line option to query the
169 # required Mbed TLS compile time configuration from the ssl_server2
170 # program. The command will always return a success value if the
171 # configuration is defined and the value will be printed to stdout.
172 #
173 # Note that if the configuration is not defined or is defined to nothing,
174 # the output of this function will be an empty string.
175 ${P_SRV} "query_config=${1}"
Hanno Becker7c48dd12018-08-28 16:09:22 +0100176}
177
178requires_config_value_at_least() {
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100179 VAL="$( get_config_value_or_default "$1" )"
180 if [ -z "$VAL" ]; then
181 # Should never happen
182 echo "Mbed TLS configuration $1 is not defined"
183 exit 1
184 elif [ "$VAL" -lt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100185 SKIP_NEXT="YES"
186 fi
187}
188
189requires_config_value_at_most() {
Hanno Becker7c48dd12018-08-28 16:09:22 +0100190 VAL=$( get_config_value_or_default "$1" )
Andres Amaya Garcia3169dc02018-10-16 21:29:07 +0100191 if [ -z "$VAL" ]; then
192 # Should never happen
193 echo "Mbed TLS configuration $1 is not defined"
194 exit 1
195 elif [ "$VAL" -gt "$2" ]; then
Hanno Becker5cd017f2018-08-24 14:40:12 +0100196 SKIP_NEXT="YES"
197 fi
198}
199
Hanno Becker9d76d562018-11-16 17:27:29 +0000200requires_ciphersuite_enabled() {
Hanno Beckera0dc9cf2018-11-20 11:31:17 +0000201 if [ -z "$($P_CLI --help | grep $1)" ]; then
Hanno Becker9d76d562018-11-16 17:27:29 +0000202 SKIP_NEXT="YES"
203 fi
204}
205
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +0200206# skip next test if OpenSSL doesn't support FALLBACK_SCSV
207requires_openssl_with_fallback_scsv() {
208 if [ -z "${OPENSSL_HAS_FBSCSV:-}" ]; then
209 if $OPENSSL_CMD s_client -help 2>&1 | grep fallback_scsv >/dev/null
210 then
211 OPENSSL_HAS_FBSCSV="YES"
212 else
213 OPENSSL_HAS_FBSCSV="NO"
214 fi
215 fi
216 if [ "$OPENSSL_HAS_FBSCSV" = "NO" ]; then
217 SKIP_NEXT="YES"
218 fi
219}
220
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200221# skip next test if GnuTLS isn't available
222requires_gnutls() {
223 if [ -z "${GNUTLS_AVAILABLE:-}" ]; then
Manuel Pégourié-Gonnard03db6b02015-06-26 15:45:30 +0200224 if ( which "$GNUTLS_CLI" && which "$GNUTLS_SERV" ) >/dev/null 2>&1; then
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +0200225 GNUTLS_AVAILABLE="YES"
226 else
227 GNUTLS_AVAILABLE="NO"
228 fi
229 fi
230 if [ "$GNUTLS_AVAILABLE" = "NO" ]; then
231 SKIP_NEXT="YES"
232 fi
233}
234
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200235# skip next test if GnuTLS-next isn't available
236requires_gnutls_next() {
237 if [ -z "${GNUTLS_NEXT_AVAILABLE:-}" ]; then
238 if ( which "${GNUTLS_NEXT_CLI:-}" && which "${GNUTLS_NEXT_SERV:-}" ) >/dev/null 2>&1; then
239 GNUTLS_NEXT_AVAILABLE="YES"
240 else
241 GNUTLS_NEXT_AVAILABLE="NO"
242 fi
243 fi
244 if [ "$GNUTLS_NEXT_AVAILABLE" = "NO" ]; then
245 SKIP_NEXT="YES"
246 fi
247}
248
249# skip next test if OpenSSL-legacy isn't available
250requires_openssl_legacy() {
251 if [ -z "${OPENSSL_LEGACY_AVAILABLE:-}" ]; then
252 if which "${OPENSSL_LEGACY:-}" >/dev/null 2>&1; then
253 OPENSSL_LEGACY_AVAILABLE="YES"
254 else
255 OPENSSL_LEGACY_AVAILABLE="NO"
256 fi
257 fi
258 if [ "$OPENSSL_LEGACY_AVAILABLE" = "NO" ]; then
259 SKIP_NEXT="YES"
260 fi
261}
262
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200263# skip next test if IPv6 isn't available on this host
264requires_ipv6() {
265 if [ -z "${HAS_IPV6:-}" ]; then
266 $P_SRV server_addr='::1' > $SRV_OUT 2>&1 &
267 SRV_PID=$!
268 sleep 1
269 kill $SRV_PID >/dev/null 2>&1
270 if grep "NET - Binding of the socket failed" $SRV_OUT >/dev/null; then
271 HAS_IPV6="NO"
272 else
273 HAS_IPV6="YES"
274 fi
275 rm -r $SRV_OUT
276 fi
277
278 if [ "$HAS_IPV6" = "NO" ]; then
279 SKIP_NEXT="YES"
280 fi
281}
282
Andrzej Kurekb4593462018-10-11 08:43:30 -0400283# skip next test if it's i686 or uname is not available
284requires_not_i686() {
285 if [ -z "${IS_I686:-}" ]; then
286 IS_I686="YES"
287 if which "uname" >/dev/null 2>&1; then
288 if [ -z "$(uname -a | grep i686)" ]; then
289 IS_I686="NO"
290 fi
291 fi
292 fi
293 if [ "$IS_I686" = "YES" ]; then
294 SKIP_NEXT="YES"
295 fi
296}
297
Angus Grattonc4dd0732018-04-11 16:28:39 +1000298# Calculate the input & output maximum content lengths set in the config
299MAX_CONTENT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_MAX_CONTENT_LEN || echo "16384")
300MAX_IN_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_IN_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
301MAX_OUT_LEN=$( ../scripts/config.pl get MBEDTLS_SSL_OUT_CONTENT_LEN || echo "$MAX_CONTENT_LEN")
302
303if [ "$MAX_IN_LEN" -lt "$MAX_CONTENT_LEN" ]; then
304 MAX_CONTENT_LEN="$MAX_IN_LEN"
305fi
306if [ "$MAX_OUT_LEN" -lt "$MAX_CONTENT_LEN" ]; then
307 MAX_CONTENT_LEN="$MAX_OUT_LEN"
308fi
309
310# skip the next test if the SSL output buffer is less than 16KB
311requires_full_size_output_buffer() {
312 if [ "$MAX_OUT_LEN" -ne 16384 ]; then
313 SKIP_NEXT="YES"
314 fi
315}
316
Manuel Pégourié-Gonnard76fe9e42014-09-24 15:17:31 +0200317# skip the next test if valgrind is in use
318not_with_valgrind() {
319 if [ "$MEMCHECK" -gt 0 ]; then
320 SKIP_NEXT="YES"
321 fi
322}
323
Paul Bakker362689d2016-05-13 10:33:25 +0100324# skip the next test if valgrind is NOT in use
325only_with_valgrind() {
326 if [ "$MEMCHECK" -eq 0 ]; then
327 SKIP_NEXT="YES"
328 fi
329}
330
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200331# multiply the client timeout delay by the given factor for the next test
Janos Follath74537a62016-09-02 13:45:28 +0100332client_needs_more_time() {
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200333 CLI_DELAY_FACTOR=$1
334}
335
Janos Follath74537a62016-09-02 13:45:28 +0100336# wait for the given seconds after the client finished in the next test
337server_needs_more_time() {
338 SRV_DELAY_SECONDS=$1
339}
340
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100341# print_name <name>
342print_name() {
Paul Bakkere20310a2016-05-10 11:18:17 +0100343 TESTS=$(( $TESTS + 1 ))
344 LINE=""
345
346 if [ "$SHOW_TEST_NUMBER" -gt 0 ]; then
347 LINE="$TESTS "
348 fi
349
350 LINE="$LINE$1"
351 printf "$LINE "
352 LEN=$(( 72 - `echo "$LINE" | wc -c` ))
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +0100353 for i in `seq 1 $LEN`; do printf '.'; done
354 printf ' '
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100355
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100356}
357
358# fail <message>
359fail() {
360 echo "FAIL"
Manuel Pégourié-Gonnard3eec6042014-02-27 15:37:24 +0100361 echo " ! $1"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100362
Manuel Pégourié-Gonnardc2b00922014-08-31 16:46:04 +0200363 mv $SRV_OUT o-srv-${TESTS}.log
364 mv $CLI_OUT o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200365 if [ -n "$PXY_CMD" ]; then
366 mv $PXY_OUT o-pxy-${TESTS}.log
367 fi
368 echo " ! outputs saved to o-XXX-${TESTS}.log"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +0100369
Azim Khan19d13732018-03-29 11:04:20 +0100370 if [ "X${USER:-}" = Xbuildbot -o "X${LOGNAME:-}" = Xbuildbot -o "${LOG_FAILURE_ON_STDOUT:-0}" != 0 ]; then
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200371 echo " ! server output:"
372 cat o-srv-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200373 echo " ! ========================================================"
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200374 echo " ! client output:"
375 cat o-cli-${TESTS}.log
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200376 if [ -n "$PXY_CMD" ]; then
377 echo " ! ========================================================"
378 echo " ! proxy output:"
379 cat o-pxy-${TESTS}.log
380 fi
381 echo ""
Manuel Pégourié-Gonnard7fa67722014-08-31 17:42:53 +0200382 fi
383
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +0200384 FAILS=$(( $FAILS + 1 ))
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100385}
386
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100387# is_polar <cmd_line>
388is_polar() {
389 echo "$1" | grep 'ssl_server2\|ssl_client2' > /dev/null
390}
391
Manuel Pégourié-Gonnardfa60f122014-09-26 16:07:29 +0200392# openssl s_server doesn't have -www with DTLS
393check_osrv_dtls() {
394 if echo "$SRV_CMD" | grep 's_server.*-dtls' >/dev/null; then
395 NEEDS_INPUT=1
396 SRV_CMD="$( echo $SRV_CMD | sed s/-www// )"
397 else
398 NEEDS_INPUT=0
399 fi
400}
401
402# provide input to commands that need it
403provide_input() {
404 if [ $NEEDS_INPUT -eq 0 ]; then
405 return
406 fi
407
408 while true; do
409 echo "HTTP/1.0 200 OK"
410 sleep 1
411 done
412}
413
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100414# has_mem_err <log_file_name>
415has_mem_err() {
416 if ( grep -F 'All heap blocks were freed -- no leaks are possible' "$1" &&
417 grep -F 'ERROR SUMMARY: 0 errors from 0 contexts' "$1" ) > /dev/null
418 then
419 return 1 # false: does not have errors
420 else
421 return 0 # true: has errors
422 fi
423}
424
Gilles Peskine418b5362017-12-14 18:58:42 +0100425# Wait for process $2 to be listening on port $1
426if type lsof >/dev/null 2>/dev/null; then
427 wait_server_start() {
428 START_TIME=$(date +%s)
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200429 if [ "$DTLS" -eq 1 ]; then
Gilles Peskine418b5362017-12-14 18:58:42 +0100430 proto=UDP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200431 else
Gilles Peskine418b5362017-12-14 18:58:42 +0100432 proto=TCP
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200433 fi
Gilles Peskine418b5362017-12-14 18:58:42 +0100434 # Make a tight loop, server normally takes less than 1s to start.
435 while ! lsof -a -n -b -i "$proto:$1" -p "$2" >/dev/null 2>/dev/null; do
436 if [ $(( $(date +%s) - $START_TIME )) -gt $DOG_DELAY ]; then
437 echo "SERVERSTART TIMEOUT"
438 echo "SERVERSTART TIMEOUT" >> $SRV_OUT
439 break
440 fi
441 # Linux and *BSD support decimal arguments to sleep. On other
442 # OSes this may be a tight loop.
443 sleep 0.1 2>/dev/null || true
444 done
445 }
446else
Gilles Peskinea9312652018-06-29 15:48:13 +0200447 echo "Warning: lsof not available, wait_server_start = sleep"
Gilles Peskine418b5362017-12-14 18:58:42 +0100448 wait_server_start() {
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200449 sleep "$START_DELAY"
Gilles Peskine418b5362017-12-14 18:58:42 +0100450 }
451fi
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200452
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100453# Given the client or server debug output, parse the unix timestamp that is
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100454# included in the first 4 bytes of the random bytes and check that it's within
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100455# acceptable bounds
456check_server_hello_time() {
457 # Extract the time from the debug (lvl 3) output of the client
Andres Amaya Garcia67d8da52017-09-15 15:49:24 +0100458 SERVER_HELLO_TIME="$(sed -n 's/.*server hello, current time: //p' < "$1")"
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100459 # Get the Unix timestamp for now
460 CUR_TIME=$(date +'%s')
461 THRESHOLD_IN_SECS=300
462
463 # Check if the ServerHello time was printed
464 if [ -z "$SERVER_HELLO_TIME" ]; then
465 return 1
466 fi
467
468 # Check the time in ServerHello is within acceptable bounds
469 if [ $SERVER_HELLO_TIME -lt $(( $CUR_TIME - $THRESHOLD_IN_SECS )) ]; then
470 # The time in ServerHello is at least 5 minutes before now
471 return 1
472 elif [ $SERVER_HELLO_TIME -gt $(( $CUR_TIME + $THRESHOLD_IN_SECS )) ]; then
Andres Amaya Garcia3b1bdff2017-09-14 12:41:29 +0100473 # The time in ServerHello is at least 5 minutes later than now
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +0100474 return 1
475 else
476 return 0
477 fi
478}
479
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200480# wait for client to terminate and set CLI_EXIT
481# must be called right after starting the client
482wait_client_done() {
483 CLI_PID=$!
484
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200485 CLI_DELAY=$(( $DOG_DELAY * $CLI_DELAY_FACTOR ))
486 CLI_DELAY_FACTOR=1
487
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200488 ( sleep $CLI_DELAY; echo "===CLIENT_TIMEOUT===" >> $CLI_OUT; kill $CLI_PID ) &
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200489 DOG_PID=$!
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200490
491 wait $CLI_PID
492 CLI_EXIT=$?
493
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200494 kill $DOG_PID >/dev/null 2>&1
495 wait $DOG_PID
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200496
497 echo "EXIT: $CLI_EXIT" >> $CLI_OUT
Janos Follath74537a62016-09-02 13:45:28 +0100498
499 sleep $SRV_DELAY_SECONDS
500 SRV_DELAY_SECONDS=0
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200501}
502
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200503# check if the given command uses dtls and sets global variable DTLS
504detect_dtls() {
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200505 if echo "$1" | grep 'dtls=1\|-dtls1\|-u' >/dev/null; then
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200506 DTLS=1
507 else
508 DTLS=0
509 fi
510}
511
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200512# Usage: run_test name [-p proxy_cmd] srv_cmd cli_cmd cli_exit [option [...]]
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100513# Options: -s pattern pattern that must be present in server output
514# -c pattern pattern that must be present in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100515# -u pattern lines after pattern must be unique in client output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100516# -f call shell function on client output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100517# -S pattern pattern that must be absent in server output
518# -C pattern pattern that must be absent in client output
Simon Butcher8e004102016-10-14 00:48:33 +0100519# -U pattern lines after pattern must be unique in server output
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100520# -F call shell function on server output
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100521run_test() {
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100522 NAME="$1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200523 shift 1
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100524
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100525 if echo "$NAME" | grep "$FILTER" | grep -v "$EXCLUDE" >/dev/null; then :
526 else
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +0200527 SKIP_NEXT="NO"
Manuel Pégourié-Gonnard417d46c2014-03-13 19:17:53 +0100528 return
529 fi
530
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100531 print_name "$NAME"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100532
Paul Bakkerb7584a52016-05-10 10:50:43 +0100533 # Do we only run numbered tests?
534 if [ "X$RUN_TEST_NUMBER" = "X" ]; then :
535 elif echo ",$RUN_TEST_NUMBER," | grep ",$TESTS," >/dev/null; then :
536 else
537 SKIP_NEXT="YES"
538 fi
539
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200540 # does this test use a proxy?
541 if [ "X$1" = "X-p" ]; then
542 PXY_CMD="$2"
543 shift 2
544 else
545 PXY_CMD=""
546 fi
547
548 # get commands and client output
549 SRV_CMD="$1"
550 CLI_CMD="$2"
551 CLI_EXPECT="$3"
552 shift 3
553
Hanno Becker9d76d562018-11-16 17:27:29 +0000554 # Check if server forces ciphersuite
555 FORCE_CIPHERSUITE=$(echo "$SRV_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
556 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
557 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
558 fi
559
560 # Check if client forces ciphersuite
561 FORCE_CIPHERSUITE=$(echo "$CLI_CMD" | sed -n 's/^.*force_ciphersuite=\([a-zA-Z0-9\-]*\).*$/\1/p')
562 if [ ! -z "$FORCE_CIPHERSUITE" ]; then
563 requires_ciphersuite_enabled $FORCE_CIPHERSUITE
564 fi
565
566 # should we skip?
567 if [ "X$SKIP_NEXT" = "XYES" ]; then
568 SKIP_NEXT="NO"
569 echo "SKIP"
570 SKIPS=$(( $SKIPS + 1 ))
571 return
572 fi
573
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200574 # fix client port
575 if [ -n "$PXY_CMD" ]; then
576 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$PXY_PORT/g )
577 else
578 CLI_CMD=$( echo "$CLI_CMD" | sed s/+SRV_PORT/$SRV_PORT/g )
579 fi
580
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200581 # update DTLS variable
582 detect_dtls "$SRV_CMD"
583
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100584 # prepend valgrind to our commands if active
585 if [ "$MEMCHECK" -gt 0 ]; then
586 if is_polar "$SRV_CMD"; then
587 SRV_CMD="valgrind --leak-check=full $SRV_CMD"
588 fi
589 if is_polar "$CLI_CMD"; then
590 CLI_CMD="valgrind --leak-check=full $CLI_CMD"
591 fi
592 fi
593
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200594 TIMES_LEFT=2
595 while [ $TIMES_LEFT -gt 0 ]; do
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200596 TIMES_LEFT=$(( $TIMES_LEFT - 1 ))
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200597
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200598 # run the commands
599 if [ -n "$PXY_CMD" ]; then
600 echo "$PXY_CMD" > $PXY_OUT
601 $PXY_CMD >> $PXY_OUT 2>&1 &
602 PXY_PID=$!
603 # assume proxy starts faster than server
604 fi
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200605
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200606 check_osrv_dtls
607 echo "$SRV_CMD" > $SRV_OUT
608 provide_input | $SRV_CMD >> $SRV_OUT 2>&1 &
609 SRV_PID=$!
Gilles Peskine418b5362017-12-14 18:58:42 +0100610 wait_server_start "$SRV_PORT" "$SRV_PID"
Manuel Pégourié-Gonnardc0f6a692014-08-30 22:41:47 +0200611
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200612 echo "$CLI_CMD" > $CLI_OUT
613 eval "$CLI_CMD" >> $CLI_OUT 2>&1 &
614 wait_client_done
Manuel Pégourié-Gonnarde01af4c2014-03-25 14:16:44 +0100615
Hanno Beckercadb5bb2017-05-26 13:56:10 +0100616 sleep 0.05
617
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200618 # terminate the server (and the proxy)
619 kill $SRV_PID
620 wait $SRV_PID
Hanno Beckerd82d8462017-05-29 21:37:46 +0100621
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200622 if [ -n "$PXY_CMD" ]; then
623 kill $PXY_PID >/dev/null 2>&1
624 wait $PXY_PID
625 fi
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100626
Manuel Pégourié-Gonnardab5f7b42015-08-04 21:01:37 +0200627 # retry only on timeouts
628 if grep '===CLIENT_TIMEOUT===' $CLI_OUT >/dev/null; then
629 printf "RETRY "
630 else
631 TIMES_LEFT=0
632 fi
Manuel Pégourié-Gonnarda365add2015-08-04 20:57:59 +0200633 done
634
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100635 # check if the client and server went at least to the handshake stage
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200636 # (useful to avoid tests with only negative assertions and non-zero
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100637 # expected client exit to incorrectly succeed in case of catastrophic
638 # failure)
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100639 if is_polar "$SRV_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200640 if grep "Performing the SSL/TLS handshake" $SRV_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100641 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100642 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100643 return
644 fi
645 fi
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100646 if is_polar "$CLI_CMD"; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200647 if grep "Performing the SSL/TLS handshake" $CLI_OUT >/dev/null; then :;
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100648 else
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +0100649 fail "server or client failed to reach handshake stage"
Manuel Pégourié-Gonnard677884d2014-02-25 16:42:31 +0100650 return
651 fi
652 fi
653
Manuel Pégourié-Gonnardf8bdbb52014-02-21 09:20:14 +0100654 # check server exit code
655 if [ $? != 0 ]; then
656 fail "server fail"
657 return
658 fi
659
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100660 # check client exit code
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +0100661 if [ \( "$CLI_EXPECT" = 0 -a "$CLI_EXIT" != 0 \) -o \
662 \( "$CLI_EXPECT" != 0 -a "$CLI_EXIT" = 0 \) ]
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +0100663 then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200664 fail "bad client exit code (expected $CLI_EXPECT, got $CLI_EXIT)"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100665 return
666 fi
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100667
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100668 # check other assertions
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200669 # lines beginning with == are added by valgrind, ignore them
Paul Bakker1f650922016-05-13 10:16:46 +0100670 # lines with 'Serious error when reading debug info', are valgrind issues as well
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100671 while [ $# -gt 0 ]
672 do
673 case $1 in
674 "-s")
Paul Bakker1f650922016-05-13 10:16:46 +0100675 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100676 fail "pattern '$2' MUST be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100677 return
678 fi
679 ;;
680
681 "-c")
Paul Bakker1f650922016-05-13 10:16:46 +0100682 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then :; else
Simon Butcher8e004102016-10-14 00:48:33 +0100683 fail "pattern '$2' MUST be present in the Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100684 return
685 fi
686 ;;
687
688 "-S")
Paul Bakker1f650922016-05-13 10:16:46 +0100689 if grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100690 fail "pattern '$2' MUST NOT be present in the Server output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100691 return
692 fi
693 ;;
694
695 "-C")
Paul Bakker1f650922016-05-13 10:16:46 +0100696 if grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep "$2" >/dev/null; then
Simon Butcher8e004102016-10-14 00:48:33 +0100697 fail "pattern '$2' MUST NOT be present in the Client output"
698 return
699 fi
700 ;;
701
702 # The filtering in the following two options (-u and -U) do the following
703 # - ignore valgrind output
Antonin Décimo36e89b52019-01-23 15:24:37 +0100704 # - filter out everything but lines right after the pattern occurrences
Simon Butcher8e004102016-10-14 00:48:33 +0100705 # - keep one of each non-unique line
706 # - count how many lines remain
707 # A line with '--' will remain in the result from previous outputs, so the number of lines in the result will be 1
708 # if there were no duplicates.
709 "-U")
710 if [ $(grep -v '^==' $SRV_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
711 fail "lines following pattern '$2' must be unique in Server output"
712 return
713 fi
714 ;;
715
716 "-u")
717 if [ $(grep -v '^==' $CLI_OUT | grep -v 'Serious error when reading debug info' | grep -A1 "$2" | grep -v "$2" | sort | uniq -d | wc -l) -gt 1 ]; then
718 fail "lines following pattern '$2' must be unique in Client output"
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100719 return
720 fi
721 ;;
Andres Amaya Garcia93993de2017-09-06 15:38:07 +0100722 "-F")
723 if ! $2 "$SRV_OUT"; then
724 fail "function call to '$2' failed on Server output"
725 return
726 fi
727 ;;
728 "-f")
729 if ! $2 "$CLI_OUT"; then
730 fail "function call to '$2' failed on Client output"
731 return
732 fi
733 ;;
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100734
735 *)
Paul Bakker1ebc0c52014-05-22 15:47:58 +0200736 echo "Unknown test: $1" >&2
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100737 exit 1
738 esac
739 shift 2
740 done
741
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100742 # check valgrind's results
743 if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200744 if is_polar "$SRV_CMD" && has_mem_err $SRV_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100745 fail "Server has memory errors"
746 return
747 fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200748 if is_polar "$CLI_CMD" && has_mem_err $CLI_OUT; then
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +0100749 fail "Client has memory errors"
750 return
751 fi
752 fi
753
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100754 # if we're here, everything is ok
755 echo "PASS"
Paul Bakkeracaac852016-05-10 11:47:13 +0100756 if [ "$PRESERVE_LOGS" -gt 0 ]; then
757 mv $SRV_OUT o-srv-${TESTS}.log
758 mv $CLI_OUT o-cli-${TESTS}.log
Hanno Becker7be2e5b2018-08-20 12:21:35 +0100759 if [ -n "$PXY_CMD" ]; then
760 mv $PXY_OUT o-pxy-${TESTS}.log
761 fi
Paul Bakkeracaac852016-05-10 11:47:13 +0100762 fi
763
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200764 rm -f $SRV_OUT $CLI_OUT $PXY_OUT
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +0100765}
766
Hanno Becker9b5853c2018-11-16 17:28:40 +0000767run_test_psa() {
768 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
Hanno Beckere9420c22018-11-20 11:37:34 +0000769 run_test "PSA-supported ciphersuite: $1" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500770 "$P_SRV debug_level=2 force_version=tls1_2" \
771 "$P_CLI debug_level=2 force_version=tls1_2 force_ciphersuite=$1" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000772 0 \
773 -c "Successfully setup PSA-based decryption cipher context" \
774 -c "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500775 -c "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500776 -c "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000777 -s "Successfully setup PSA-based decryption cipher context" \
778 -s "Successfully setup PSA-based encryption cipher context" \
Andrzej Kurek683d77e2019-01-30 03:50:42 -0500779 -s "PSA calc verify" \
Andrzej Kurek92dd4d02019-01-30 04:10:19 -0500780 -s "calc PSA finished" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000781 -C "Failed to setup PSA-based cipher context"\
782 -S "Failed to setup PSA-based cipher context"\
783 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000784 -c "Perform PSA-based ECDH computation."\
Andrzej Kureke85414e2019-01-15 05:23:59 -0500785 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Hanno Becker9b5853c2018-11-16 17:28:40 +0000786 -S "error" \
787 -C "error"
788}
789
Hanno Becker354e2482019-01-08 11:40:25 +0000790run_test_psa_force_curve() {
791 requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
792 run_test "PSA - ECDH with $1" \
793 "$P_SRV debug_level=4 force_version=tls1_2" \
794 "$P_CLI debug_level=4 force_version=tls1_2 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-GCM-SHA256 curves=$1" \
795 0 \
Hanno Becker28f78442019-02-18 16:47:50 +0000796 -c "Successfully setup PSA-based decryption cipher context" \
797 -c "Successfully setup PSA-based encryption cipher context" \
798 -c "PSA calc verify" \
799 -c "calc PSA finished" \
800 -s "Successfully setup PSA-based decryption cipher context" \
801 -s "Successfully setup PSA-based encryption cipher context" \
802 -s "PSA calc verify" \
803 -s "calc PSA finished" \
804 -C "Failed to setup PSA-based cipher context"\
805 -S "Failed to setup PSA-based cipher context"\
Hanno Becker354e2482019-01-08 11:40:25 +0000806 -s "Protocol is TLSv1.2" \
Hanno Becker28f78442019-02-18 16:47:50 +0000807 -c "Perform PSA-based ECDH computation."\
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100808 -c "Perform PSA-based computation of digest of ServerKeyExchange" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200809 -S "error" \
Manuel Pégourié-Gonnarda6189f02014-09-20 13:15:43 +0200810 -C "error"
811}
812
813cleanup() {
Manuel Pégourié-Gonnarda9062e92014-02-25 16:21:22 +0100814 rm -f $CLI_OUT $SRV_OUT $PXY_OUT $SESSION
815 test -n "${SRV_PID:-}" && kill $SRV_PID >/dev/null 2>&1
816 test -n "${PXY_PID:-}" && kill $PXY_PID >/dev/null 2>&1
Manuel Pégourié-Gonnard9dea8bd2014-02-26 18:21:02 +0100817 test -n "${CLI_PID:-}" && kill $CLI_PID >/dev/null 2>&1
818 test -n "${DOG_PID:-}" && kill $DOG_PID >/dev/null 2>&1
819 exit 1
820}
Manuel Pégourié-Gonnard913030c2014-03-28 10:12:38 +0100821
822#
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100823# MAIN
Hanno Becker4ac73e72017-10-23 15:27:37 +0100824#
825
826get_options "$@"
Hanno Becker17c04932017-10-10 14:44:53 +0100827
828# sanity checks, avoid an avalanche of errors
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100829P_SRV_BIN="${P_SRV%%[ ]*}"
830P_CLI_BIN="${P_CLI%%[ ]*}"
Hanno Becker17c04932017-10-10 14:44:53 +0100831P_PXY_BIN="${P_PXY%%[ ]*}"
832if [ ! -x "$P_SRV_BIN" ]; then
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100833 echo "Command '$P_SRV_BIN' is not an executable file"
834 exit 1
Hanno Becker17c04932017-10-10 14:44:53 +0100835fi
836if [ ! -x "$P_CLI_BIN" ]; then
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200837 echo "Command '$P_CLI_BIN' is not an executable file"
838 exit 1
Simon Butcher3c0d7b82016-05-23 11:13:17 +0100839fi
840if [ ! -x "$P_PXY_BIN" ]; then
841 echo "Command '$P_PXY_BIN' is not an executable file"
842 exit 1
843fi
844if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard74faf3c2014-03-13 18:47:44 +0100845 if which valgrind >/dev/null 2>&1; then :; else
846 echo "Memcheck not possible. Valgrind not found"
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +0100847 exit 1
848 fi
849fi
Manuel Pégourié-Gonnard32f8f4d2014-05-29 11:31:20 +0200850if which $OPENSSL_CMD >/dev/null 2>&1; then :; else
851 echo "Command '$OPENSSL_CMD' not found"
852 exit 1
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100853fi
854
855# used by watchdog
856MAIN_PID="$$"
857
858# We use somewhat arbitrary delays for tests:
859# - how long do we wait for the server to start (when lsof not available)?
860# - how long do we allow for the client to finish?
861# (not to check performance, just to avoid waiting indefinitely)
862# Things are slower with valgrind, so give extra time here.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200863#
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100864# Note: without lsof, there is a trade-off between the running time of this
865# script and the risk of spurious errors because we didn't wait long enough.
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200866# The watchdog delay on the other hand doesn't affect normal running time of
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100867# the script, only the case where a client or server gets stuck.
868if [ "$MEMCHECK" -gt 0 ]; then
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200869 START_DELAY=6
Manuel Pégourié-Gonnard0d225da2018-01-22 10:22:09 +0100870 DOG_DELAY=60
871else
872 START_DELAY=2
873 DOG_DELAY=20
874fi
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +0200875
Janos Follath74537a62016-09-02 13:45:28 +0100876# some particular tests need more time:
Manuel Pégourié-Gonnard0c1ec472014-06-20 18:41:11 +0200877# - for the client, we multiply the usual watchdog limit by a factor
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +0200878# - for the server, we sleep for a number of seconds after the client exits
Manuel Pégourié-Gonnard0af1ba32015-01-21 11:44:33 +0000879# see client_need_more_time() and server_needs_more_time()
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200880CLI_DELAY_FACTOR=1
881SRV_DELAY_SECONDS=0
Andres AGf04f54d2016-10-10 15:46:20 +0100882
Manuel Pégourié-Gonnard61957672015-06-18 17:54:58 +0200883# fix commands to use this port, force IPv4 while at it
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200884# +SRV_PORT will be replaced by either $SRV_PORT or $PXY_PORT later
885P_SRV="$P_SRV server_addr=127.0.0.1 server_port=$SRV_PORT"
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200886P_CLI="$P_CLI server_addr=127.0.0.1 server_port=+SRV_PORT"
Manuel Pégourié-Gonnard8066b812014-05-28 22:59:30 +0200887P_PXY="$P_PXY server_addr=127.0.0.1 server_port=$SRV_PORT listen_addr=127.0.0.1 listen_port=$PXY_PORT ${SEED:+"seed=$SEED"}"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200888O_SRV="$O_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
889O_CLI="$O_CLI -connect localhost:+SRV_PORT"
890G_SRV="$G_SRV -p $SRV_PORT"
891G_CLI="$G_CLI -p +SRV_PORT"
892
Hanno Becker58e9dc32018-08-17 15:53:21 +0100893if [ -n "${OPENSSL_LEGACY:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200894 O_LEGACY_SRV="$O_LEGACY_SRV -accept $SRV_PORT -dhparam data_files/dhparams.pem"
895 O_LEGACY_CLI="$O_LEGACY_CLI -connect localhost:+SRV_PORT"
896fi
Hanno Becker58e9dc32018-08-17 15:53:21 +0100897
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +0200898if [ -n "${GNUTLS_NEXT_SERV:-}" ]; then
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +0200899 G_NEXT_SRV="$G_NEXT_SRV -p $SRV_PORT"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100900fi
Gilles Peskine62469d92017-05-10 10:13:59 +0200901
902if [ -n "${GNUTLS_NEXT_CLI:-}" ]; then
903 G_NEXT_CLI="$G_NEXT_CLI -p +SRV_PORT"
904fi
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200905
906# Allow SHA-1, because many of our test certificates use it
907P_SRV="$P_SRV allow_sha1=1"
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +0200908P_CLI="$P_CLI allow_sha1=1"
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +0200909
910# Also pick a unique name for intermediate files
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +0200911SRV_OUT="srv_out.$$"
912CLI_OUT="cli_out.$$"
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +0100913PXY_OUT="pxy_out.$$"
914SESSION="session.$$"
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200915
916SKIP_NEXT="NO"
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200917
918trap cleanup INT TERM HUP
919
920# Basic test
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200921
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200922# Checks that:
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200923# - things work with all ciphersuites active (used with config-full in all.sh)
924# - the expected (highest security) parameters are selected
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200925# ("signature_algorithm ext: 6" means SHA-512 (highest common hash))
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200926run_test "Default" \
Manuel Pégourié-Gonnard480905d2014-08-21 19:38:32 +0200927 "$P_SRV debug_level=3" \
928 "$P_CLI" \
929 0 \
930 -s "Protocol is TLSv1.2" \
Manuel Pégourié-Gonnarde73b2632014-07-12 04:00:00 +0200931 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000932 -s "client hello v3, signature_algorithm ext: 6" \
933 -s "ECDHE curve: secp521r1" \
934 -S "error" \
935 -C "error"
936
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +0200937run_test "Default, DTLS" \
Manuel Pégourié-Gonnard3bb08012015-01-22 13:34:21 +0000938 "$P_SRV dtls=1" \
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100939 "$P_CLI dtls=1" \
940 0 \
941 -s "Protocol is DTLSv1.2" \
942 -s "Ciphersuite is TLS-ECDHE-RSA-WITH-CHACHA20-POLY1305-SHA256"
943
Hanno Becker746aaf32019-03-28 15:25:23 +0000944requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
945run_test "CA callback on client" \
946 "$P_SRV debug_level=3" \
947 "$P_CLI ca_callback=1 debug_level=3 " \
948 0 \
949 -c "use CA callback for X.509 CRT verification"\
Hanno Becker746aaf32019-03-28 15:25:23 +0000950 -S "error" \
951 -C "error"
952
953requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
954requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
955requires_config_enabled MBEDTLS_ECDSA_C
956requires_config_enabled MBEDTLS_SHA256_C
957run_test "CA callback on server" \
958 "$P_SRV auth_mode=required" \
959 "$P_CLI ca_callback=1 debug_level=3 crt_file=data_files/server5.crt \
960 key_file=data_files/server5.key" \
961 0 \
962 -c "use CA callback for X.509 CRT verification"\
963 -s "Verifying peer X.509 certificate... ok" \
964 -S "error" \
965 -C "error"
966
Manuel Pégourié-Gonnardcfdf8f42018-11-08 09:52:25 +0100967# Test using an opaque private key for client authentication
968requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
969requires_config_enabled MBEDTLS_X509_CRT_PARSE_C
970requires_config_enabled MBEDTLS_ECDSA_C
971requires_config_enabled MBEDTLS_SHA256_C
972run_test "Opaque key for client authentication" \
973 "$P_SRV auth_mode=required" \
974 "$P_CLI key_opaque=1 crt_file=data_files/server5.crt \
975 key_file=data_files/server5.key" \
976 0 \
977 -c "key type: Opaque" \
978 -s "Verifying peer X.509 certificate... ok" \
979 -S "error" \
980 -C "error"
981
Hanno Becker9b5853c2018-11-16 17:28:40 +0000982# Test ciphersuites which we expect to be fully supported by PSA Crypto
983# and check that we don't fall back to Mbed TLS' internal crypto primitives.
984run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM
985run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8
986run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM
987run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CCM-8
988run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256
989run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384
990run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA
991run_test_psa TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256
992run_test_psa TLS-ECDHE-ECDSA-WITH-AES-256-CBC-SHA384
993
Hanno Becker354e2482019-01-08 11:40:25 +0000994requires_config_enabled MBEDTLS_ECP_DP_SECP521R1_ENABLED
995run_test_psa_force_curve "secp521r1"
996requires_config_enabled MBEDTLS_ECP_DP_BP512R1_ENABLED
997run_test_psa_force_curve "brainpoolP512r1"
998requires_config_enabled MBEDTLS_ECP_DP_SECP384R1_ENABLED
999run_test_psa_force_curve "secp384r1"
1000requires_config_enabled MBEDTLS_ECP_DP_BP384R1_ENABLED
1001run_test_psa_force_curve "brainpoolP384r1"
1002requires_config_enabled MBEDTLS_ECP_DP_SECP256R1_ENABLED
1003run_test_psa_force_curve "secp256r1"
1004requires_config_enabled MBEDTLS_ECP_DP_SECP256K1_ENABLED
1005run_test_psa_force_curve "secp256k1"
1006requires_config_enabled MBEDTLS_ECP_DP_BP256R1_ENABLED
1007run_test_psa_force_curve "brainpoolP256r1"
1008requires_config_enabled MBEDTLS_ECP_DP_SECP224R1_ENABLED
1009run_test_psa_force_curve "secp224r1"
1010requires_config_enabled MBEDTLS_ECP_DP_SECP224K1_ENABLED
1011run_test_psa_force_curve "secp224k1"
1012requires_config_enabled MBEDTLS_ECP_DP_SECP192R1_ENABLED
1013run_test_psa_force_curve "secp192r1"
1014requires_config_enabled MBEDTLS_ECP_DP_SECP192K1_ENABLED
1015run_test_psa_force_curve "secp192k1"
1016
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001017# Test current time in ServerHello
1018requires_config_enabled MBEDTLS_HAVE_TIME
Manuel Pégourié-Gonnardce66d5e2018-06-14 11:11:15 +02001019run_test "ServerHello contains gmt_unix_time" \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001020 "$P_SRV debug_level=3" \
1021 "$P_CLI debug_level=3" \
1022 0 \
Andres Amaya Garciab84c40b2017-09-06 15:44:01 +01001023 -f "check_server_hello_time" \
1024 -F "check_server_hello_time"
1025
Simon Butcher8e004102016-10-14 00:48:33 +01001026# Test for uniqueness of IVs in AEAD ciphersuites
1027run_test "Unique IV in GCM" \
1028 "$P_SRV exchanges=20 debug_level=4" \
1029 "$P_CLI exchanges=20 debug_level=4 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
1030 0 \
1031 -u "IV used" \
1032 -U "IV used"
1033
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001034# Tests for rc4 option
1035
Simon Butchera410af52016-05-19 22:12:18 +01001036requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001037run_test "RC4: server disabled, client enabled" \
1038 "$P_SRV" \
1039 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1040 1 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001041 -s "SSL - The server has no ciphersuites in common"
1042
Simon Butchera410af52016-05-19 22:12:18 +01001043requires_config_enabled MBEDTLS_REMOVE_ARC4_CIPHERSUITES
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001044run_test "RC4: server half, client enabled" \
1045 "$P_SRV arc4=1" \
1046 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1047 1 \
1048 -s "SSL - The server has no ciphersuites in common"
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001049
1050run_test "RC4: server enabled, client disabled" \
1051 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1052 "$P_CLI" \
1053 1 \
1054 -s "SSL - The server has no ciphersuites in common"
1055
1056run_test "RC4: both enabled" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001057 "$P_SRV force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001058 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
1059 0 \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001060 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01001061 -S "SSL - The server has no ciphersuites in common"
1062
Hanno Beckerd26bb202018-08-17 09:54:10 +01001063# Test empty CA list in CertificateRequest in TLS 1.1 and earlier
1064
1065requires_gnutls
1066requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
1067run_test "CertificateRequest with empty CA list, TLS 1.1 (GnuTLS server)" \
1068 "$G_SRV"\
1069 "$P_CLI force_version=tls1_1" \
1070 0
1071
1072requires_gnutls
1073requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
1074run_test "CertificateRequest with empty CA list, TLS 1.0 (GnuTLS server)" \
1075 "$G_SRV"\
1076 "$P_CLI force_version=tls1" \
1077 0
1078
Gilles Peskinebc70a182017-05-09 15:59:24 +02001079# Tests for SHA-1 support
1080
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001081requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001082run_test "SHA-1 forbidden by default in server certificate" \
1083 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1084 "$P_CLI debug_level=2 allow_sha1=0" \
1085 1 \
1086 -c "The certificate is signed with an unacceptable hash"
1087
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001088requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1089run_test "SHA-1 forbidden by default in server certificate" \
1090 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1091 "$P_CLI debug_level=2 allow_sha1=0" \
1092 0
1093
Gilles Peskinebc70a182017-05-09 15:59:24 +02001094run_test "SHA-1 explicitly allowed in server certificate" \
1095 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt" \
1096 "$P_CLI allow_sha1=1" \
1097 0
1098
1099run_test "SHA-256 allowed by default in server certificate" \
1100 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2-sha256.crt" \
1101 "$P_CLI allow_sha1=0" \
1102 0
1103
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001104requires_config_disabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
Gilles Peskinebc70a182017-05-09 15:59:24 +02001105run_test "SHA-1 forbidden by default in client certificate" \
1106 "$P_SRV auth_mode=required allow_sha1=0" \
1107 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1108 1 \
1109 -s "The certificate is signed with an unacceptable hash"
1110
Manuel Pégourié-Gonnardaf63c212017-06-08 17:51:08 +02001111requires_config_enabled MBEDTLS_TLS_DEFAULT_ALLOW_SHA1_IN_CERTIFICATES
1112run_test "SHA-1 forbidden by default in client certificate" \
1113 "$P_SRV auth_mode=required allow_sha1=0" \
1114 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1115 0
1116
Gilles Peskinebc70a182017-05-09 15:59:24 +02001117run_test "SHA-1 explicitly allowed in client certificate" \
1118 "$P_SRV auth_mode=required allow_sha1=1" \
1119 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha1.crt" \
1120 0
1121
1122run_test "SHA-256 allowed by default in client certificate" \
1123 "$P_SRV auth_mode=required allow_sha1=0" \
1124 "$P_CLI key_file=data_files/cli-rsa.key crt_file=data_files/cli-rsa-sha256.crt" \
1125 0
1126
Hanno Becker7ae8a762018-08-14 15:43:35 +01001127# Tests for datagram packing
1128run_test "DTLS: multiple records in same datagram, client and server" \
1129 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1130 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1131 0 \
1132 -c "next record in same datagram" \
1133 -s "next record in same datagram"
1134
1135run_test "DTLS: multiple records in same datagram, client only" \
1136 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1137 "$P_CLI dtls=1 dgram_packing=1 debug_level=2" \
1138 0 \
1139 -s "next record in same datagram" \
1140 -C "next record in same datagram"
1141
1142run_test "DTLS: multiple records in same datagram, server only" \
1143 "$P_SRV dtls=1 dgram_packing=1 debug_level=2" \
1144 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1145 0 \
1146 -S "next record in same datagram" \
1147 -c "next record in same datagram"
1148
1149run_test "DTLS: multiple records in same datagram, neither client nor server" \
1150 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
1151 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
1152 0 \
1153 -S "next record in same datagram" \
1154 -C "next record in same datagram"
1155
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001156# Tests for Truncated HMAC extension
1157
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001158run_test "Truncated HMAC: client default, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001159 "$P_SRV debug_level=4" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001160 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001161 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001162 -s "dumping 'expected mac' (20 bytes)" \
1163 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001164
Hanno Becker32c55012017-11-10 08:42:54 +00001165requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001166run_test "Truncated HMAC: client disabled, server default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001167 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001168 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001169 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001170 -s "dumping 'expected mac' (20 bytes)" \
1171 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001172
Hanno Becker32c55012017-11-10 08:42:54 +00001173requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001174run_test "Truncated HMAC: client enabled, server default" \
1175 "$P_SRV debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001176 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001177 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001178 -s "dumping 'expected mac' (20 bytes)" \
1179 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001180
Hanno Becker32c55012017-11-10 08:42:54 +00001181requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001182run_test "Truncated HMAC: client enabled, server disabled" \
1183 "$P_SRV debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001184 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001185 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001186 -s "dumping 'expected mac' (20 bytes)" \
1187 -S "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001188
Hanno Becker32c55012017-11-10 08:42:54 +00001189requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001190run_test "Truncated HMAC: client disabled, server enabled" \
1191 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001192 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker34d0c3f2017-11-17 15:46:24 +00001193 0 \
1194 -s "dumping 'expected mac' (20 bytes)" \
1195 -S "dumping 'expected mac' (10 bytes)"
1196
1197requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001198run_test "Truncated HMAC: client enabled, server enabled" \
1199 "$P_SRV debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001200 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnarde117a8f2015-01-09 12:39:35 +01001201 0 \
Hanno Becker992b6872017-11-09 18:57:39 +00001202 -S "dumping 'expected mac' (20 bytes)" \
1203 -s "dumping 'expected mac' (10 bytes)"
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001204
Hanno Becker4c4f4102017-11-10 09:16:05 +00001205run_test "Truncated HMAC, DTLS: client default, server default" \
1206 "$P_SRV dtls=1 debug_level=4" \
1207 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
1208 0 \
1209 -s "dumping 'expected mac' (20 bytes)" \
1210 -S "dumping 'expected mac' (10 bytes)"
1211
1212requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1213run_test "Truncated HMAC, DTLS: client disabled, server default" \
1214 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001215 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001216 0 \
1217 -s "dumping 'expected mac' (20 bytes)" \
1218 -S "dumping 'expected mac' (10 bytes)"
1219
1220requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1221run_test "Truncated HMAC, DTLS: client enabled, server default" \
1222 "$P_SRV dtls=1 debug_level=4" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001223 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001224 0 \
1225 -s "dumping 'expected mac' (20 bytes)" \
1226 -S "dumping 'expected mac' (10 bytes)"
1227
1228requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1229run_test "Truncated HMAC, DTLS: client enabled, server disabled" \
1230 "$P_SRV dtls=1 debug_level=4 trunc_hmac=0" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001231 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001232 0 \
1233 -s "dumping 'expected mac' (20 bytes)" \
1234 -S "dumping 'expected mac' (10 bytes)"
1235
1236requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1237run_test "Truncated HMAC, DTLS: client disabled, server enabled" \
1238 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001239 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=0" \
Hanno Becker4c4f4102017-11-10 09:16:05 +00001240 0 \
1241 -s "dumping 'expected mac' (20 bytes)" \
1242 -S "dumping 'expected mac' (10 bytes)"
1243
1244requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
1245run_test "Truncated HMAC, DTLS: client enabled, server enabled" \
1246 "$P_SRV dtls=1 debug_level=4 trunc_hmac=1" \
Hanno Becker909f9a32017-11-21 17:10:12 +00001247 "$P_CLI dtls=1 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardeaadc502014-02-20 11:01:30 +01001248 0 \
1249 -S "dumping 'expected mac' (20 bytes)" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001250 -s "dumping 'expected mac' (10 bytes)"
1251
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001252# Tests for Encrypt-then-MAC extension
1253
1254run_test "Encrypt then MAC: default" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001255 "$P_SRV debug_level=3 \
1256 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001257 "$P_CLI debug_level=3" \
1258 0 \
1259 -c "client hello, adding encrypt_then_mac extension" \
1260 -s "found encrypt then mac extension" \
1261 -s "server hello, adding encrypt then mac extension" \
1262 -c "found encrypt_then_mac extension" \
1263 -c "using encrypt then mac" \
1264 -s "using encrypt then mac"
1265
1266run_test "Encrypt then MAC: client enabled, server disabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001267 "$P_SRV debug_level=3 etm=0 \
1268 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001269 "$P_CLI debug_level=3 etm=1" \
1270 0 \
1271 -c "client hello, adding encrypt_then_mac extension" \
1272 -s "found encrypt then mac extension" \
1273 -S "server hello, adding encrypt then mac extension" \
1274 -C "found encrypt_then_mac extension" \
1275 -C "using encrypt then mac" \
1276 -S "using encrypt then mac"
1277
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001278run_test "Encrypt then MAC: client enabled, aead cipher" \
1279 "$P_SRV debug_level=3 etm=1 \
1280 force_ciphersuite=TLS-RSA-WITH-AES-128-GCM-SHA256" \
1281 "$P_CLI debug_level=3 etm=1" \
1282 0 \
1283 -c "client hello, adding encrypt_then_mac extension" \
1284 -s "found encrypt then mac extension" \
1285 -S "server hello, adding encrypt then mac extension" \
1286 -C "found encrypt_then_mac extension" \
1287 -C "using encrypt then mac" \
1288 -S "using encrypt then mac"
1289
1290run_test "Encrypt then MAC: client enabled, stream cipher" \
1291 "$P_SRV debug_level=3 etm=1 \
1292 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001293 "$P_CLI debug_level=3 etm=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard78e745f2014-11-04 15:44:06 +01001294 0 \
1295 -c "client hello, adding encrypt_then_mac extension" \
1296 -s "found encrypt then mac extension" \
1297 -S "server hello, adding encrypt then mac extension" \
1298 -C "found encrypt_then_mac extension" \
1299 -C "using encrypt then mac" \
1300 -S "using encrypt then mac"
1301
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001302run_test "Encrypt then MAC: client disabled, server enabled" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001303 "$P_SRV debug_level=3 etm=1 \
1304 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001305 "$P_CLI debug_level=3 etm=0" \
1306 0 \
1307 -C "client hello, adding encrypt_then_mac extension" \
1308 -S "found encrypt then mac extension" \
1309 -S "server hello, adding encrypt then mac extension" \
1310 -C "found encrypt_then_mac extension" \
1311 -C "using encrypt then mac" \
1312 -S "using encrypt then mac"
1313
Janos Follathe2681a42016-03-07 15:57:05 +00001314requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001315run_test "Encrypt then MAC: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001316 "$P_SRV debug_level=3 min_version=ssl3 \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001317 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001318 "$P_CLI debug_level=3 force_version=ssl3" \
1319 0 \
1320 -C "client hello, adding encrypt_then_mac extension" \
1321 -S "found encrypt then mac extension" \
1322 -S "server hello, adding encrypt then mac extension" \
1323 -C "found encrypt_then_mac extension" \
1324 -C "using encrypt then mac" \
1325 -S "using encrypt then mac"
1326
Janos Follathe2681a42016-03-07 15:57:05 +00001327requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001328run_test "Encrypt then MAC: client enabled, server SSLv3" \
Manuel Pégourié-Gonnard0098e7d2014-10-28 13:08:59 +01001329 "$P_SRV debug_level=3 force_version=ssl3 \
1330 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001331 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001332 0 \
1333 -c "client hello, adding encrypt_then_mac extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001334 -S "found encrypt then mac extension" \
Manuel Pégourié-Gonnard699cafa2014-10-27 13:57:03 +01001335 -S "server hello, adding encrypt then mac extension" \
1336 -C "found encrypt_then_mac extension" \
1337 -C "using encrypt then mac" \
1338 -S "using encrypt then mac"
1339
Manuel Pégourié-Gonnard367381f2014-10-20 18:40:56 +02001340# Tests for Extended Master Secret extension
1341
1342run_test "Extended Master Secret: default" \
1343 "$P_SRV debug_level=3" \
1344 "$P_CLI debug_level=3" \
1345 0 \
1346 -c "client hello, adding extended_master_secret extension" \
1347 -s "found extended master secret extension" \
1348 -s "server hello, adding extended master secret extension" \
1349 -c "found extended_master_secret extension" \
1350 -c "using extended master secret" \
1351 -s "using extended master secret"
1352
1353run_test "Extended Master Secret: client enabled, server disabled" \
1354 "$P_SRV debug_level=3 extended_ms=0" \
1355 "$P_CLI debug_level=3 extended_ms=1" \
1356 0 \
1357 -c "client hello, adding extended_master_secret extension" \
1358 -s "found extended master secret extension" \
1359 -S "server hello, adding extended master secret extension" \
1360 -C "found extended_master_secret extension" \
1361 -C "using extended master secret" \
1362 -S "using extended master secret"
1363
1364run_test "Extended Master Secret: client disabled, server enabled" \
1365 "$P_SRV debug_level=3 extended_ms=1" \
1366 "$P_CLI debug_level=3 extended_ms=0" \
1367 0 \
1368 -C "client hello, adding extended_master_secret extension" \
1369 -S "found extended master secret extension" \
1370 -S "server hello, adding extended master secret extension" \
1371 -C "found extended_master_secret extension" \
1372 -C "using extended master secret" \
1373 -S "using extended master secret"
1374
Janos Follathe2681a42016-03-07 15:57:05 +00001375requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001376run_test "Extended Master Secret: client SSLv3, server enabled" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001377 "$P_SRV debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001378 "$P_CLI debug_level=3 force_version=ssl3" \
1379 0 \
1380 -C "client hello, adding extended_master_secret extension" \
1381 -S "found extended master secret extension" \
1382 -S "server hello, adding extended master secret extension" \
1383 -C "found extended_master_secret extension" \
1384 -C "using extended master secret" \
1385 -S "using extended master secret"
1386
Janos Follathe2681a42016-03-07 15:57:05 +00001387requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001388run_test "Extended Master Secret: client enabled, server SSLv3" \
1389 "$P_SRV debug_level=3 force_version=ssl3" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001390 "$P_CLI debug_level=3 min_version=ssl3" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001391 0 \
1392 -c "client hello, adding extended_master_secret extension" \
Janos Follath00efff72016-05-06 13:48:23 +01001393 -S "found extended master secret extension" \
Manuel Pégourié-Gonnardb575b542014-10-24 15:12:31 +02001394 -S "server hello, adding extended master secret extension" \
1395 -C "found extended_master_secret extension" \
1396 -C "using extended master secret" \
1397 -S "using extended master secret"
1398
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001399# Tests for FALLBACK_SCSV
1400
1401run_test "Fallback SCSV: default" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001402 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001403 "$P_CLI debug_level=3 force_version=tls1_1" \
1404 0 \
1405 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001406 -S "received FALLBACK_SCSV" \
1407 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001408 -C "is a fatal alert message (msg 86)"
1409
1410run_test "Fallback SCSV: explicitly disabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001411 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001412 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1413 0 \
1414 -C "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001415 -S "received FALLBACK_SCSV" \
1416 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001417 -C "is a fatal alert message (msg 86)"
1418
1419run_test "Fallback SCSV: enabled" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001420 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001421 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001422 1 \
1423 -c "adding FALLBACK_SCSV" \
1424 -s "received FALLBACK_SCSV" \
1425 -s "inapropriate fallback" \
1426 -c "is a fatal alert message (msg 86)"
1427
1428run_test "Fallback SCSV: enabled, max version" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001429 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001430 "$P_CLI debug_level=3 fallback=1" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001431 0 \
1432 -c "adding FALLBACK_SCSV" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001433 -s "received FALLBACK_SCSV" \
1434 -S "inapropriate fallback" \
Manuel Pégourié-Gonnard1cbd39d2014-10-20 13:34:59 +02001435 -C "is a fatal alert message (msg 86)"
1436
1437requires_openssl_with_fallback_scsv
1438run_test "Fallback SCSV: default, openssl server" \
1439 "$O_SRV" \
1440 "$P_CLI debug_level=3 force_version=tls1_1 fallback=0" \
1441 0 \
1442 -C "adding FALLBACK_SCSV" \
1443 -C "is a fatal alert message (msg 86)"
1444
1445requires_openssl_with_fallback_scsv
1446run_test "Fallback SCSV: enabled, openssl server" \
1447 "$O_SRV" \
1448 "$P_CLI debug_level=3 force_version=tls1_1 fallback=1" \
1449 1 \
1450 -c "adding FALLBACK_SCSV" \
1451 -c "is a fatal alert message (msg 86)"
1452
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001453requires_openssl_with_fallback_scsv
1454run_test "Fallback SCSV: disabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001455 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001456 "$O_CLI -tls1_1" \
1457 0 \
1458 -S "received FALLBACK_SCSV" \
1459 -S "inapropriate fallback"
1460
1461requires_openssl_with_fallback_scsv
1462run_test "Fallback SCSV: enabled, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001463 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001464 "$O_CLI -tls1_1 -fallback_scsv" \
1465 1 \
1466 -s "received FALLBACK_SCSV" \
1467 -s "inapropriate fallback"
1468
1469requires_openssl_with_fallback_scsv
1470run_test "Fallback SCSV: enabled, max version, openssl client" \
Manuel Pégourié-Gonnard4268ae02015-08-04 12:44:10 +02001471 "$P_SRV debug_level=2" \
Manuel Pégourié-Gonnard01b26992014-10-20 14:05:28 +02001472 "$O_CLI -fallback_scsv" \
1473 0 \
1474 -s "received FALLBACK_SCSV" \
1475 -S "inapropriate fallback"
1476
Andres Amaya Garcia4c761fa2018-07-10 20:08:04 +01001477# Test sending and receiving empty application data records
1478
1479run_test "Encrypt then MAC: empty application data record" \
1480 "$P_SRV auth_mode=none debug_level=4 etm=1" \
1481 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA" \
1482 0 \
1483 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1484 -s "dumping 'input payload after decrypt' (0 bytes)" \
1485 -c "0 bytes written in 1 fragments"
1486
1487run_test "Default, no Encrypt then MAC: empty application data record" \
1488 "$P_SRV auth_mode=none debug_level=4 etm=0" \
1489 "$P_CLI auth_mode=none etm=0 request_size=0" \
1490 0 \
1491 -s "dumping 'input payload after decrypt' (0 bytes)" \
1492 -c "0 bytes written in 1 fragments"
1493
1494run_test "Encrypt then MAC, DTLS: empty application data record" \
1495 "$P_SRV auth_mode=none debug_level=4 etm=1 dtls=1" \
1496 "$P_CLI auth_mode=none etm=1 request_size=0 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA dtls=1" \
1497 0 \
1498 -S "0000: 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f 0f" \
1499 -s "dumping 'input payload after decrypt' (0 bytes)" \
1500 -c "0 bytes written in 1 fragments"
1501
1502run_test "Default, no Encrypt then MAC, DTLS: empty application data record" \
1503 "$P_SRV auth_mode=none debug_level=4 etm=0 dtls=1" \
1504 "$P_CLI auth_mode=none etm=0 request_size=0 dtls=1" \
1505 0 \
1506 -s "dumping 'input payload after decrypt' (0 bytes)" \
1507 -c "0 bytes written in 1 fragments"
1508
Gilles Peskined50177f2017-05-16 17:53:03 +02001509## ClientHello generated with
1510## "openssl s_client -CAfile tests/data_files/test-ca.crt -tls1_1 -connect localhost:4433 -cipher ..."
1511## then manually twiddling the ciphersuite list.
1512## The ClientHello content is spelled out below as a hex string as
1513## "prefix ciphersuite1 ciphersuite2 ciphersuite3 ciphersuite4 suffix".
1514## The expected response is an inappropriate_fallback alert.
1515requires_openssl_with_fallback_scsv
1516run_test "Fallback SCSV: beginning of list" \
1517 "$P_SRV debug_level=2" \
1518 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 5600 0031 0032 0033 0100000900230000000f000101' '15030200020256'" \
1519 0 \
1520 -s "received FALLBACK_SCSV" \
1521 -s "inapropriate fallback"
1522
1523requires_openssl_with_fallback_scsv
1524run_test "Fallback SCSV: end of list" \
1525 "$P_SRV debug_level=2" \
1526 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0031 0032 0033 5600 0100000900230000000f000101' '15030200020256'" \
1527 0 \
1528 -s "received FALLBACK_SCSV" \
1529 -s "inapropriate fallback"
1530
1531## Here the expected response is a valid ServerHello prefix, up to the random.
1532requires_openssl_with_fallback_scsv
1533run_test "Fallback SCSV: not in list" \
1534 "$P_SRV debug_level=2" \
1535 "$TCP_CLIENT localhost $SRV_PORT '160301003e0100003a03022aafb94308dc22ca1086c65acc00e414384d76b61ecab37df1633b1ae1034dbe000008 0056 0031 0032 0033 0100000900230000000f000101' '16030200300200002c0302'" \
1536 0 \
1537 -S "received FALLBACK_SCSV" \
1538 -S "inapropriate fallback"
1539
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001540# Tests for CBC 1/n-1 record splitting
1541
1542run_test "CBC Record splitting: TLS 1.2, no splitting" \
1543 "$P_SRV" \
1544 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1545 request_size=123 force_version=tls1_2" \
1546 0 \
1547 -s "Read from client: 123 bytes read" \
1548 -S "Read from client: 1 bytes read" \
1549 -S "122 bytes read"
1550
1551run_test "CBC Record splitting: TLS 1.1, no splitting" \
1552 "$P_SRV" \
1553 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1554 request_size=123 force_version=tls1_1" \
1555 0 \
1556 -s "Read from client: 123 bytes read" \
1557 -S "Read from client: 1 bytes read" \
1558 -S "122 bytes read"
1559
1560run_test "CBC Record splitting: TLS 1.0, splitting" \
1561 "$P_SRV" \
1562 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1563 request_size=123 force_version=tls1" \
1564 0 \
1565 -S "Read from client: 123 bytes read" \
1566 -s "Read from client: 1 bytes read" \
1567 -s "122 bytes read"
1568
Janos Follathe2681a42016-03-07 15:57:05 +00001569requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001570run_test "CBC Record splitting: SSLv3, splitting" \
Manuel Pégourié-Gonnard51d81662015-01-14 17:20:46 +01001571 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001572 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1573 request_size=123 force_version=ssl3" \
1574 0 \
1575 -S "Read from client: 123 bytes read" \
1576 -s "Read from client: 1 bytes read" \
1577 -s "122 bytes read"
1578
1579run_test "CBC Record splitting: TLS 1.0 RC4, no splitting" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01001580 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard3ff78232015-01-08 11:15:09 +01001581 "$P_CLI force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
1582 request_size=123 force_version=tls1" \
1583 0 \
1584 -s "Read from client: 123 bytes read" \
1585 -S "Read from client: 1 bytes read" \
1586 -S "122 bytes read"
1587
1588run_test "CBC Record splitting: TLS 1.0, splitting disabled" \
1589 "$P_SRV" \
1590 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1591 request_size=123 force_version=tls1 recsplit=0" \
1592 0 \
1593 -s "Read from client: 123 bytes read" \
1594 -S "Read from client: 1 bytes read" \
1595 -S "122 bytes read"
1596
Manuel Pégourié-Gonnarda852cf42015-01-13 20:56:15 +01001597run_test "CBC Record splitting: TLS 1.0, splitting, nbio" \
1598 "$P_SRV nbio=2" \
1599 "$P_CLI nbio=2 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA \
1600 request_size=123 force_version=tls1" \
1601 0 \
1602 -S "Read from client: 123 bytes read" \
1603 -s "Read from client: 1 bytes read" \
1604 -s "122 bytes read"
1605
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001606# Tests for Session Tickets
1607
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001608run_test "Session resume using tickets: basic" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001609 "$P_SRV debug_level=3 tickets=1" \
1610 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001611 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001612 -c "client hello, adding session ticket extension" \
1613 -s "found session ticket extension" \
1614 -s "server hello, adding session ticket extension" \
1615 -c "found session_ticket extension" \
1616 -c "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001617 -S "session successfully restored from cache" \
1618 -s "session successfully restored from ticket" \
1619 -s "a session has been resumed" \
1620 -c "a session has been resumed"
1621
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001622run_test "Session resume using tickets: cache disabled" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001623 "$P_SRV debug_level=3 tickets=1 cache_max=0" \
1624 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001625 0 \
1626 -c "client hello, adding session ticket extension" \
1627 -s "found session ticket extension" \
1628 -s "server hello, adding session ticket extension" \
1629 -c "found session_ticket extension" \
1630 -c "parse new session ticket" \
1631 -S "session successfully restored from cache" \
1632 -s "session successfully restored from ticket" \
1633 -s "a session has been resumed" \
1634 -c "a session has been resumed"
1635
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001636run_test "Session resume using tickets: timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001637 "$P_SRV debug_level=3 tickets=1 cache_max=0 ticket_timeout=1" \
1638 "$P_CLI debug_level=3 tickets=1 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnarddbe1ee12014-02-21 09:18:13 +01001639 0 \
1640 -c "client hello, adding session ticket extension" \
1641 -s "found session ticket extension" \
1642 -s "server hello, adding session ticket extension" \
1643 -c "found session_ticket extension" \
1644 -c "parse new session ticket" \
1645 -S "session successfully restored from cache" \
1646 -S "session successfully restored from ticket" \
1647 -S "a session has been resumed" \
1648 -C "a session has been resumed"
1649
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001650run_test "Session resume using tickets: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001651 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001652 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001653 0 \
1654 -c "client hello, adding session ticket extension" \
1655 -c "found session_ticket extension" \
1656 -c "parse new session ticket" \
1657 -c "a session has been resumed"
1658
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001659run_test "Session resume using tickets: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001660 "$P_SRV debug_level=3 tickets=1" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001661 "( $O_CLI -sess_out $SESSION; \
1662 $O_CLI -sess_in $SESSION; \
1663 rm -f $SESSION )" \
Manuel Pégourié-Gonnardfccd3252014-02-25 17:14:15 +01001664 0 \
1665 -s "found session ticket extension" \
1666 -s "server hello, adding session ticket extension" \
1667 -S "session successfully restored from cache" \
1668 -s "session successfully restored from ticket" \
1669 -s "a session has been resumed"
1670
Hanno Becker1d739932018-08-21 13:55:22 +01001671# Tests for Session Tickets with DTLS
1672
1673run_test "Session resume using tickets, DTLS: basic" \
1674 "$P_SRV debug_level=3 dtls=1 tickets=1" \
1675 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1676 0 \
1677 -c "client hello, adding session ticket extension" \
1678 -s "found session ticket extension" \
1679 -s "server hello, adding session ticket extension" \
1680 -c "found session_ticket extension" \
1681 -c "parse new session ticket" \
1682 -S "session successfully restored from cache" \
1683 -s "session successfully restored from ticket" \
1684 -s "a session has been resumed" \
1685 -c "a session has been resumed"
1686
1687run_test "Session resume using tickets, DTLS: cache disabled" \
1688 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0" \
1689 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1" \
1690 0 \
1691 -c "client hello, adding session ticket extension" \
1692 -s "found session ticket extension" \
1693 -s "server hello, adding session ticket extension" \
1694 -c "found session_ticket extension" \
1695 -c "parse new session ticket" \
1696 -S "session successfully restored from cache" \
1697 -s "session successfully restored from ticket" \
1698 -s "a session has been resumed" \
1699 -c "a session has been resumed"
1700
1701run_test "Session resume using tickets, DTLS: timeout" \
1702 "$P_SRV debug_level=3 dtls=1 tickets=1 cache_max=0 ticket_timeout=1" \
1703 "$P_CLI debug_level=3 dtls=1 tickets=1 reconnect=1 reco_delay=2" \
1704 0 \
1705 -c "client hello, adding session ticket extension" \
1706 -s "found session ticket extension" \
1707 -s "server hello, adding session ticket extension" \
1708 -c "found session_ticket extension" \
1709 -c "parse new session ticket" \
1710 -S "session successfully restored from cache" \
1711 -S "session successfully restored from ticket" \
1712 -S "a session has been resumed" \
1713 -C "a session has been resumed"
1714
1715run_test "Session resume using tickets, DTLS: openssl server" \
1716 "$O_SRV -dtls1" \
1717 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1718 0 \
1719 -c "client hello, adding session ticket extension" \
1720 -c "found session_ticket extension" \
1721 -c "parse new session ticket" \
1722 -c "a session has been resumed"
1723
1724run_test "Session resume using tickets, DTLS: openssl client" \
1725 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1726 "( $O_CLI -dtls1 -sess_out $SESSION; \
1727 $O_CLI -dtls1 -sess_in $SESSION; \
1728 rm -f $SESSION )" \
1729 0 \
1730 -s "found session ticket extension" \
1731 -s "server hello, adding session ticket extension" \
1732 -S "session successfully restored from cache" \
1733 -s "session successfully restored from ticket" \
1734 -s "a session has been resumed"
1735
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001736# Tests for Session Resume based on session-ID and cache
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001737
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001738run_test "Session resume using cache: tickets enabled on client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001739 "$P_SRV debug_level=3 tickets=0" \
1740 "$P_CLI debug_level=3 tickets=1 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001741 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001742 -c "client hello, adding session ticket extension" \
1743 -s "found session ticket extension" \
1744 -S "server hello, adding session ticket extension" \
1745 -C "found session_ticket extension" \
1746 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001747 -s "session successfully restored from cache" \
1748 -S "session successfully restored from ticket" \
1749 -s "a session has been resumed" \
1750 -c "a session has been resumed"
1751
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001752run_test "Session resume using cache: tickets enabled on server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001753 "$P_SRV debug_level=3 tickets=1" \
1754 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001755 0 \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001756 -C "client hello, adding session ticket extension" \
1757 -S "found session ticket extension" \
1758 -S "server hello, adding session ticket extension" \
1759 -C "found session_ticket extension" \
1760 -C "parse new session ticket" \
Manuel Pégourié-Gonnardf7c52012014-02-20 11:43:46 +01001761 -s "session successfully restored from cache" \
1762 -S "session successfully restored from ticket" \
1763 -s "a session has been resumed" \
1764 -c "a session has been resumed"
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001765
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001766run_test "Session resume using cache: cache_max=0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001767 "$P_SRV debug_level=3 tickets=0 cache_max=0" \
1768 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001769 0 \
1770 -S "session successfully restored from cache" \
1771 -S "session successfully restored from ticket" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001772 -S "a session has been resumed" \
1773 -C "a session has been resumed"
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001774
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001775run_test "Session resume using cache: cache_max=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001776 "$P_SRV debug_level=3 tickets=0 cache_max=1" \
1777 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001778 0 \
1779 -s "session successfully restored from cache" \
1780 -S "session successfully restored from ticket" \
1781 -s "a session has been resumed" \
1782 -c "a session has been resumed"
1783
Manuel Pégourié-Gonnard6df31962015-05-04 10:55:47 +02001784run_test "Session resume using cache: timeout > delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001785 "$P_SRV debug_level=3 tickets=0" \
1786 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001787 0 \
1788 -s "session successfully restored from cache" \
1789 -S "session successfully restored from ticket" \
1790 -s "a session has been resumed" \
1791 -c "a session has been resumed"
1792
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001793run_test "Session resume using cache: timeout < delay" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001794 "$P_SRV debug_level=3 tickets=0 cache_timeout=1" \
1795 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnardc55a5b72014-02-20 22:50:56 +01001796 0 \
1797 -S "session successfully restored from cache" \
1798 -S "session successfully restored from ticket" \
1799 -S "a session has been resumed" \
1800 -C "a session has been resumed"
1801
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001802run_test "Session resume using cache: no timeout" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001803 "$P_SRV debug_level=3 tickets=0 cache_timeout=0" \
1804 "$P_CLI debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
Manuel Pégourié-Gonnard4c883452014-02-20 21:32:41 +01001805 0 \
1806 -s "session successfully restored from cache" \
1807 -S "session successfully restored from ticket" \
1808 -s "a session has been resumed" \
1809 -c "a session has been resumed"
1810
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001811run_test "Session resume using cache: openssl client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001812 "$P_SRV debug_level=3 tickets=0" \
Manuel Pégourié-Gonnardbc3b16c2014-05-28 23:06:50 +02001813 "( $O_CLI -sess_out $SESSION; \
1814 $O_CLI -sess_in $SESSION; \
1815 rm -f $SESSION )" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001816 0 \
1817 -s "found session ticket extension" \
1818 -S "server hello, adding session ticket extension" \
1819 -s "session successfully restored from cache" \
1820 -S "session successfully restored from ticket" \
1821 -s "a session has been resumed"
1822
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02001823run_test "Session resume using cache: openssl server" \
Manuel Pégourié-Gonnardf7a26902014-02-27 12:25:54 +01001824 "$O_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001825 "$P_CLI debug_level=3 tickets=0 reconnect=1" \
Manuel Pégourié-Gonnarddb735f62014-02-25 17:57:59 +01001826 0 \
1827 -C "found session_ticket extension" \
1828 -C "parse new session ticket" \
1829 -c "a session has been resumed"
1830
Hanno Becker1d739932018-08-21 13:55:22 +01001831# Tests for Session Resume based on session-ID and cache, DTLS
1832
1833run_test "Session resume using cache, DTLS: tickets enabled on client" \
1834 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1835 "$P_CLI dtls=1 debug_level=3 tickets=1 reconnect=1" \
1836 0 \
1837 -c "client hello, adding session ticket extension" \
1838 -s "found session ticket extension" \
1839 -S "server hello, adding session ticket extension" \
1840 -C "found session_ticket extension" \
1841 -C "parse new session ticket" \
1842 -s "session successfully restored from cache" \
1843 -S "session successfully restored from ticket" \
1844 -s "a session has been resumed" \
1845 -c "a session has been resumed"
1846
1847run_test "Session resume using cache, DTLS: tickets enabled on server" \
1848 "$P_SRV dtls=1 debug_level=3 tickets=1" \
1849 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1850 0 \
1851 -C "client hello, adding session ticket extension" \
1852 -S "found session ticket extension" \
1853 -S "server hello, adding session ticket extension" \
1854 -C "found session_ticket extension" \
1855 -C "parse new session ticket" \
1856 -s "session successfully restored from cache" \
1857 -S "session successfully restored from ticket" \
1858 -s "a session has been resumed" \
1859 -c "a session has been resumed"
1860
1861run_test "Session resume using cache, DTLS: cache_max=0" \
1862 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=0" \
1863 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1864 0 \
1865 -S "session successfully restored from cache" \
1866 -S "session successfully restored from ticket" \
1867 -S "a session has been resumed" \
1868 -C "a session has been resumed"
1869
1870run_test "Session resume using cache, DTLS: cache_max=1" \
1871 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_max=1" \
1872 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1873 0 \
1874 -s "session successfully restored from cache" \
1875 -S "session successfully restored from ticket" \
1876 -s "a session has been resumed" \
1877 -c "a session has been resumed"
1878
1879run_test "Session resume using cache, DTLS: timeout > delay" \
1880 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1881 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=0" \
1882 0 \
1883 -s "session successfully restored from cache" \
1884 -S "session successfully restored from ticket" \
1885 -s "a session has been resumed" \
1886 -c "a session has been resumed"
1887
1888run_test "Session resume using cache, DTLS: timeout < delay" \
1889 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=1" \
1890 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1891 0 \
1892 -S "session successfully restored from cache" \
1893 -S "session successfully restored from ticket" \
1894 -S "a session has been resumed" \
1895 -C "a session has been resumed"
1896
1897run_test "Session resume using cache, DTLS: no timeout" \
1898 "$P_SRV dtls=1 debug_level=3 tickets=0 cache_timeout=0" \
1899 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1 reco_delay=2" \
1900 0 \
1901 -s "session successfully restored from cache" \
1902 -S "session successfully restored from ticket" \
1903 -s "a session has been resumed" \
1904 -c "a session has been resumed"
1905
1906run_test "Session resume using cache, DTLS: openssl client" \
1907 "$P_SRV dtls=1 debug_level=3 tickets=0" \
1908 "( $O_CLI -dtls1 -sess_out $SESSION; \
1909 $O_CLI -dtls1 -sess_in $SESSION; \
1910 rm -f $SESSION )" \
1911 0 \
1912 -s "found session ticket extension" \
1913 -S "server hello, adding session ticket extension" \
1914 -s "session successfully restored from cache" \
1915 -S "session successfully restored from ticket" \
1916 -s "a session has been resumed"
1917
1918run_test "Session resume using cache, DTLS: openssl server" \
1919 "$O_SRV -dtls1" \
1920 "$P_CLI dtls=1 debug_level=3 tickets=0 reconnect=1" \
1921 0 \
1922 -C "found session_ticket extension" \
1923 -C "parse new session ticket" \
1924 -c "a session has been resumed"
1925
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01001926# Tests for Max Fragment Length extension
1927
Angus Grattonc4dd0732018-04-11 16:28:39 +10001928if [ "$MAX_CONTENT_LEN" -lt "4096" ]; then
1929 printf "${CONFIG_H} defines MBEDTLS_SSL_MAX_CONTENT_LEN to be less than 4096. Fragment length tests will fail.\n"
Hanno Becker6428f8d2017-09-22 16:58:50 +01001930 exit 1
1931fi
1932
Angus Grattonc4dd0732018-04-11 16:28:39 +10001933if [ $MAX_CONTENT_LEN -ne 16384 ]; then
1934 printf "Using non-default maximum content length $MAX_CONTENT_LEN\n"
1935fi
1936
Hanno Becker4aed27e2017-09-18 15:00:34 +01001937requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001938run_test "Max fragment length: enabled, default" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02001939 "$P_SRV debug_level=3" \
1940 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001941 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001942 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1943 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01001944 -C "client hello, adding max_fragment_length extension" \
1945 -S "found max fragment length extension" \
1946 -S "server hello, max_fragment_length extension" \
1947 -C "found max_fragment_length extension"
1948
Hanno Becker4aed27e2017-09-18 15:00:34 +01001949requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Hanno Beckerc5266962017-09-18 15:01:50 +01001950run_test "Max fragment length: enabled, default, larger message" \
1951 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001952 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001953 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001954 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1955 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001956 -C "client hello, adding max_fragment_length extension" \
1957 -S "found max fragment length extension" \
1958 -S "server hello, max_fragment_length extension" \
1959 -C "found max_fragment_length extension" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001960 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1961 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001962 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001963
1964requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1965run_test "Max fragment length, DTLS: enabled, default, larger message" \
1966 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001967 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001968 1 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001969 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
1970 -s "Maximum fragment length is $MAX_CONTENT_LEN" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001971 -C "client hello, adding max_fragment_length extension" \
1972 -S "found max fragment length extension" \
1973 -S "server hello, max_fragment_length extension" \
1974 -C "found max_fragment_length extension" \
1975 -c "fragment larger than.*maximum "
1976
Angus Grattonc4dd0732018-04-11 16:28:39 +10001977# Run some tests with MBEDTLS_SSL_MAX_FRAGMENT_LENGTH disabled
1978# (session fragment length will be 16384 regardless of mbedtls
1979# content length configuration.)
1980
Hanno Beckerc5266962017-09-18 15:01:50 +01001981requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1982run_test "Max fragment length: disabled, larger message" \
1983 "$P_SRV debug_level=3" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001984 "$P_CLI debug_level=3 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001985 0 \
1986 -C "Maximum fragment length is 16384" \
1987 -S "Maximum fragment length is 16384" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001988 -c "$(( $MAX_CONTENT_LEN + 1)) bytes written in 2 fragments" \
1989 -s "$MAX_CONTENT_LEN bytes read" \
Hanno Becker9cfabe32017-10-18 14:42:01 +01001990 -s "1 bytes read"
Hanno Beckerc5266962017-09-18 15:01:50 +01001991
1992requires_config_disabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
1993run_test "Max fragment length DTLS: disabled, larger message" \
1994 "$P_SRV debug_level=3 dtls=1" \
Angus Grattonc4dd0732018-04-11 16:28:39 +10001995 "$P_CLI debug_level=3 dtls=1 request_size=$(( $MAX_CONTENT_LEN + 1))" \
Hanno Beckerc5266962017-09-18 15:01:50 +01001996 1 \
1997 -C "Maximum fragment length is 16384" \
1998 -S "Maximum fragment length is 16384" \
1999 -c "fragment larger than.*maximum "
2000
2001requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002002run_test "Max fragment length: used by client" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002003 "$P_SRV debug_level=3" \
2004 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002005 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002006 -c "Maximum fragment length is 4096" \
2007 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002008 -c "client hello, adding max_fragment_length extension" \
2009 -s "found max fragment length extension" \
2010 -s "server hello, max_fragment_length extension" \
2011 -c "found max_fragment_length extension"
2012
Hanno Becker4aed27e2017-09-18 15:00:34 +01002013requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002014run_test "Max fragment length: used by server" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002015 "$P_SRV debug_level=3 max_frag_len=4096" \
2016 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002017 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10002018 -c "Maximum fragment length is $MAX_CONTENT_LEN" \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002019 -s "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardde143782014-02-20 14:50:42 +01002020 -C "client hello, adding max_fragment_length extension" \
2021 -S "found max fragment length extension" \
2022 -S "server hello, max_fragment_length extension" \
2023 -C "found max_fragment_length extension"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002024
Hanno Becker4aed27e2017-09-18 15:00:34 +01002025requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002026requires_gnutls
2027run_test "Max fragment length: gnutls server" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002028 "$G_SRV" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002029 "$P_CLI debug_level=3 max_frag_len=4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002030 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002031 -c "Maximum fragment length is 4096" \
Manuel Pégourié-Gonnardbaa7f072014-08-20 20:15:53 +02002032 -c "client hello, adding max_fragment_length extension" \
2033 -c "found max_fragment_length extension"
2034
Hanno Becker4aed27e2017-09-18 15:00:34 +01002035requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002036run_test "Max fragment length: client, message just fits" \
2037 "$P_SRV debug_level=3" \
2038 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2048" \
2039 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002040 -c "Maximum fragment length is 2048" \
2041 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002042 -c "client hello, adding max_fragment_length extension" \
2043 -s "found max fragment length extension" \
2044 -s "server hello, max_fragment_length extension" \
2045 -c "found max_fragment_length extension" \
2046 -c "2048 bytes written in 1 fragments" \
2047 -s "2048 bytes read"
2048
Hanno Becker4aed27e2017-09-18 15:00:34 +01002049requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002050run_test "Max fragment length: client, larger message" \
2051 "$P_SRV debug_level=3" \
2052 "$P_CLI debug_level=3 max_frag_len=2048 request_size=2345" \
2053 0 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002054 -c "Maximum fragment length is 2048" \
2055 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002056 -c "client hello, adding max_fragment_length extension" \
2057 -s "found max fragment length extension" \
2058 -s "server hello, max_fragment_length extension" \
2059 -c "found max_fragment_length extension" \
2060 -c "2345 bytes written in 2 fragments" \
2061 -s "2048 bytes read" \
2062 -s "297 bytes read"
2063
Hanno Becker4aed27e2017-09-18 15:00:34 +01002064requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnard23eb74d2015-01-21 14:37:13 +00002065run_test "Max fragment length: DTLS client, larger message" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002066 "$P_SRV debug_level=3 dtls=1" \
2067 "$P_CLI debug_level=3 dtls=1 max_frag_len=2048 request_size=2345" \
2068 1 \
Manuel Pégourié-Gonnarda2cda6b2015-08-31 18:30:52 +02002069 -c "Maximum fragment length is 2048" \
2070 -s "Maximum fragment length is 2048" \
Manuel Pégourié-Gonnard37e08e12014-10-13 17:55:52 +02002071 -c "client hello, adding max_fragment_length extension" \
2072 -s "found max fragment length extension" \
2073 -s "server hello, max_fragment_length extension" \
2074 -c "found max_fragment_length extension" \
2075 -c "fragment larger than.*maximum"
2076
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002077# Tests for renegotiation
2078
Hanno Becker6a243642017-10-12 15:18:45 +01002079# Renegotiation SCSV always added, regardless of SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002080run_test "Renegotiation: none, for reference" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002081 "$P_SRV debug_level=3 exchanges=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002082 "$P_CLI debug_level=3 exchanges=2" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002083 0 \
2084 -C "client hello, adding renegotiation extension" \
2085 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2086 -S "found renegotiation extension" \
2087 -s "server hello, secure renegotiation extension" \
2088 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002089 -C "=> renegotiate" \
2090 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002091 -S "write hello request"
2092
Hanno Becker6a243642017-10-12 15:18:45 +01002093requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002094run_test "Renegotiation: client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002095 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002096 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002097 0 \
2098 -c "client hello, adding renegotiation extension" \
2099 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2100 -s "found renegotiation extension" \
2101 -s "server hello, secure renegotiation extension" \
2102 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002103 -c "=> renegotiate" \
2104 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002105 -S "write hello request"
2106
Hanno Becker6a243642017-10-12 15:18:45 +01002107requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002108run_test "Renegotiation: server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002109 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002110 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002111 0 \
2112 -c "client hello, adding renegotiation extension" \
2113 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2114 -s "found renegotiation extension" \
2115 -s "server hello, secure renegotiation extension" \
2116 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002117 -c "=> renegotiate" \
2118 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002119 -s "write hello request"
2120
Janos Follathb0f148c2017-10-05 12:29:42 +01002121# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2122# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2123# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002124requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002125run_test "Renegotiation: Signature Algorithms parsing, client-initiated" \
2126 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional" \
2127 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
2128 0 \
2129 -c "client hello, adding renegotiation extension" \
2130 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2131 -s "found renegotiation extension" \
2132 -s "server hello, secure renegotiation extension" \
2133 -c "found renegotiation extension" \
2134 -c "=> renegotiate" \
2135 -s "=> renegotiate" \
2136 -S "write hello request" \
2137 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2138
2139# Checks that no Signature Algorithm with SHA-1 gets negotiated. Negotiating SHA-1 would mean that
2140# the server did not parse the Signature Algorithm extension. This test is valid only if an MD
2141# algorithm stronger than SHA-1 is enabled in config.h
Hanno Becker6a243642017-10-12 15:18:45 +01002142requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Janos Follathb0f148c2017-10-05 12:29:42 +01002143run_test "Renegotiation: Signature Algorithms parsing, server-initiated" \
2144 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
2145 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2146 0 \
2147 -c "client hello, adding renegotiation extension" \
2148 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2149 -s "found renegotiation extension" \
2150 -s "server hello, secure renegotiation extension" \
2151 -c "found renegotiation extension" \
2152 -c "=> renegotiate" \
2153 -s "=> renegotiate" \
2154 -s "write hello request" \
2155 -S "client hello v3, signature_algorithm ext: 2" # Is SHA-1 negotiated?
2156
Hanno Becker6a243642017-10-12 15:18:45 +01002157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002158run_test "Renegotiation: double" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002159 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 auth_mode=optional renegotiate=1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002160 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002161 0 \
2162 -c "client hello, adding renegotiation extension" \
2163 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2164 -s "found renegotiation extension" \
2165 -s "server hello, secure renegotiation extension" \
2166 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002167 -c "=> renegotiate" \
2168 -s "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002169 -s "write hello request"
2170
Hanno Becker6a243642017-10-12 15:18:45 +01002171requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002172run_test "Renegotiation: client-initiated, server-rejected" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002173 "$P_SRV debug_level=3 exchanges=2 renegotiation=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002174 "$P_CLI debug_level=3 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002175 1 \
2176 -c "client hello, adding renegotiation extension" \
2177 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2178 -S "found renegotiation extension" \
2179 -s "server hello, secure renegotiation extension" \
2180 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002181 -c "=> renegotiate" \
2182 -S "=> renegotiate" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002183 -S "write hello request" \
Manuel Pégourié-Gonnard65919622014-08-19 12:50:30 +02002184 -c "SSL - Unexpected message at ServerHello in renegotiation" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002185 -c "failed"
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002186
Hanno Becker6a243642017-10-12 15:18:45 +01002187requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002188run_test "Renegotiation: server-initiated, client-rejected, default" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002189 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002190 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002191 0 \
2192 -C "client hello, adding renegotiation extension" \
2193 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2194 -S "found renegotiation extension" \
2195 -s "server hello, secure renegotiation extension" \
2196 -c "found renegotiation extension" \
Manuel Pégourié-Gonnardc73339f2014-02-26 16:35:27 +01002197 -C "=> renegotiate" \
2198 -S "=> renegotiate" \
Manuel Pégourié-Gonnard780d6712014-02-20 17:19:59 +01002199 -s "write hello request" \
Manuel Pégourié-Gonnarda9964db2014-07-03 19:29:16 +02002200 -S "SSL - An unexpected message was received from our peer" \
2201 -S "failed"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01002202
Hanno Becker6a243642017-10-12 15:18:45 +01002203requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002204run_test "Renegotiation: server-initiated, client-rejected, not enforced" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002205 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002206 renego_delay=-1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002207 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002208 0 \
2209 -C "client hello, adding renegotiation extension" \
2210 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2211 -S "found renegotiation extension" \
2212 -s "server hello, secure renegotiation extension" \
2213 -c "found renegotiation extension" \
2214 -C "=> renegotiate" \
2215 -S "=> renegotiate" \
2216 -s "write hello request" \
2217 -S "SSL - An unexpected message was received from our peer" \
2218 -S "failed"
2219
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002220# delay 2 for 1 alert record + 1 application data record
Hanno Becker6a243642017-10-12 15:18:45 +01002221requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002222run_test "Renegotiation: server-initiated, client-rejected, delay 2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002223 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002224 renego_delay=2 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002225 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002226 0 \
2227 -C "client hello, adding renegotiation extension" \
2228 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2229 -S "found renegotiation extension" \
2230 -s "server hello, secure renegotiation extension" \
2231 -c "found renegotiation extension" \
2232 -C "=> renegotiate" \
2233 -S "=> renegotiate" \
2234 -s "write hello request" \
2235 -S "SSL - An unexpected message was received from our peer" \
2236 -S "failed"
2237
Hanno Becker6a243642017-10-12 15:18:45 +01002238requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002239run_test "Renegotiation: server-initiated, client-rejected, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002240 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002241 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002242 "$P_CLI debug_level=3 exchanges=2 renegotiation=0" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002243 0 \
2244 -C "client hello, adding renegotiation extension" \
2245 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2246 -S "found renegotiation extension" \
2247 -s "server hello, secure renegotiation extension" \
2248 -c "found renegotiation extension" \
2249 -C "=> renegotiate" \
2250 -S "=> renegotiate" \
2251 -s "write hello request" \
Manuel Pégourié-Gonnarda8c0a0d2014-08-15 12:07:38 +02002252 -s "SSL - An unexpected message was received from our peer"
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002253
Hanno Becker6a243642017-10-12 15:18:45 +01002254requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002255run_test "Renegotiation: server-initiated, client-accepted, delay 0" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002256 "$P_SRV debug_level=3 exchanges=2 renegotiation=1 renegotiate=1 \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002257 renego_delay=0 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002258 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardfae355e2014-07-04 14:32:27 +02002259 0 \
2260 -c "client hello, adding renegotiation extension" \
2261 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2262 -s "found renegotiation extension" \
2263 -s "server hello, secure renegotiation extension" \
2264 -c "found renegotiation extension" \
2265 -c "=> renegotiate" \
2266 -s "=> renegotiate" \
2267 -s "write hello request" \
2268 -S "SSL - An unexpected message was received from our peer" \
2269 -S "failed"
2270
Hanno Becker6a243642017-10-12 15:18:45 +01002271requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002272run_test "Renegotiation: periodic, just below period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002273 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002274 "$P_CLI debug_level=3 exchanges=2 renegotiation=1" \
2275 0 \
2276 -C "client hello, adding renegotiation extension" \
2277 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2278 -S "found renegotiation extension" \
2279 -s "server hello, secure renegotiation extension" \
2280 -c "found renegotiation extension" \
2281 -S "record counter limit reached: renegotiate" \
2282 -C "=> renegotiate" \
2283 -S "=> renegotiate" \
2284 -S "write hello request" \
2285 -S "SSL - An unexpected message was received from our peer" \
2286 -S "failed"
2287
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002288# one extra exchange to be able to complete renego
Hanno Becker6a243642017-10-12 15:18:45 +01002289requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002290run_test "Renegotiation: periodic, just above period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002291 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002292 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002293 0 \
2294 -c "client hello, adding renegotiation extension" \
2295 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2296 -s "found renegotiation extension" \
2297 -s "server hello, secure renegotiation extension" \
2298 -c "found renegotiation extension" \
2299 -s "record counter limit reached: renegotiate" \
2300 -c "=> renegotiate" \
2301 -s "=> renegotiate" \
2302 -s "write hello request" \
2303 -S "SSL - An unexpected message was received from our peer" \
2304 -S "failed"
2305
Hanno Becker6a243642017-10-12 15:18:45 +01002306requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002307run_test "Renegotiation: periodic, two times period" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002308 "$P_SRV debug_level=3 exchanges=9 renegotiation=1 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard9835bc02015-01-14 14:41:58 +01002309 "$P_CLI debug_level=3 exchanges=7 renegotiation=1" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002310 0 \
2311 -c "client hello, adding renegotiation extension" \
2312 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2313 -s "found renegotiation extension" \
2314 -s "server hello, secure renegotiation extension" \
2315 -c "found renegotiation extension" \
2316 -s "record counter limit reached: renegotiate" \
2317 -c "=> renegotiate" \
2318 -s "=> renegotiate" \
2319 -s "write hello request" \
2320 -S "SSL - An unexpected message was received from our peer" \
2321 -S "failed"
2322
Hanno Becker6a243642017-10-12 15:18:45 +01002323requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002324run_test "Renegotiation: periodic, above period, disabled" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002325 "$P_SRV debug_level=3 exchanges=9 renegotiation=0 renego_period=3 auth_mode=optional" \
Manuel Pégourié-Gonnard590f4162014-11-05 14:23:03 +01002326 "$P_CLI debug_level=3 exchanges=4 renegotiation=1" \
2327 0 \
2328 -C "client hello, adding renegotiation extension" \
2329 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2330 -S "found renegotiation extension" \
2331 -s "server hello, secure renegotiation extension" \
2332 -c "found renegotiation extension" \
2333 -S "record counter limit reached: renegotiate" \
2334 -C "=> renegotiate" \
2335 -S "=> renegotiate" \
2336 -S "write hello request" \
2337 -S "SSL - An unexpected message was received from our peer" \
2338 -S "failed"
2339
Hanno Becker6a243642017-10-12 15:18:45 +01002340requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002341run_test "Renegotiation: nbio, client-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002342 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002343 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002344 0 \
2345 -c "client hello, adding renegotiation extension" \
2346 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2347 -s "found renegotiation extension" \
2348 -s "server hello, secure renegotiation extension" \
2349 -c "found renegotiation extension" \
2350 -c "=> renegotiate" \
2351 -s "=> renegotiate" \
2352 -S "write hello request"
2353
Hanno Becker6a243642017-10-12 15:18:45 +01002354requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002355run_test "Renegotiation: nbio, server-initiated" \
Manuel Pégourié-Gonnardfa44f202015-03-27 17:52:25 +01002356 "$P_SRV debug_level=3 nbio=2 exchanges=2 renegotiation=1 renegotiate=1 auth_mode=optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002357 "$P_CLI debug_level=3 nbio=2 exchanges=2 renegotiation=1" \
Manuel Pégourié-Gonnardf07f4212014-08-15 19:04:47 +02002358 0 \
2359 -c "client hello, adding renegotiation extension" \
2360 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2361 -s "found renegotiation extension" \
2362 -s "server hello, secure renegotiation extension" \
2363 -c "found renegotiation extension" \
2364 -c "=> renegotiate" \
2365 -s "=> renegotiate" \
2366 -s "write hello request"
2367
Hanno Becker6a243642017-10-12 15:18:45 +01002368requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002369run_test "Renegotiation: openssl server, client-initiated" \
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02002370 "$O_SRV -www" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002371 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002372 0 \
2373 -c "client hello, adding renegotiation extension" \
2374 -c "found renegotiation extension" \
2375 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002376 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002377 -C "error" \
2378 -c "HTTP/1.0 200 [Oo][Kk]"
2379
Paul Bakker539d9722015-02-08 16:18:35 +01002380requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002381requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002382run_test "Renegotiation: gnutls server strict, client-initiated" \
2383 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002384 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002385 0 \
2386 -c "client hello, adding renegotiation extension" \
2387 -c "found renegotiation extension" \
2388 -c "=> renegotiate" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002389 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard51362962014-08-30 21:22:47 +02002390 -C "error" \
2391 -c "HTTP/1.0 200 [Oo][Kk]"
2392
Paul Bakker539d9722015-02-08 16:18:35 +01002393requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002394requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002395run_test "Renegotiation: gnutls server unsafe, client-initiated default" \
2396 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2397 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1" \
2398 1 \
2399 -c "client hello, adding renegotiation extension" \
2400 -C "found renegotiation extension" \
2401 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002402 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002403 -c "error" \
2404 -C "HTTP/1.0 200 [Oo][Kk]"
2405
Paul Bakker539d9722015-02-08 16:18:35 +01002406requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002407requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002408run_test "Renegotiation: gnutls server unsafe, client-inititated no legacy" \
2409 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2410 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2411 allow_legacy=0" \
2412 1 \
2413 -c "client hello, adding renegotiation extension" \
2414 -C "found renegotiation extension" \
2415 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002416 -c "mbedtls_ssl_handshake() returned" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002417 -c "error" \
2418 -C "HTTP/1.0 200 [Oo][Kk]"
2419
Paul Bakker539d9722015-02-08 16:18:35 +01002420requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002421requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002422run_test "Renegotiation: gnutls server unsafe, client-inititated legacy" \
2423 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2424 "$P_CLI debug_level=3 exchanges=1 renegotiation=1 renegotiate=1 \
2425 allow_legacy=1" \
2426 0 \
2427 -c "client hello, adding renegotiation extension" \
2428 -C "found renegotiation extension" \
2429 -c "=> renegotiate" \
2430 -C "ssl_hanshake() returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002431 -C "error" \
2432 -c "HTTP/1.0 200 [Oo][Kk]"
2433
Hanno Becker6a243642017-10-12 15:18:45 +01002434requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard30d16eb2014-08-19 17:43:50 +02002435run_test "Renegotiation: DTLS, client-initiated" \
2436 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1" \
2437 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
2438 0 \
2439 -c "client hello, adding renegotiation extension" \
2440 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2441 -s "found renegotiation extension" \
2442 -s "server hello, secure renegotiation extension" \
2443 -c "found renegotiation extension" \
2444 -c "=> renegotiate" \
2445 -s "=> renegotiate" \
2446 -S "write hello request"
2447
Hanno Becker6a243642017-10-12 15:18:45 +01002448requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002449run_test "Renegotiation: DTLS, server-initiated" \
2450 "$P_SRV debug_level=3 dtls=1 exchanges=2 renegotiation=1 renegotiate=1" \
Manuel Pégourié-Gonnarddf9a0a82014-10-02 14:17:18 +02002451 "$P_CLI debug_level=3 dtls=1 exchanges=2 renegotiation=1 \
2452 read_timeout=1000 max_resend=2" \
Manuel Pégourié-Gonnardc392b242014-08-19 17:53:11 +02002453 0 \
2454 -c "client hello, adding renegotiation extension" \
2455 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2456 -s "found renegotiation extension" \
2457 -s "server hello, secure renegotiation extension" \
2458 -c "found renegotiation extension" \
2459 -c "=> renegotiate" \
2460 -s "=> renegotiate" \
2461 -s "write hello request"
2462
Hanno Becker6a243642017-10-12 15:18:45 +01002463requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Andres AG692ad842017-01-19 16:30:57 +00002464run_test "Renegotiation: DTLS, renego_period overflow" \
2465 "$P_SRV debug_level=3 dtls=1 exchanges=4 renegotiation=1 renego_period=18446462598732840962 auth_mode=optional" \
2466 "$P_CLI debug_level=3 dtls=1 exchanges=4 renegotiation=1" \
2467 0 \
2468 -c "client hello, adding renegotiation extension" \
2469 -s "received TLS_EMPTY_RENEGOTIATION_INFO" \
2470 -s "found renegotiation extension" \
2471 -s "server hello, secure renegotiation extension" \
2472 -s "record counter limit reached: renegotiate" \
2473 -c "=> renegotiate" \
2474 -s "=> renegotiate" \
Hanno Becker6a243642017-10-12 15:18:45 +01002475 -s "write hello request"
Andres AG692ad842017-01-19 16:30:57 +00002476
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00002477requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01002478requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002479run_test "Renegotiation: DTLS, gnutls server, client-initiated" \
2480 "$G_SRV -u --mtu 4096" \
2481 "$P_CLI debug_level=3 dtls=1 exchanges=1 renegotiation=1 renegotiate=1" \
2482 0 \
2483 -c "client hello, adding renegotiation extension" \
2484 -c "found renegotiation extension" \
2485 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002486 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardf1499f62014-08-31 17:13:13 +02002487 -C "error" \
2488 -s "Extra-header:"
2489
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002490# Test for the "secure renegotation" extension only (no actual renegotiation)
2491
Paul Bakker539d9722015-02-08 16:18:35 +01002492requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002493run_test "Renego ext: gnutls server strict, client default" \
2494 "$G_SRV --priority=NORMAL:%SAFE_RENEGOTIATION" \
2495 "$P_CLI debug_level=3" \
2496 0 \
2497 -c "found renegotiation extension" \
2498 -C "error" \
2499 -c "HTTP/1.0 200 [Oo][Kk]"
2500
Paul Bakker539d9722015-02-08 16:18:35 +01002501requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002502run_test "Renego ext: gnutls server unsafe, client default" \
2503 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2504 "$P_CLI debug_level=3" \
2505 0 \
2506 -C "found renegotiation extension" \
2507 -C "error" \
2508 -c "HTTP/1.0 200 [Oo][Kk]"
2509
Paul Bakker539d9722015-02-08 16:18:35 +01002510requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002511run_test "Renego ext: gnutls server unsafe, client break legacy" \
2512 "$G_SRV --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION" \
2513 "$P_CLI debug_level=3 allow_legacy=-1" \
2514 1 \
2515 -C "found renegotiation extension" \
2516 -c "error" \
2517 -C "HTTP/1.0 200 [Oo][Kk]"
2518
Paul Bakker539d9722015-02-08 16:18:35 +01002519requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002520run_test "Renego ext: gnutls client strict, server default" \
2521 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002522 "$G_CLI --priority=NORMAL:%SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002523 0 \
2524 -s "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2525 -s "server hello, secure renegotiation extension"
2526
Paul Bakker539d9722015-02-08 16:18:35 +01002527requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002528run_test "Renego ext: gnutls client unsafe, server default" \
2529 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002530 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002531 0 \
2532 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2533 -S "server hello, secure renegotiation extension"
2534
Paul Bakker539d9722015-02-08 16:18:35 +01002535requires_gnutls
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002536run_test "Renego ext: gnutls client unsafe, server break legacy" \
2537 "$P_SRV debug_level=3 allow_legacy=-1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002538 "$G_CLI --priority=NORMAL:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard85d915b2014-11-03 20:10:36 +01002539 1 \
2540 -S "received TLS_EMPTY_RENEGOTIATION_INFO\|found renegotiation extension" \
2541 -S "server hello, secure renegotiation extension"
2542
Janos Follath0b242342016-02-17 10:11:21 +00002543# Tests for silently dropping trailing extra bytes in .der certificates
2544
2545requires_gnutls
2546run_test "DER format: no trailing bytes" \
2547 "$P_SRV crt_file=data_files/server5-der0.crt \
2548 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002549 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002550 0 \
2551 -c "Handshake was completed" \
2552
2553requires_gnutls
2554run_test "DER format: with a trailing zero byte" \
2555 "$P_SRV crt_file=data_files/server5-der1a.crt \
2556 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002557 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002558 0 \
2559 -c "Handshake was completed" \
2560
2561requires_gnutls
2562run_test "DER format: with a trailing random byte" \
2563 "$P_SRV crt_file=data_files/server5-der1b.crt \
2564 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002565 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002566 0 \
2567 -c "Handshake was completed" \
2568
2569requires_gnutls
2570run_test "DER format: with 2 trailing random bytes" \
2571 "$P_SRV crt_file=data_files/server5-der2.crt \
2572 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002573 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002574 0 \
2575 -c "Handshake was completed" \
2576
2577requires_gnutls
2578run_test "DER format: with 4 trailing random bytes" \
2579 "$P_SRV crt_file=data_files/server5-der4.crt \
2580 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002581 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002582 0 \
2583 -c "Handshake was completed" \
2584
2585requires_gnutls
2586run_test "DER format: with 8 trailing random bytes" \
2587 "$P_SRV crt_file=data_files/server5-der8.crt \
2588 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002589 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002590 0 \
2591 -c "Handshake was completed" \
2592
2593requires_gnutls
2594run_test "DER format: with 9 trailing random bytes" \
2595 "$P_SRV crt_file=data_files/server5-der9.crt \
2596 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02002597 "$G_CLI localhost" \
Janos Follath0b242342016-02-17 10:11:21 +00002598 0 \
2599 -c "Handshake was completed" \
2600
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03002601# Tests for auth_mode, there are duplicated tests using ca callback for authentication
2602# When updating these tests, modify the matching authentication tests accordingly
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002603
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002604run_test "Authentication: server badcert, client required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002605 "$P_SRV crt_file=data_files/server5-badsign.crt \
2606 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002607 "$P_CLI debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002608 1 \
2609 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002610 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002611 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002612 -c "X509 - Certificate verification failed"
2613
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002614run_test "Authentication: server badcert, client optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002615 "$P_SRV crt_file=data_files/server5-badsign.crt \
2616 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002617 "$P_CLI debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002618 0 \
2619 -c "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002620 -c "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002621 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002622 -C "X509 - Certificate verification failed"
2623
Hanno Beckere6706e62017-05-15 16:05:15 +01002624run_test "Authentication: server goodcert, client optional, no trusted CA" \
2625 "$P_SRV" \
2626 "$P_CLI debug_level=3 auth_mode=optional ca_file=none ca_path=none" \
2627 0 \
2628 -c "x509_verify_cert() returned" \
2629 -c "! The certificate is not correctly signed by the trusted CA" \
2630 -c "! Certificate verification flags"\
2631 -C "! mbedtls_ssl_handshake returned" \
2632 -C "X509 - Certificate verification failed" \
2633 -C "SSL - No CA Chain is set, but required to operate"
2634
2635run_test "Authentication: server goodcert, client required, no trusted CA" \
2636 "$P_SRV" \
2637 "$P_CLI debug_level=3 auth_mode=required ca_file=none ca_path=none" \
2638 1 \
2639 -c "x509_verify_cert() returned" \
2640 -c "! The certificate is not correctly signed by the trusted CA" \
2641 -c "! Certificate verification flags"\
2642 -c "! mbedtls_ssl_handshake returned" \
2643 -c "SSL - No CA Chain is set, but required to operate"
2644
2645# The purpose of the next two tests is to test the client's behaviour when receiving a server
2646# certificate with an unsupported elliptic curve. This should usually not happen because
2647# the client informs the server about the supported curves - it does, though, in the
2648# corner case of a static ECDH suite, because the server doesn't check the curve on that
2649# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
2650# different means to have the server ignoring the client's supported curve list.
2651
2652requires_config_enabled MBEDTLS_ECP_C
2653run_test "Authentication: server ECDH p256v1, client required, p256v1 unsupported" \
2654 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2655 crt_file=data_files/server5.ku-ka.crt" \
2656 "$P_CLI debug_level=3 auth_mode=required curves=secp521r1" \
2657 1 \
2658 -c "bad certificate (EC key curve)"\
2659 -c "! Certificate verification flags"\
2660 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
2661
2662requires_config_enabled MBEDTLS_ECP_C
2663run_test "Authentication: server ECDH p256v1, client optional, p256v1 unsupported" \
2664 "$P_SRV debug_level=1 key_file=data_files/server5.key \
2665 crt_file=data_files/server5.ku-ka.crt" \
2666 "$P_CLI debug_level=3 auth_mode=optional curves=secp521r1" \
2667 1 \
2668 -c "bad certificate (EC key curve)"\
2669 -c "! Certificate verification flags"\
2670 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
2671
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002672run_test "Authentication: server badcert, client none" \
Manuel Pégourié-Gonnardc1da6642014-02-25 14:18:30 +01002673 "$P_SRV crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002674 key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002675 "$P_CLI debug_level=1 auth_mode=none" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002676 0 \
2677 -C "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002678 -C "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002679 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002680 -C "X509 - Certificate verification failed"
2681
Simon Butcher99000142016-10-13 17:21:01 +01002682run_test "Authentication: client SHA256, server required" \
2683 "$P_SRV auth_mode=required" \
2684 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2685 key_file=data_files/server6.key \
2686 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
2687 0 \
2688 -c "Supported Signature Algorithm found: 4," \
2689 -c "Supported Signature Algorithm found: 5,"
2690
2691run_test "Authentication: client SHA384, server required" \
2692 "$P_SRV auth_mode=required" \
2693 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
2694 key_file=data_files/server6.key \
2695 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
2696 0 \
2697 -c "Supported Signature Algorithm found: 4," \
2698 -c "Supported Signature Algorithm found: 5,"
2699
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002700requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
2701run_test "Authentication: client has no cert, server required (SSLv3)" \
2702 "$P_SRV debug_level=3 min_version=ssl3 auth_mode=required" \
2703 "$P_CLI debug_level=3 force_version=ssl3 crt_file=none \
2704 key_file=data_files/server5.key" \
2705 1 \
2706 -S "skip write certificate request" \
2707 -C "skip parse certificate request" \
2708 -c "got a certificate request" \
2709 -c "got no certificate to send" \
2710 -S "x509_verify_cert() returned" \
2711 -s "client has no certificate" \
2712 -s "! mbedtls_ssl_handshake returned" \
2713 -c "! mbedtls_ssl_handshake returned" \
2714 -s "No client certification received from the client, but required by the authentication mode"
2715
2716run_test "Authentication: client has no cert, server required (TLS)" \
2717 "$P_SRV debug_level=3 auth_mode=required" \
2718 "$P_CLI debug_level=3 crt_file=none \
2719 key_file=data_files/server5.key" \
2720 1 \
2721 -S "skip write certificate request" \
2722 -C "skip parse certificate request" \
2723 -c "got a certificate request" \
2724 -c "= write certificate$" \
2725 -C "skip write certificate$" \
2726 -S "x509_verify_cert() returned" \
2727 -s "client has no certificate" \
2728 -s "! mbedtls_ssl_handshake returned" \
2729 -c "! mbedtls_ssl_handshake returned" \
2730 -s "No client certification received from the client, but required by the authentication mode"
2731
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002732run_test "Authentication: client badcert, server required" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002733 "$P_SRV debug_level=3 auth_mode=required" \
2734 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002735 key_file=data_files/server5.key" \
2736 1 \
2737 -S "skip write certificate request" \
2738 -C "skip parse certificate request" \
2739 -c "got a certificate request" \
2740 -C "skip write certificate" \
2741 -C "skip write certificate verify" \
2742 -S "skip parse certificate verify" \
2743 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02002744 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002745 -s "! mbedtls_ssl_handshake returned" \
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002746 -s "send alert level=2 message=48" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002747 -c "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002748 -s "X509 - Certificate verification failed"
Gilles Peskine1cc8e342017-05-03 16:28:34 +02002749# We don't check that the client receives the alert because it might
2750# detect that its write end of the connection is closed and abort
2751# before reading the alert message.
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002752
Janos Follath89baba22017-04-10 14:34:35 +01002753run_test "Authentication: client cert not trusted, server required" \
2754 "$P_SRV debug_level=3 auth_mode=required" \
2755 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2756 key_file=data_files/server5.key" \
2757 1 \
2758 -S "skip write certificate request" \
2759 -C "skip parse certificate request" \
2760 -c "got a certificate request" \
2761 -C "skip write certificate" \
2762 -C "skip write certificate verify" \
2763 -S "skip parse certificate verify" \
2764 -s "x509_verify_cert() returned" \
2765 -s "! The certificate is not correctly signed by the trusted CA" \
2766 -s "! mbedtls_ssl_handshake returned" \
2767 -c "! mbedtls_ssl_handshake returned" \
2768 -s "X509 - Certificate verification failed"
2769
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002770run_test "Authentication: client badcert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002771 "$P_SRV debug_level=3 auth_mode=optional" \
2772 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002773 key_file=data_files/server5.key" \
2774 0 \
2775 -S "skip write certificate request" \
2776 -C "skip parse certificate request" \
2777 -c "got a certificate request" \
2778 -C "skip write certificate" \
2779 -C "skip write certificate verify" \
2780 -S "skip parse certificate verify" \
2781 -s "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002782 -s "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002783 -S "! mbedtls_ssl_handshake returned" \
2784 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002785 -S "X509 - Certificate verification failed"
2786
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002787run_test "Authentication: client badcert, server none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002788 "$P_SRV debug_level=3 auth_mode=none" \
2789 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002790 key_file=data_files/server5.key" \
2791 0 \
2792 -s "skip write certificate request" \
2793 -C "skip parse certificate request" \
2794 -c "got no certificate request" \
2795 -c "skip write certificate" \
2796 -c "skip write certificate verify" \
2797 -s "skip parse certificate verify" \
2798 -S "x509_verify_cert() returned" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002799 -S "! The certificate is not correctly signed by the trusted CA" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002800 -S "! mbedtls_ssl_handshake returned" \
2801 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01002802 -S "X509 - Certificate verification failed"
2803
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002804run_test "Authentication: client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002805 "$P_SRV debug_level=3 auth_mode=optional" \
2806 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002807 0 \
2808 -S "skip write certificate request" \
2809 -C "skip parse certificate request" \
2810 -c "got a certificate request" \
2811 -C "skip write certificate$" \
2812 -C "got no certificate to send" \
2813 -S "SSLv3 client has no certificate" \
2814 -c "skip write certificate verify" \
2815 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002816 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002817 -S "! mbedtls_ssl_handshake returned" \
2818 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002819 -S "X509 - Certificate verification failed"
2820
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002821run_test "Authentication: openssl client no cert, server optional" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002822 "$P_SRV debug_level=3 auth_mode=optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002823 "$O_CLI" \
2824 0 \
2825 -S "skip write certificate request" \
2826 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002827 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002828 -S "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002829 -S "X509 - Certificate verification failed"
2830
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002831run_test "Authentication: client no cert, openssl server optional" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002832 "$O_SRV -verify 10" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002833 "$P_CLI debug_level=3 crt_file=none key_file=none" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002834 0 \
2835 -C "skip parse certificate request" \
2836 -c "got a certificate request" \
2837 -C "skip write certificate$" \
2838 -c "skip write certificate verify" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002839 -C "! mbedtls_ssl_handshake returned"
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002840
Gilles Peskinefd8332e2017-05-03 16:25:07 +02002841run_test "Authentication: client no cert, openssl server required" \
2842 "$O_SRV -Verify 10" \
2843 "$P_CLI debug_level=3 crt_file=none key_file=none" \
2844 1 \
2845 -C "skip parse certificate request" \
2846 -c "got a certificate request" \
2847 -C "skip write certificate$" \
2848 -c "skip write certificate verify" \
2849 -c "! mbedtls_ssl_handshake returned"
2850
Janos Follathe2681a42016-03-07 15:57:05 +00002851requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02002852run_test "Authentication: client no cert, ssl3" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02002853 "$P_SRV debug_level=3 auth_mode=optional force_version=ssl3" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01002854 "$P_CLI debug_level=3 crt_file=none key_file=none min_version=ssl3" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002855 0 \
2856 -S "skip write certificate request" \
2857 -C "skip parse certificate request" \
2858 -c "got a certificate request" \
2859 -C "skip write certificate$" \
2860 -c "skip write certificate verify" \
2861 -c "got no certificate to send" \
2862 -s "SSLv3 client has no certificate" \
2863 -s "skip parse certificate verify" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01002864 -s "! Certificate was missing" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02002865 -S "! mbedtls_ssl_handshake returned" \
2866 -C "! mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnardde515cc2014-02-27 14:58:26 +01002867 -S "X509 - Certificate verification failed"
2868
Manuel Pégourié-Gonnard9107b5f2017-07-06 12:16:25 +02002869# The "max_int chain" tests assume that MAX_INTERMEDIATE_CA is set to its
2870# default value (8)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002871
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002872MAX_IM_CA='8'
Simon Butcher06b78632017-07-28 01:00:17 +01002873MAX_IM_CA_CONFIG=$( ../scripts/config.pl get MBEDTLS_X509_MAX_INTERMEDIATE_CA)
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002874
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002875if [ -n "$MAX_IM_CA_CONFIG" ] && [ "$MAX_IM_CA_CONFIG" -ne "$MAX_IM_CA" ]; then
Simon Butcher06b78632017-07-28 01:00:17 +01002876 printf "The ${CONFIG_H} file contains a value for the configuration of\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002877 printf "MBEDTLS_X509_MAX_INTERMEDIATE_CA that is different from the script’s\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002878 printf "test value of ${MAX_IM_CA}. \n"
2879 printf "\n"
Simon Butcherbcfa6f42017-07-28 15:59:35 +01002880 printf "The tests assume this value and if it changes, the tests in this\n"
2881 printf "script should also be adjusted.\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002882 printf "\n"
Simon Butcher06b78632017-07-28 01:00:17 +01002883
2884 exit 1
Hanno Beckera6bca9f2017-07-26 13:35:11 +01002885fi
2886
Angus Grattonc4dd0732018-04-11 16:28:39 +10002887requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002888run_test "Authentication: server max_int chain, client default" \
2889 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
2890 key_file=data_files/dir-maxpath/09.key" \
2891 "$P_CLI server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
2892 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002893 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002894
Angus Grattonc4dd0732018-04-11 16:28:39 +10002895requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002896run_test "Authentication: server max_int+1 chain, client default" \
2897 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2898 key_file=data_files/dir-maxpath/10.key" \
2899 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
2900 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002901 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002902
Angus Grattonc4dd0732018-04-11 16:28:39 +10002903requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002904run_test "Authentication: server max_int+1 chain, client optional" \
2905 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2906 key_file=data_files/dir-maxpath/10.key" \
2907 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2908 auth_mode=optional" \
2909 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002910 -c "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002911
Angus Grattonc4dd0732018-04-11 16:28:39 +10002912requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002913run_test "Authentication: server max_int+1 chain, client none" \
2914 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
2915 key_file=data_files/dir-maxpath/10.key" \
2916 "$P_CLI server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
2917 auth_mode=none" \
2918 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002919 -C "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002920
Angus Grattonc4dd0732018-04-11 16:28:39 +10002921requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002922run_test "Authentication: client max_int+1 chain, server default" \
2923 "$P_SRV ca_file=data_files/dir-maxpath/00.crt" \
2924 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2925 key_file=data_files/dir-maxpath/10.key" \
2926 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002927 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002928
Angus Grattonc4dd0732018-04-11 16:28:39 +10002929requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002930run_test "Authentication: client max_int+1 chain, server optional" \
2931 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
2932 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2933 key_file=data_files/dir-maxpath/10.key" \
2934 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002935 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002936
Angus Grattonc4dd0732018-04-11 16:28:39 +10002937requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002938run_test "Authentication: client max_int+1 chain, server required" \
2939 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2940 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
2941 key_file=data_files/dir-maxpath/10.key" \
2942 1 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002943 -s "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002944
Angus Grattonc4dd0732018-04-11 16:28:39 +10002945requires_full_size_output_buffer
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002946run_test "Authentication: client max_int chain, server required" \
2947 "$P_SRV ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
2948 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
2949 key_file=data_files/dir-maxpath/09.key" \
2950 0 \
Antonin Décimo36e89b52019-01-23 15:24:37 +01002951 -S "X509 - A fatal error occurred"
Manuel Pégourié-Gonnard81bb6b62017-06-26 10:45:33 +02002952
Janos Follath89baba22017-04-10 14:34:35 +01002953# Tests for CA list in CertificateRequest messages
2954
2955run_test "Authentication: send CA list in CertificateRequest (default)" \
2956 "$P_SRV debug_level=3 auth_mode=required" \
2957 "$P_CLI crt_file=data_files/server6.crt \
2958 key_file=data_files/server6.key" \
2959 0 \
2960 -s "requested DN"
2961
2962run_test "Authentication: do not send CA list in CertificateRequest" \
2963 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2964 "$P_CLI crt_file=data_files/server6.crt \
2965 key_file=data_files/server6.key" \
2966 0 \
2967 -S "requested DN"
2968
2969run_test "Authentication: send CA list in CertificateRequest, client self signed" \
2970 "$P_SRV debug_level=3 auth_mode=required cert_req_ca_list=0" \
2971 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
2972 key_file=data_files/server5.key" \
2973 1 \
2974 -S "requested DN" \
2975 -s "x509_verify_cert() returned" \
2976 -s "! The certificate is not correctly signed by the trusted CA" \
2977 -s "! mbedtls_ssl_handshake returned" \
2978 -c "! mbedtls_ssl_handshake returned" \
2979 -s "X509 - Certificate verification failed"
2980
Jarno Lamsaf7a7f9e2019-04-01 15:11:54 +03002981# Tests for auth_mode, using CA callback, these are duplicated from the authentication tests
2982# When updating these tests, modify the matching authentication tests accordingly
Hanno Becker746aaf32019-03-28 15:25:23 +00002983
2984requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2985run_test "Authentication, CA callback: server badcert, client required" \
2986 "$P_SRV crt_file=data_files/server5-badsign.crt \
2987 key_file=data_files/server5.key" \
2988 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required" \
2989 1 \
2990 -c "use CA callback for X.509 CRT verification"\
2991 -c "x509_verify_cert() returned" \
2992 -c "! The certificate is not correctly signed by the trusted CA" \
2993 -c "! mbedtls_ssl_handshake returned" \
2994 -c "X509 - Certificate verification failed"
2995
2996requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
2997run_test "Authentication, CA callback: server badcert, client optional" \
2998 "$P_SRV crt_file=data_files/server5-badsign.crt \
2999 key_file=data_files/server5.key" \
3000 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional" \
3001 0 \
3002 -c "use CA callback for X.509 CRT verification"\
3003 -c "x509_verify_cert() returned" \
3004 -c "! The certificate is not correctly signed by the trusted CA" \
3005 -C "! mbedtls_ssl_handshake returned" \
3006 -C "X509 - Certificate verification failed"
3007
3008# The purpose of the next two tests is to test the client's behaviour when receiving a server
3009# certificate with an unsupported elliptic curve. This should usually not happen because
3010# the client informs the server about the supported curves - it does, though, in the
3011# corner case of a static ECDH suite, because the server doesn't check the curve on that
3012# occasion (to be fixed). If that bug's fixed, the test needs to be altered to use a
3013# different means to have the server ignoring the client's supported curve list.
3014
3015requires_config_enabled MBEDTLS_ECP_C
3016requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3017run_test "Authentication, CA callback: server ECDH p256v1, client required, p256v1 unsupported" \
3018 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3019 crt_file=data_files/server5.ku-ka.crt" \
3020 "$P_CLI ca_callback=1 debug_level=3 auth_mode=required curves=secp521r1" \
3021 1 \
3022 -c "use CA callback for X.509 CRT verification"\
3023 -c "bad certificate (EC key curve)"\
3024 -c "! Certificate verification flags"\
3025 -C "bad server certificate (ECDH curve)" # Expect failure at earlier verification stage
3026
3027requires_config_enabled MBEDTLS_ECP_C
3028requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3029run_test "Authentication, CA callback: server ECDH p256v1, client optional, p256v1 unsupported" \
3030 "$P_SRV debug_level=1 key_file=data_files/server5.key \
3031 crt_file=data_files/server5.ku-ka.crt" \
3032 "$P_CLI ca_callback=1 debug_level=3 auth_mode=optional curves=secp521r1" \
3033 1 \
3034 -c "use CA callback for X.509 CRT verification"\
3035 -c "bad certificate (EC key curve)"\
3036 -c "! Certificate verification flags"\
3037 -c "bad server certificate (ECDH curve)" # Expect failure only at ECDH params check
3038
3039requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3040run_test "Authentication, CA callback: client SHA256, server required" \
3041 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3042 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3043 key_file=data_files/server6.key \
3044 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-256-GCM-SHA384" \
3045 0 \
3046 -s "use CA callback for X.509 CRT verification"\
3047 -c "Supported Signature Algorithm found: 4," \
3048 -c "Supported Signature Algorithm found: 5,"
3049
3050requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3051run_test "Authentication, CA callback: client SHA384, server required" \
3052 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3053 "$P_CLI debug_level=3 crt_file=data_files/server6.crt \
3054 key_file=data_files/server6.key \
3055 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256" \
3056 0 \
3057 -s "use CA callback for X.509 CRT verification"\
3058 -c "Supported Signature Algorithm found: 4," \
3059 -c "Supported Signature Algorithm found: 5,"
3060
3061requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3062run_test "Authentication, CA callback: client badcert, server required" \
3063 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3064 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3065 key_file=data_files/server5.key" \
3066 1 \
3067 -s "use CA callback for X.509 CRT verification"\
3068 -S "skip write certificate request" \
3069 -C "skip parse certificate request" \
3070 -c "got a certificate request" \
3071 -C "skip write certificate" \
3072 -C "skip write certificate verify" \
3073 -S "skip parse certificate verify" \
3074 -s "x509_verify_cert() returned" \
3075 -s "! The certificate is not correctly signed by the trusted CA" \
3076 -s "! mbedtls_ssl_handshake returned" \
3077 -s "send alert level=2 message=48" \
3078 -c "! mbedtls_ssl_handshake returned" \
3079 -s "X509 - Certificate verification failed"
3080# We don't check that the client receives the alert because it might
3081# detect that its write end of the connection is closed and abort
3082# before reading the alert message.
3083
3084requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3085run_test "Authentication, CA callback: client cert not trusted, server required" \
3086 "$P_SRV ca_callback=1 debug_level=3 auth_mode=required" \
3087 "$P_CLI debug_level=3 crt_file=data_files/server5-selfsigned.crt \
3088 key_file=data_files/server5.key" \
3089 1 \
3090 -s "use CA callback for X.509 CRT verification"\
3091 -S "skip write certificate request" \
3092 -C "skip parse certificate request" \
3093 -c "got a certificate request" \
3094 -C "skip write certificate" \
3095 -C "skip write certificate verify" \
3096 -S "skip parse certificate verify" \
3097 -s "x509_verify_cert() returned" \
3098 -s "! The certificate is not correctly signed by the trusted CA" \
3099 -s "! mbedtls_ssl_handshake returned" \
3100 -c "! mbedtls_ssl_handshake returned" \
3101 -s "X509 - Certificate verification failed"
3102
3103requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3104run_test "Authentication, CA callback: client badcert, server optional" \
3105 "$P_SRV ca_callback=1 debug_level=3 auth_mode=optional" \
3106 "$P_CLI debug_level=3 crt_file=data_files/server5-badsign.crt \
3107 key_file=data_files/server5.key" \
3108 0 \
3109 -s "use CA callback for X.509 CRT verification"\
3110 -S "skip write certificate request" \
3111 -C "skip parse certificate request" \
3112 -c "got a certificate request" \
3113 -C "skip write certificate" \
3114 -C "skip write certificate verify" \
3115 -S "skip parse certificate verify" \
3116 -s "x509_verify_cert() returned" \
3117 -s "! The certificate is not correctly signed by the trusted CA" \
3118 -S "! mbedtls_ssl_handshake returned" \
3119 -C "! mbedtls_ssl_handshake returned" \
3120 -S "X509 - Certificate verification failed"
3121
3122requires_full_size_output_buffer
3123requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3124run_test "Authentication, CA callback: server max_int chain, client default" \
3125 "$P_SRV crt_file=data_files/dir-maxpath/c09.pem \
3126 key_file=data_files/dir-maxpath/09.key" \
3127 "$P_CLI ca_callback=1 debug_level=3 server_name=CA09 ca_file=data_files/dir-maxpath/00.crt" \
3128 0 \
3129 -c "use CA callback for X.509 CRT verification"\
3130 -C "X509 - A fatal error occurred"
3131
3132requires_full_size_output_buffer
3133requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3134run_test "Authentication, CA callback: server max_int+1 chain, client default" \
3135 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3136 key_file=data_files/dir-maxpath/10.key" \
3137 "$P_CLI debug_level=3 ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt" \
3138 1 \
3139 -c "use CA callback for X.509 CRT verification"\
3140 -c "X509 - A fatal error occurred"
3141
3142requires_full_size_output_buffer
3143requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3144run_test "Authentication, CA callback: server max_int+1 chain, client optional" \
3145 "$P_SRV crt_file=data_files/dir-maxpath/c10.pem \
3146 key_file=data_files/dir-maxpath/10.key" \
3147 "$P_CLI ca_callback=1 server_name=CA10 ca_file=data_files/dir-maxpath/00.crt \
3148 debug_level=3 auth_mode=optional" \
3149 1 \
3150 -c "use CA callback for X.509 CRT verification"\
3151 -c "X509 - A fatal error occurred"
3152
3153requires_full_size_output_buffer
3154requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3155run_test "Authentication, CA callback: client max_int+1 chain, server optional" \
3156 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=optional" \
3157 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3158 key_file=data_files/dir-maxpath/10.key" \
3159 1 \
3160 -s "use CA callback for X.509 CRT verification"\
3161 -s "X509 - A fatal error occurred"
3162
3163requires_full_size_output_buffer
3164requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3165run_test "Authentication, CA callback: client max_int+1 chain, server required" \
3166 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3167 "$P_CLI crt_file=data_files/dir-maxpath/c10.pem \
3168 key_file=data_files/dir-maxpath/10.key" \
3169 1 \
3170 -s "use CA callback for X.509 CRT verification"\
3171 -s "X509 - A fatal error occurred"
3172
3173requires_full_size_output_buffer
3174requires_config_enabled MBEDTLS_X509_TRUSTED_CERTIFICATE_CALLBACK
3175run_test "Authentication, CA callback: client max_int chain, server required" \
3176 "$P_SRV ca_callback=1 debug_level=3 ca_file=data_files/dir-maxpath/00.crt auth_mode=required" \
3177 "$P_CLI crt_file=data_files/dir-maxpath/c09.pem \
3178 key_file=data_files/dir-maxpath/09.key" \
3179 0 \
3180 -s "use CA callback for X.509 CRT verification"\
3181 -S "X509 - A fatal error occurred"
3182
Manuel Pégourié-Gonnarddf331a52015-01-08 16:43:07 +01003183# Tests for certificate selection based on SHA verson
3184
3185run_test "Certificate hash: client TLS 1.2 -> SHA-2" \
3186 "$P_SRV crt_file=data_files/server5.crt \
3187 key_file=data_files/server5.key \
3188 crt_file2=data_files/server5-sha1.crt \
3189 key_file2=data_files/server5.key" \
3190 "$P_CLI force_version=tls1_2" \
3191 0 \
3192 -c "signed using.*ECDSA with SHA256" \
3193 -C "signed using.*ECDSA with SHA1"
3194
3195run_test "Certificate hash: client TLS 1.1 -> SHA-1" \
3196 "$P_SRV crt_file=data_files/server5.crt \
3197 key_file=data_files/server5.key \
3198 crt_file2=data_files/server5-sha1.crt \
3199 key_file2=data_files/server5.key" \
3200 "$P_CLI force_version=tls1_1" \
3201 0 \
3202 -C "signed using.*ECDSA with SHA256" \
3203 -c "signed using.*ECDSA with SHA1"
3204
3205run_test "Certificate hash: client TLS 1.0 -> SHA-1" \
3206 "$P_SRV crt_file=data_files/server5.crt \
3207 key_file=data_files/server5.key \
3208 crt_file2=data_files/server5-sha1.crt \
3209 key_file2=data_files/server5.key" \
3210 "$P_CLI force_version=tls1" \
3211 0 \
3212 -C "signed using.*ECDSA with SHA256" \
3213 -c "signed using.*ECDSA with SHA1"
3214
3215run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 1)" \
3216 "$P_SRV crt_file=data_files/server5.crt \
3217 key_file=data_files/server5.key \
3218 crt_file2=data_files/server6.crt \
3219 key_file2=data_files/server6.key" \
3220 "$P_CLI force_version=tls1_1" \
3221 0 \
3222 -c "serial number.*09" \
3223 -c "signed using.*ECDSA with SHA256" \
3224 -C "signed using.*ECDSA with SHA1"
3225
3226run_test "Certificate hash: client TLS 1.1, no SHA-1 -> SHA-2 (order 2)" \
3227 "$P_SRV crt_file=data_files/server6.crt \
3228 key_file=data_files/server6.key \
3229 crt_file2=data_files/server5.crt \
3230 key_file2=data_files/server5.key" \
3231 "$P_CLI force_version=tls1_1" \
3232 0 \
3233 -c "serial number.*0A" \
3234 -c "signed using.*ECDSA with SHA256" \
3235 -C "signed using.*ECDSA with SHA1"
3236
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003237# tests for SNI
3238
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003239run_test "SNI: no SNI callback" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003240 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003241 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003242 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003243 0 \
3244 -S "parse ServerName extension" \
3245 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3246 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003247
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003248run_test "SNI: matching cert 1" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003249 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003250 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003251 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003252 "$P_CLI server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003253 0 \
3254 -s "parse ServerName extension" \
3255 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3256 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003257
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003258run_test "SNI: matching cert 2" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003259 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003260 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003261 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003262 "$P_CLI server_name=polarssl.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003263 0 \
3264 -s "parse ServerName extension" \
3265 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3266 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003267
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003268run_test "SNI: no matching cert" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003269 "$P_SRV debug_level=3 \
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003270 crt_file=data_files/server5.crt key_file=data_files/server5.key \
Manuel Pégourié-Gonnard4d6f1782015-06-19 14:40:39 +02003271 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02003272 "$P_CLI server_name=nonesuch.example" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003273 1 \
3274 -s "parse ServerName extension" \
3275 -s "ssl_sni_wrapper() returned" \
3276 -s "mbedtls_ssl_handshake returned" \
3277 -c "mbedtls_ssl_handshake returned" \
3278 -c "SSL - A fatal alert message was received from our peer"
Manuel Pégourié-Gonnard96ea2f22014-02-25 12:26:29 +01003279
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003280run_test "SNI: client auth no override: optional" \
3281 "$P_SRV debug_level=3 auth_mode=optional \
3282 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3283 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3284 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003285 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003286 -S "skip write certificate request" \
3287 -C "skip parse certificate request" \
3288 -c "got a certificate request" \
3289 -C "skip write certificate" \
3290 -C "skip write certificate verify" \
3291 -S "skip parse certificate verify"
3292
3293run_test "SNI: client auth override: none -> optional" \
3294 "$P_SRV debug_level=3 auth_mode=none \
3295 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3296 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3297 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003298 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003299 -S "skip write certificate request" \
3300 -C "skip parse certificate request" \
3301 -c "got a certificate request" \
3302 -C "skip write certificate" \
3303 -C "skip write certificate verify" \
3304 -S "skip parse certificate verify"
3305
3306run_test "SNI: client auth override: optional -> none" \
3307 "$P_SRV debug_level=3 auth_mode=optional \
3308 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3309 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3310 "$P_CLI debug_level=3 server_name=localhost" \
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003311 0 \
Manuel Pégourié-Gonnardc948a792015-06-22 16:04:20 +02003312 -s "skip write certificate request" \
3313 -C "skip parse certificate request" \
3314 -c "got no certificate request" \
3315 -c "skip write certificate" \
3316 -c "skip write certificate verify" \
3317 -s "skip parse certificate verify"
3318
Manuel Pégourié-Gonnard6ea831d2015-06-22 16:50:52 +02003319run_test "SNI: CA no override" \
3320 "$P_SRV debug_level=3 auth_mode=optional \
3321 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3322 ca_file=data_files/test-ca.crt \
3323 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3324 "$P_CLI debug_level=3 server_name=localhost \
3325 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3326 1 \
3327 -S "skip write certificate request" \
3328 -C "skip parse certificate request" \
3329 -c "got a certificate request" \
3330 -C "skip write certificate" \
3331 -C "skip write certificate verify" \
3332 -S "skip parse certificate verify" \
3333 -s "x509_verify_cert() returned" \
3334 -s "! The certificate is not correctly signed by the trusted CA" \
3335 -S "The certificate has been revoked (is on a CRL)"
3336
3337run_test "SNI: CA override" \
3338 "$P_SRV debug_level=3 auth_mode=optional \
3339 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3340 ca_file=data_files/test-ca.crt \
3341 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3342 "$P_CLI debug_level=3 server_name=localhost \
3343 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3344 0 \
3345 -S "skip write certificate request" \
3346 -C "skip parse certificate request" \
3347 -c "got a certificate request" \
3348 -C "skip write certificate" \
3349 -C "skip write certificate verify" \
3350 -S "skip parse certificate verify" \
3351 -S "x509_verify_cert() returned" \
3352 -S "! The certificate is not correctly signed by the trusted CA" \
3353 -S "The certificate has been revoked (is on a CRL)"
3354
3355run_test "SNI: CA override with CRL" \
3356 "$P_SRV debug_level=3 auth_mode=optional \
3357 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3358 ca_file=data_files/test-ca.crt \
3359 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3360 "$P_CLI debug_level=3 server_name=localhost \
3361 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3362 1 \
3363 -S "skip write certificate request" \
3364 -C "skip parse certificate request" \
3365 -c "got a certificate request" \
3366 -C "skip write certificate" \
3367 -C "skip write certificate verify" \
3368 -S "skip parse certificate verify" \
3369 -s "x509_verify_cert() returned" \
3370 -S "! The certificate is not correctly signed by the trusted CA" \
3371 -s "The certificate has been revoked (is on a CRL)"
3372
Andres AG1a834452016-12-07 10:01:30 +00003373# Tests for SNI and DTLS
3374
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003375run_test "SNI: DTLS, no SNI callback" \
3376 "$P_SRV debug_level=3 dtls=1 \
3377 crt_file=data_files/server5.crt key_file=data_files/server5.key" \
3378 "$P_CLI server_name=localhost dtls=1" \
3379 0 \
3380 -S "parse ServerName extension" \
3381 -c "issuer name *: C=NL, O=PolarSSL, CN=Polarssl Test EC CA" \
3382 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3383
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003384run_test "SNI: DTLS, matching cert 1" \
Andres AG1a834452016-12-07 10:01:30 +00003385 "$P_SRV debug_level=3 dtls=1 \
3386 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3387 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3388 "$P_CLI server_name=localhost dtls=1" \
3389 0 \
3390 -s "parse ServerName extension" \
3391 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3392 -c "subject name *: C=NL, O=PolarSSL, CN=localhost"
3393
Andres Amaya Garcia54306c12018-05-01 20:27:37 +01003394run_test "SNI: DTLS, matching cert 2" \
3395 "$P_SRV debug_level=3 dtls=1 \
3396 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3397 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3398 "$P_CLI server_name=polarssl.example dtls=1" \
3399 0 \
3400 -s "parse ServerName extension" \
3401 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
3402 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
3403
3404run_test "SNI: DTLS, no matching cert" \
3405 "$P_SRV debug_level=3 dtls=1 \
3406 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3407 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
3408 "$P_CLI server_name=nonesuch.example dtls=1" \
3409 1 \
3410 -s "parse ServerName extension" \
3411 -s "ssl_sni_wrapper() returned" \
3412 -s "mbedtls_ssl_handshake returned" \
3413 -c "mbedtls_ssl_handshake returned" \
3414 -c "SSL - A fatal alert message was received from our peer"
3415
3416run_test "SNI: DTLS, client auth no override: optional" \
3417 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3418 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3419 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-" \
3420 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3421 0 \
3422 -S "skip write certificate request" \
3423 -C "skip parse certificate request" \
3424 -c "got a certificate request" \
3425 -C "skip write certificate" \
3426 -C "skip write certificate verify" \
3427 -S "skip parse certificate verify"
3428
3429run_test "SNI: DTLS, client auth override: none -> optional" \
3430 "$P_SRV debug_level=3 auth_mode=none dtls=1 \
3431 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3432 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,optional" \
3433 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3434 0 \
3435 -S "skip write certificate request" \
3436 -C "skip parse certificate request" \
3437 -c "got a certificate request" \
3438 -C "skip write certificate" \
3439 -C "skip write certificate verify" \
3440 -S "skip parse certificate verify"
3441
3442run_test "SNI: DTLS, client auth override: optional -> none" \
3443 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3444 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3445 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,none" \
3446 "$P_CLI debug_level=3 server_name=localhost dtls=1" \
3447 0 \
3448 -s "skip write certificate request" \
3449 -C "skip parse certificate request" \
3450 -c "got no certificate request" \
3451 -c "skip write certificate" \
3452 -c "skip write certificate verify" \
3453 -s "skip parse certificate verify"
3454
3455run_test "SNI: DTLS, CA no override" \
3456 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3457 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3458 ca_file=data_files/test-ca.crt \
3459 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,required" \
3460 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3461 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3462 1 \
3463 -S "skip write certificate request" \
3464 -C "skip parse certificate request" \
3465 -c "got a certificate request" \
3466 -C "skip write certificate" \
3467 -C "skip write certificate verify" \
3468 -S "skip parse certificate verify" \
3469 -s "x509_verify_cert() returned" \
3470 -s "! The certificate is not correctly signed by the trusted CA" \
3471 -S "The certificate has been revoked (is on a CRL)"
3472
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003473run_test "SNI: DTLS, CA override" \
Andres AG1a834452016-12-07 10:01:30 +00003474 "$P_SRV debug_level=3 auth_mode=optional dtls=1 \
3475 crt_file=data_files/server5.crt key_file=data_files/server5.key \
3476 ca_file=data_files/test-ca.crt \
3477 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,-,required" \
3478 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3479 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3480 0 \
3481 -S "skip write certificate request" \
3482 -C "skip parse certificate request" \
3483 -c "got a certificate request" \
3484 -C "skip write certificate" \
3485 -C "skip write certificate verify" \
3486 -S "skip parse certificate verify" \
3487 -S "x509_verify_cert() returned" \
3488 -S "! The certificate is not correctly signed by the trusted CA" \
3489 -S "The certificate has been revoked (is on a CRL)"
3490
Andres Amaya Garciaf77d3d32018-05-01 20:26:47 +01003491run_test "SNI: DTLS, CA override with CRL" \
Andres AG1a834452016-12-07 10:01:30 +00003492 "$P_SRV debug_level=3 auth_mode=optional \
3493 crt_file=data_files/server5.crt key_file=data_files/server5.key dtls=1 \
3494 ca_file=data_files/test-ca.crt \
3495 sni=localhost,data_files/server2.crt,data_files/server2.key,data_files/test-ca2.crt,data_files/crl-ec-sha256.pem,required" \
3496 "$P_CLI debug_level=3 server_name=localhost dtls=1 \
3497 crt_file=data_files/server6.crt key_file=data_files/server6.key" \
3498 1 \
3499 -S "skip write certificate request" \
3500 -C "skip parse certificate request" \
3501 -c "got a certificate request" \
3502 -C "skip write certificate" \
3503 -C "skip write certificate verify" \
3504 -S "skip parse certificate verify" \
3505 -s "x509_verify_cert() returned" \
3506 -S "! The certificate is not correctly signed by the trusted CA" \
3507 -s "The certificate has been revoked (is on a CRL)"
3508
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003509# Tests for non-blocking I/O: exercise a variety of handshake flows
3510
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003511run_test "Non-blocking I/O: basic handshake" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003512 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3513 "$P_CLI nbio=2 tickets=0" \
3514 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003515 -S "mbedtls_ssl_handshake returned" \
3516 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003517 -c "Read from server: .* bytes read"
3518
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003519run_test "Non-blocking I/O: client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003520 "$P_SRV nbio=2 tickets=0 auth_mode=required" \
3521 "$P_CLI nbio=2 tickets=0" \
3522 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003523 -S "mbedtls_ssl_handshake returned" \
3524 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003525 -c "Read from server: .* bytes read"
3526
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003527run_test "Non-blocking I/O: ticket" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003528 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3529 "$P_CLI nbio=2 tickets=1" \
3530 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003531 -S "mbedtls_ssl_handshake returned" \
3532 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003533 -c "Read from server: .* bytes read"
3534
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003535run_test "Non-blocking I/O: ticket + client auth" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003536 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3537 "$P_CLI nbio=2 tickets=1" \
3538 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003539 -S "mbedtls_ssl_handshake returned" \
3540 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003541 -c "Read from server: .* bytes read"
3542
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003543run_test "Non-blocking I/O: ticket + client auth + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003544 "$P_SRV nbio=2 tickets=1 auth_mode=required" \
3545 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3546 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003547 -S "mbedtls_ssl_handshake returned" \
3548 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003549 -c "Read from server: .* bytes read"
3550
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003551run_test "Non-blocking I/O: ticket + resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003552 "$P_SRV nbio=2 tickets=1 auth_mode=none" \
3553 "$P_CLI nbio=2 tickets=1 reconnect=1" \
3554 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003555 -S "mbedtls_ssl_handshake returned" \
3556 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003557 -c "Read from server: .* bytes read"
3558
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003559run_test "Non-blocking I/O: session-id resume" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003560 "$P_SRV nbio=2 tickets=0 auth_mode=none" \
3561 "$P_CLI nbio=2 tickets=0 reconnect=1" \
3562 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003563 -S "mbedtls_ssl_handshake returned" \
3564 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0b6609b2014-02-26 14:45:12 +01003565 -c "Read from server: .* bytes read"
3566
Hanno Becker00076712017-11-15 16:39:08 +00003567# Tests for event-driven I/O: exercise a variety of handshake flows
3568
3569run_test "Event-driven I/O: basic handshake" \
3570 "$P_SRV event=1 tickets=0 auth_mode=none" \
3571 "$P_CLI event=1 tickets=0" \
3572 0 \
3573 -S "mbedtls_ssl_handshake returned" \
3574 -C "mbedtls_ssl_handshake returned" \
3575 -c "Read from server: .* bytes read"
3576
3577run_test "Event-driven I/O: client auth" \
3578 "$P_SRV event=1 tickets=0 auth_mode=required" \
3579 "$P_CLI event=1 tickets=0" \
3580 0 \
3581 -S "mbedtls_ssl_handshake returned" \
3582 -C "mbedtls_ssl_handshake returned" \
3583 -c "Read from server: .* bytes read"
3584
3585run_test "Event-driven I/O: ticket" \
3586 "$P_SRV event=1 tickets=1 auth_mode=none" \
3587 "$P_CLI event=1 tickets=1" \
3588 0 \
3589 -S "mbedtls_ssl_handshake returned" \
3590 -C "mbedtls_ssl_handshake returned" \
3591 -c "Read from server: .* bytes read"
3592
3593run_test "Event-driven I/O: ticket + client auth" \
3594 "$P_SRV event=1 tickets=1 auth_mode=required" \
3595 "$P_CLI event=1 tickets=1" \
3596 0 \
3597 -S "mbedtls_ssl_handshake returned" \
3598 -C "mbedtls_ssl_handshake returned" \
3599 -c "Read from server: .* bytes read"
3600
3601run_test "Event-driven I/O: ticket + client auth + resume" \
3602 "$P_SRV event=1 tickets=1 auth_mode=required" \
3603 "$P_CLI event=1 tickets=1 reconnect=1" \
3604 0 \
3605 -S "mbedtls_ssl_handshake returned" \
3606 -C "mbedtls_ssl_handshake returned" \
3607 -c "Read from server: .* bytes read"
3608
3609run_test "Event-driven I/O: ticket + resume" \
3610 "$P_SRV event=1 tickets=1 auth_mode=none" \
3611 "$P_CLI event=1 tickets=1 reconnect=1" \
3612 0 \
3613 -S "mbedtls_ssl_handshake returned" \
3614 -C "mbedtls_ssl_handshake returned" \
3615 -c "Read from server: .* bytes read"
3616
3617run_test "Event-driven I/O: session-id resume" \
3618 "$P_SRV event=1 tickets=0 auth_mode=none" \
3619 "$P_CLI event=1 tickets=0 reconnect=1" \
3620 0 \
3621 -S "mbedtls_ssl_handshake returned" \
3622 -C "mbedtls_ssl_handshake returned" \
3623 -c "Read from server: .* bytes read"
3624
Hanno Becker6a33f592018-03-13 11:38:46 +00003625run_test "Event-driven I/O, DTLS: basic handshake" \
3626 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3627 "$P_CLI dtls=1 event=1 tickets=0" \
3628 0 \
3629 -c "Read from server: .* bytes read"
3630
3631run_test "Event-driven I/O, DTLS: client auth" \
3632 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3633 "$P_CLI dtls=1 event=1 tickets=0" \
3634 0 \
3635 -c "Read from server: .* bytes read"
3636
3637run_test "Event-driven I/O, DTLS: ticket" \
3638 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3639 "$P_CLI dtls=1 event=1 tickets=1" \
3640 0 \
3641 -c "Read from server: .* bytes read"
3642
3643run_test "Event-driven I/O, DTLS: ticket + client auth" \
3644 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3645 "$P_CLI dtls=1 event=1 tickets=1" \
3646 0 \
3647 -c "Read from server: .* bytes read"
3648
3649run_test "Event-driven I/O, DTLS: ticket + client auth + resume" \
3650 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=required" \
3651 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3652 0 \
3653 -c "Read from server: .* bytes read"
3654
3655run_test "Event-driven I/O, DTLS: ticket + resume" \
3656 "$P_SRV dtls=1 event=1 tickets=1 auth_mode=none" \
3657 "$P_CLI dtls=1 event=1 tickets=1 reconnect=1" \
3658 0 \
3659 -c "Read from server: .* bytes read"
3660
3661run_test "Event-driven I/O, DTLS: session-id resume" \
3662 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=none" \
3663 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3664 0 \
3665 -c "Read from server: .* bytes read"
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003666
3667# This test demonstrates the need for the mbedtls_ssl_check_pending function.
3668# During session resumption, the client will send its ApplicationData record
3669# within the same datagram as the Finished messages. In this situation, the
3670# server MUST NOT idle on the underlying transport after handshake completion,
3671# because the ApplicationData request has already been queued internally.
3672run_test "Event-driven I/O, DTLS: session-id resume, UDP packing" \
Hanno Becker8d832182018-03-15 10:14:19 +00003673 -p "$P_PXY pack=50" \
Hanno Beckerbc6c1102018-03-13 11:39:40 +00003674 "$P_SRV dtls=1 event=1 tickets=0 auth_mode=required" \
3675 "$P_CLI dtls=1 event=1 tickets=0 reconnect=1" \
3676 0 \
3677 -c "Read from server: .* bytes read"
3678
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003679# Tests for version negotiation
3680
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003681run_test "Version check: all -> 1.2" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003682 "$P_SRV" \
3683 "$P_CLI" \
3684 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003685 -S "mbedtls_ssl_handshake returned" \
3686 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003687 -s "Protocol is TLSv1.2" \
3688 -c "Protocol is TLSv1.2"
3689
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003690run_test "Version check: cli max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003691 "$P_SRV" \
3692 "$P_CLI max_version=tls1_1" \
3693 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003694 -S "mbedtls_ssl_handshake returned" \
3695 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003696 -s "Protocol is TLSv1.1" \
3697 -c "Protocol is TLSv1.1"
3698
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003699run_test "Version check: srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003700 "$P_SRV max_version=tls1_1" \
3701 "$P_CLI" \
3702 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003703 -S "mbedtls_ssl_handshake returned" \
3704 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003705 -s "Protocol is TLSv1.1" \
3706 -c "Protocol is TLSv1.1"
3707
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003708run_test "Version check: cli+srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003709 "$P_SRV max_version=tls1_1" \
3710 "$P_CLI max_version=tls1_1" \
3711 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003712 -S "mbedtls_ssl_handshake returned" \
3713 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003714 -s "Protocol is TLSv1.1" \
3715 -c "Protocol is TLSv1.1"
3716
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003717run_test "Version check: cli max 1.1, srv min 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003718 "$P_SRV min_version=tls1_1" \
3719 "$P_CLI max_version=tls1_1" \
3720 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003721 -S "mbedtls_ssl_handshake returned" \
3722 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003723 -s "Protocol is TLSv1.1" \
3724 -c "Protocol is TLSv1.1"
3725
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003726run_test "Version check: cli min 1.1, srv max 1.1 -> 1.1" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003727 "$P_SRV max_version=tls1_1" \
3728 "$P_CLI min_version=tls1_1" \
3729 0 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003730 -S "mbedtls_ssl_handshake returned" \
3731 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003732 -s "Protocol is TLSv1.1" \
3733 -c "Protocol is TLSv1.1"
3734
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003735run_test "Version check: cli min 1.2, srv max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003736 "$P_SRV max_version=tls1_1" \
3737 "$P_CLI min_version=tls1_2" \
3738 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003739 -s "mbedtls_ssl_handshake returned" \
3740 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003741 -c "SSL - Handshake protocol not within min/max boundaries"
3742
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003743run_test "Version check: srv min 1.2, cli max 1.1 -> fail" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003744 "$P_SRV min_version=tls1_2" \
3745 "$P_CLI max_version=tls1_1" \
3746 1 \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02003747 -s "mbedtls_ssl_handshake returned" \
3748 -c "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnarda3d808e2014-02-26 16:33:03 +01003749 -s "SSL - Handshake protocol not within min/max boundaries"
3750
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003751# Tests for ALPN extension
3752
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003753run_test "ALPN: none" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003754 "$P_SRV debug_level=3" \
3755 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003756 0 \
3757 -C "client hello, adding alpn extension" \
3758 -S "found alpn extension" \
3759 -C "got an alert message, type: \\[2:120]" \
3760 -S "server hello, adding alpn extension" \
3761 -C "found alpn extension " \
3762 -C "Application Layer Protocol is" \
3763 -S "Application Layer Protocol is"
3764
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003765run_test "ALPN: client only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003766 "$P_SRV debug_level=3" \
3767 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003768 0 \
3769 -c "client hello, adding alpn extension" \
3770 -s "found alpn extension" \
3771 -C "got an alert message, type: \\[2:120]" \
3772 -S "server hello, adding alpn extension" \
3773 -C "found alpn extension " \
3774 -c "Application Layer Protocol is (none)" \
3775 -S "Application Layer Protocol is"
3776
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003777run_test "ALPN: server only" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003778 "$P_SRV debug_level=3 alpn=abc,1234" \
3779 "$P_CLI debug_level=3" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003780 0 \
3781 -C "client hello, adding alpn extension" \
3782 -S "found alpn extension" \
3783 -C "got an alert message, type: \\[2:120]" \
3784 -S "server hello, adding alpn extension" \
3785 -C "found alpn extension " \
3786 -C "Application Layer Protocol is" \
3787 -s "Application Layer Protocol is (none)"
3788
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003789run_test "ALPN: both, common cli1-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003790 "$P_SRV debug_level=3 alpn=abc,1234" \
3791 "$P_CLI debug_level=3 alpn=abc,1234" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003792 0 \
3793 -c "client hello, adding alpn extension" \
3794 -s "found alpn extension" \
3795 -C "got an alert message, type: \\[2:120]" \
3796 -s "server hello, adding alpn extension" \
3797 -c "found alpn extension" \
3798 -c "Application Layer Protocol is abc" \
3799 -s "Application Layer Protocol is abc"
3800
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003801run_test "ALPN: both, common cli2-srv1" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003802 "$P_SRV debug_level=3 alpn=abc,1234" \
3803 "$P_CLI debug_level=3 alpn=1234,abc" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003804 0 \
3805 -c "client hello, adding alpn extension" \
3806 -s "found alpn extension" \
3807 -C "got an alert message, type: \\[2:120]" \
3808 -s "server hello, adding alpn extension" \
3809 -c "found alpn extension" \
3810 -c "Application Layer Protocol is abc" \
3811 -s "Application Layer Protocol is abc"
3812
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003813run_test "ALPN: both, common cli1-srv2" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003814 "$P_SRV debug_level=3 alpn=abc,1234" \
3815 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003816 0 \
3817 -c "client hello, adding alpn extension" \
3818 -s "found alpn extension" \
3819 -C "got an alert message, type: \\[2:120]" \
3820 -s "server hello, adding alpn extension" \
3821 -c "found alpn extension" \
3822 -c "Application Layer Protocol is 1234" \
3823 -s "Application Layer Protocol is 1234"
3824
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003825run_test "ALPN: both, no common" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003826 "$P_SRV debug_level=3 alpn=abc,123" \
3827 "$P_CLI debug_level=3 alpn=1234,abcde" \
Manuel Pégourié-Gonnardf6521de2014-04-07 12:42:04 +02003828 1 \
3829 -c "client hello, adding alpn extension" \
3830 -s "found alpn extension" \
3831 -c "got an alert message, type: \\[2:120]" \
3832 -S "server hello, adding alpn extension" \
3833 -C "found alpn extension" \
3834 -C "Application Layer Protocol is 1234" \
3835 -S "Application Layer Protocol is 1234"
3836
Manuel Pégourié-Gonnard83d8c732014-04-07 13:24:21 +02003837
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003838# Tests for keyUsage in leaf certificates, part 1:
3839# server-side certificate/suite selection
3840
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003841run_test "keyUsage srv: RSA, digitalSignature -> (EC)DHE-RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003842 "$P_SRV key_file=data_files/server2.key \
3843 crt_file=data_files/server2.ku-ds.crt" \
3844 "$P_CLI" \
3845 0 \
Manuel Pégourié-Gonnard17cde5f2014-05-22 14:42:39 +02003846 -c "Ciphersuite is TLS-[EC]*DHE-RSA-WITH-"
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003847
3848
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003849run_test "keyUsage srv: RSA, keyEncipherment -> RSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003850 "$P_SRV key_file=data_files/server2.key \
3851 crt_file=data_files/server2.ku-ke.crt" \
3852 "$P_CLI" \
3853 0 \
3854 -c "Ciphersuite is TLS-RSA-WITH-"
3855
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003856run_test "keyUsage srv: RSA, keyAgreement -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003857 "$P_SRV key_file=data_files/server2.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003858 crt_file=data_files/server2.ku-ka.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003859 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003860 1 \
3861 -C "Ciphersuite is "
3862
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003863run_test "keyUsage srv: ECDSA, digitalSignature -> ECDHE-ECDSA" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003864 "$P_SRV key_file=data_files/server5.key \
3865 crt_file=data_files/server5.ku-ds.crt" \
3866 "$P_CLI" \
3867 0 \
3868 -c "Ciphersuite is TLS-ECDHE-ECDSA-WITH-"
3869
3870
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003871run_test "keyUsage srv: ECDSA, keyAgreement -> ECDH-" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003872 "$P_SRV key_file=data_files/server5.key \
3873 crt_file=data_files/server5.ku-ka.crt" \
3874 "$P_CLI" \
3875 0 \
3876 -c "Ciphersuite is TLS-ECDH-"
3877
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003878run_test "keyUsage srv: ECDSA, keyEncipherment -> fail" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003879 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003880 crt_file=data_files/server5.ku-ke.crt" \
Manuel Pégourié-Gonnardf2629b92014-08-30 14:20:14 +02003881 "$P_CLI" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003882 1 \
3883 -C "Ciphersuite is "
3884
3885# Tests for keyUsage in leaf certificates, part 2:
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003886# client-side checking of server cert
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003887
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003888run_test "keyUsage cli: DigitalSignature+KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003889 "$O_SRV -key data_files/server2.key \
3890 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003891 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003892 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3893 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003894 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003895 -C "Processing of the Certificate handshake message failed" \
3896 -c "Ciphersuite is TLS-"
3897
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003898run_test "keyUsage cli: DigitalSignature+KeyEncipherment, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003899 "$O_SRV -key data_files/server2.key \
3900 -cert data_files/server2.ku-ds_ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003901 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003902 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3903 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003904 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003905 -C "Processing of the Certificate handshake message failed" \
3906 -c "Ciphersuite is TLS-"
3907
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003908run_test "keyUsage cli: KeyEncipherment, RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003909 "$O_SRV -key data_files/server2.key \
3910 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003911 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003912 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3913 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003914 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003915 -C "Processing of the Certificate handshake message failed" \
3916 -c "Ciphersuite is TLS-"
3917
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003918run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003919 "$O_SRV -key data_files/server2.key \
3920 -cert data_files/server2.ku-ke.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003921 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003922 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3923 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003924 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003925 -c "Processing of the Certificate handshake message failed" \
3926 -C "Ciphersuite is TLS-"
3927
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003928run_test "keyUsage cli: KeyEncipherment, DHE-RSA: fail, soft" \
3929 "$O_SRV -key data_files/server2.key \
3930 -cert data_files/server2.ku-ke.crt" \
3931 "$P_CLI debug_level=1 auth_mode=optional \
3932 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3933 0 \
3934 -c "bad certificate (usage extensions)" \
3935 -C "Processing of the Certificate handshake message failed" \
3936 -c "Ciphersuite is TLS-" \
3937 -c "! Usage does not match the keyUsage extension"
3938
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003939run_test "keyUsage cli: DigitalSignature, DHE-RSA: OK" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003940 "$O_SRV -key data_files/server2.key \
3941 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003942 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003943 force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA" \
3944 0 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003945 -C "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003946 -C "Processing of the Certificate handshake message failed" \
3947 -c "Ciphersuite is TLS-"
3948
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003949run_test "keyUsage cli: DigitalSignature, RSA: fail" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003950 "$O_SRV -key data_files/server2.key \
3951 -cert data_files/server2.ku-ds.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003952 "$P_CLI debug_level=1 \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003953 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3954 1 \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003955 -c "bad certificate (usage extensions)" \
Manuel Pégourié-Gonnard7f2a07d2014-04-09 09:50:57 +02003956 -c "Processing of the Certificate handshake message failed" \
3957 -C "Ciphersuite is TLS-"
3958
Manuel Pégourié-Gonnarde6efa6f2015-04-20 11:01:48 +01003959run_test "keyUsage cli: DigitalSignature, RSA: fail, soft" \
3960 "$O_SRV -key data_files/server2.key \
3961 -cert data_files/server2.ku-ds.crt" \
3962 "$P_CLI debug_level=1 auth_mode=optional \
3963 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
3964 0 \
3965 -c "bad certificate (usage extensions)" \
3966 -C "Processing of the Certificate handshake message failed" \
3967 -c "Ciphersuite is TLS-" \
3968 -c "! Usage does not match the keyUsage extension"
3969
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003970# Tests for keyUsage in leaf certificates, part 3:
3971# server-side checking of client cert
3972
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003973run_test "keyUsage cli-auth: RSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003974 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003975 "$O_CLI -key data_files/server2.key \
3976 -cert data_files/server2.ku-ds.crt" \
3977 0 \
3978 -S "bad certificate (usage extensions)" \
3979 -S "Processing of the Certificate handshake message failed"
3980
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003981run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003982 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003983 "$O_CLI -key data_files/server2.key \
3984 -cert data_files/server2.ku-ke.crt" \
3985 0 \
3986 -s "bad certificate (usage extensions)" \
3987 -S "Processing of the Certificate handshake message failed"
3988
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003989run_test "keyUsage cli-auth: RSA, KeyEncipherment: fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003990 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003991 "$O_CLI -key data_files/server2.key \
3992 -cert data_files/server2.ku-ke.crt" \
3993 1 \
3994 -s "bad certificate (usage extensions)" \
3995 -s "Processing of the Certificate handshake message failed"
3996
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02003997run_test "keyUsage cli-auth: ECDSA, DigitalSignature: OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02003998 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02003999 "$O_CLI -key data_files/server5.key \
4000 -cert data_files/server5.ku-ds.crt" \
4001 0 \
4002 -S "bad certificate (usage extensions)" \
4003 -S "Processing of the Certificate handshake message failed"
4004
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004005run_test "keyUsage cli-auth: ECDSA, KeyAgreement: fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004006 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnarda9db85d2014-04-09 14:53:05 +02004007 "$O_CLI -key data_files/server5.key \
4008 -cert data_files/server5.ku-ka.crt" \
4009 0 \
4010 -s "bad certificate (usage extensions)" \
4011 -S "Processing of the Certificate handshake message failed"
4012
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004013# Tests for extendedKeyUsage, part 1: server-side certificate/suite selection
4014
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004015run_test "extKeyUsage srv: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004016 "$P_SRV key_file=data_files/server5.key \
4017 crt_file=data_files/server5.eku-srv.crt" \
4018 "$P_CLI" \
4019 0
4020
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004021run_test "extKeyUsage srv: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004022 "$P_SRV key_file=data_files/server5.key \
4023 crt_file=data_files/server5.eku-srv.crt" \
4024 "$P_CLI" \
4025 0
4026
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004027run_test "extKeyUsage srv: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004028 "$P_SRV key_file=data_files/server5.key \
4029 crt_file=data_files/server5.eku-cs_any.crt" \
4030 "$P_CLI" \
4031 0
4032
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004033run_test "extKeyUsage srv: codeSign -> fail" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004034 "$P_SRV key_file=data_files/server5.key \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004035 crt_file=data_files/server5.eku-cli.crt" \
Manuel Pégourié-Gonnard7eb58cb2015-07-07 11:54:14 +02004036 "$P_CLI" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004037 1
4038
4039# Tests for extendedKeyUsage, part 2: client-side checking of server cert
4040
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004041run_test "extKeyUsage cli: serverAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004042 "$O_SRV -key data_files/server5.key \
4043 -cert data_files/server5.eku-srv.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004044 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004045 0 \
4046 -C "bad certificate (usage extensions)" \
4047 -C "Processing of the Certificate handshake message failed" \
4048 -c "Ciphersuite is TLS-"
4049
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004050run_test "extKeyUsage cli: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004051 "$O_SRV -key data_files/server5.key \
4052 -cert data_files/server5.eku-srv_cli.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004053 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004054 0 \
4055 -C "bad certificate (usage extensions)" \
4056 -C "Processing of the Certificate handshake message failed" \
4057 -c "Ciphersuite is TLS-"
4058
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004059run_test "extKeyUsage cli: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004060 "$O_SRV -key data_files/server5.key \
4061 -cert data_files/server5.eku-cs_any.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004062 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004063 0 \
4064 -C "bad certificate (usage extensions)" \
4065 -C "Processing of the Certificate handshake message failed" \
4066 -c "Ciphersuite is TLS-"
4067
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004068run_test "extKeyUsage cli: codeSign -> fail" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004069 "$O_SRV -key data_files/server5.key \
4070 -cert data_files/server5.eku-cs.crt" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004071 "$P_CLI debug_level=1" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004072 1 \
4073 -c "bad certificate (usage extensions)" \
4074 -c "Processing of the Certificate handshake message failed" \
4075 -C "Ciphersuite is TLS-"
4076
4077# Tests for extendedKeyUsage, part 3: server-side checking of client cert
4078
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004079run_test "extKeyUsage cli-auth: clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004080 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004081 "$O_CLI -key data_files/server5.key \
4082 -cert data_files/server5.eku-cli.crt" \
4083 0 \
4084 -S "bad certificate (usage extensions)" \
4085 -S "Processing of the Certificate handshake message failed"
4086
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004087run_test "extKeyUsage cli-auth: serverAuth,clientAuth -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004088 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004089 "$O_CLI -key data_files/server5.key \
4090 -cert data_files/server5.eku-srv_cli.crt" \
4091 0 \
4092 -S "bad certificate (usage extensions)" \
4093 -S "Processing of the Certificate handshake message failed"
4094
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004095run_test "extKeyUsage cli-auth: codeSign,anyEKU -> OK" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004096 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004097 "$O_CLI -key data_files/server5.key \
4098 -cert data_files/server5.eku-cs_any.crt" \
4099 0 \
4100 -S "bad certificate (usage extensions)" \
4101 -S "Processing of the Certificate handshake message failed"
4102
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004103run_test "extKeyUsage cli-auth: codeSign -> fail (soft)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004104 "$P_SRV debug_level=1 auth_mode=optional" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004105 "$O_CLI -key data_files/server5.key \
4106 -cert data_files/server5.eku-cs.crt" \
4107 0 \
4108 -s "bad certificate (usage extensions)" \
4109 -S "Processing of the Certificate handshake message failed"
4110
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004111run_test "extKeyUsage cli-auth: codeSign -> fail (hard)" \
Manuel Pégourié-Gonnard644e8f32014-08-30 21:59:31 +02004112 "$P_SRV debug_level=1 auth_mode=required" \
Manuel Pégourié-Gonnard0408fd12014-04-11 11:06:22 +02004113 "$O_CLI -key data_files/server5.key \
4114 -cert data_files/server5.eku-cs.crt" \
4115 1 \
4116 -s "bad certificate (usage extensions)" \
4117 -s "Processing of the Certificate handshake message failed"
4118
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004119# Tests for DHM parameters loading
4120
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004121run_test "DHM parameters: reference" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004122 "$P_SRV" \
4123 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4124 debug_level=3" \
4125 0 \
4126 -c "value of 'DHM: P ' (2048 bits)" \
Hanno Becker13be9902017-09-27 17:17:30 +01004127 -c "value of 'DHM: G ' (2 bits)"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004128
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004129run_test "DHM parameters: other parameters" \
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004130 "$P_SRV dhm_file=data_files/dhparams.pem" \
4131 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4132 debug_level=3" \
4133 0 \
4134 -c "value of 'DHM: P ' (1024 bits)" \
4135 -c "value of 'DHM: G ' (2 bits)"
4136
Manuel Pégourié-Gonnard7a010aa2015-06-12 11:19:10 +02004137# Tests for DHM client-side size checking
4138
4139run_test "DHM size: server default, client default, OK" \
4140 "$P_SRV" \
4141 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4142 debug_level=1" \
4143 0 \
4144 -C "DHM prime too short:"
4145
4146run_test "DHM size: server default, client 2048, OK" \
4147 "$P_SRV" \
4148 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4149 debug_level=1 dhmlen=2048" \
4150 0 \
4151 -C "DHM prime too short:"
4152
4153run_test "DHM size: server 1024, client default, OK" \
4154 "$P_SRV dhm_file=data_files/dhparams.pem" \
4155 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4156 debug_level=1" \
4157 0 \
4158 -C "DHM prime too short:"
4159
4160run_test "DHM size: server 1000, client default, rejected" \
4161 "$P_SRV dhm_file=data_files/dh.1000.pem" \
4162 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4163 debug_level=1" \
4164 1 \
4165 -c "DHM prime too short:"
4166
4167run_test "DHM size: server default, client 2049, rejected" \
4168 "$P_SRV" \
4169 "$P_CLI force_ciphersuite=TLS-DHE-RSA-WITH-AES-128-CBC-SHA \
4170 debug_level=1 dhmlen=2049" \
4171 1 \
4172 -c "DHM prime too short:"
4173
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004174# Tests for PSK callback
4175
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004176run_test "PSK callback: psk, no callback" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004177 "$P_SRV psk=abc123 psk_identity=foo" \
4178 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4179 psk_identity=foo psk=abc123" \
4180 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004181 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004182 -S "SSL - Unknown identity received" \
4183 -S "SSL - Verification of the message MAC failed"
4184
Hanno Beckerf7027512018-10-23 15:27:39 +01004185requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4186run_test "PSK callback: opaque psk on client, no callback" \
4187 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4188 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004189 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004190 0 \
4191 -c "skip PMS generation for opaque PSK"\
4192 -S "skip PMS generation for opaque PSK"\
4193 -C "using extended master secret"\
4194 -S "using extended master secret"\
4195 -S "SSL - None of the common ciphersuites is usable" \
4196 -S "SSL - Unknown identity received" \
4197 -S "SSL - Verification of the message MAC failed"
4198
4199requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4200run_test "PSK callback: opaque psk on client, no callback, SHA-384" \
4201 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo" \
4202 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004203 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004204 0 \
4205 -c "skip PMS generation for opaque PSK"\
4206 -S "skip PMS generation for opaque PSK"\
4207 -C "using extended master secret"\
4208 -S "using extended master secret"\
4209 -S "SSL - None of the common ciphersuites is usable" \
4210 -S "SSL - Unknown identity received" \
4211 -S "SSL - Verification of the message MAC failed"
4212
4213requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4214run_test "PSK callback: opaque psk on client, no callback, EMS" \
4215 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4216 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004217 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004218 0 \
4219 -c "skip PMS generation for opaque PSK"\
4220 -S "skip PMS generation for opaque PSK"\
4221 -c "using extended master secret"\
4222 -s "using extended master secret"\
4223 -S "SSL - None of the common ciphersuites is usable" \
4224 -S "SSL - Unknown identity received" \
4225 -S "SSL - Verification of the message MAC failed"
4226
4227requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4228run_test "PSK callback: opaque psk on client, no callback, SHA-384, EMS" \
4229 "$P_SRV extended_ms=1 debug_level=3 psk=abc123 psk_identity=foo" \
4230 "$P_CLI extended_ms=1 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004231 psk_identity=foo psk=abc123 psk_opaque=1" \
Hanno Beckerf7027512018-10-23 15:27:39 +01004232 0 \
4233 -c "skip PMS generation for opaque PSK"\
4234 -S "skip PMS generation for opaque PSK"\
4235 -c "using extended master secret"\
4236 -s "using extended master secret"\
4237 -S "SSL - None of the common ciphersuites is usable" \
4238 -S "SSL - Unknown identity received" \
4239 -S "SSL - Verification of the message MAC failed"
4240
Hanno Becker28c79dc2018-10-26 13:15:08 +01004241requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4242run_test "PSK callback: raw psk on client, static opaque on server, no callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004243 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004244 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4245 psk_identity=foo psk=abc123" \
4246 0 \
4247 -C "skip PMS generation for opaque PSK"\
4248 -s "skip PMS generation for opaque PSK"\
4249 -C "using extended master secret"\
4250 -S "using extended master secret"\
4251 -S "SSL - None of the common ciphersuites is usable" \
4252 -S "SSL - Unknown identity received" \
4253 -S "SSL - Verification of the message MAC failed"
4254
4255requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4256run_test "PSK callback: raw psk on client, static opaque on server, no callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004257 "$P_SRV extended_ms=0 debug_level=1 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004258 "$P_CLI extended_ms=0 debug_level=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4259 psk_identity=foo psk=abc123" \
4260 0 \
4261 -C "skip PMS generation for opaque PSK"\
4262 -s "skip PMS generation for opaque PSK"\
4263 -C "using extended master secret"\
4264 -S "using extended master secret"\
4265 -S "SSL - None of the common ciphersuites is usable" \
4266 -S "SSL - Unknown identity received" \
4267 -S "SSL - Verification of the message MAC failed"
4268
4269requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4270run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004271 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004272 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4273 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4274 psk_identity=foo psk=abc123 extended_ms=1" \
4275 0 \
4276 -c "using extended master secret"\
4277 -s "using extended master secret"\
4278 -C "skip PMS generation for opaque PSK"\
4279 -s "skip PMS generation for opaque PSK"\
4280 -S "SSL - None of the common ciphersuites is usable" \
4281 -S "SSL - Unknown identity received" \
4282 -S "SSL - Verification of the message MAC failed"
4283
4284requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4285run_test "PSK callback: raw psk on client, static opaque on server, no callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004286 "$P_SRV debug_level=3 psk=abc123 psk_identity=foo psk_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004287 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4288 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4289 psk_identity=foo psk=abc123 extended_ms=1" \
4290 0 \
4291 -c "using extended master secret"\
4292 -s "using extended master secret"\
4293 -C "skip PMS generation for opaque PSK"\
4294 -s "skip PMS generation for opaque PSK"\
4295 -S "SSL - None of the common ciphersuites is usable" \
4296 -S "SSL - Unknown identity received" \
4297 -S "SSL - Verification of the message MAC failed"
4298
4299requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4300run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004301 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004302 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4303 psk_identity=def psk=beef" \
4304 0 \
4305 -C "skip PMS generation for opaque PSK"\
4306 -s "skip PMS generation for opaque PSK"\
4307 -C "using extended master secret"\
4308 -S "using extended master secret"\
4309 -S "SSL - None of the common ciphersuites is usable" \
4310 -S "SSL - Unknown identity received" \
4311 -S "SSL - Verification of the message MAC failed"
4312
4313requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4314run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, SHA-384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004315 "$P_SRV extended_ms=0 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004316 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4317 psk_identity=def psk=beef" \
4318 0 \
4319 -C "skip PMS generation for opaque PSK"\
4320 -s "skip PMS generation for opaque PSK"\
4321 -C "using extended master secret"\
4322 -S "using extended master secret"\
4323 -S "SSL - None of the common ciphersuites is usable" \
4324 -S "SSL - Unknown identity received" \
4325 -S "SSL - Verification of the message MAC failed"
4326
4327requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4328run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004329 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004330 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA extended_ms=1" \
4331 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4332 psk_identity=abc psk=dead extended_ms=1" \
4333 0 \
4334 -c "using extended master secret"\
4335 -s "using extended master secret"\
4336 -C "skip PMS generation for opaque PSK"\
4337 -s "skip PMS generation for opaque PSK"\
4338 -S "SSL - None of the common ciphersuites is usable" \
4339 -S "SSL - Unknown identity received" \
4340 -S "SSL - Verification of the message MAC failed"
4341
4342requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4343run_test "PSK callback: raw psk on client, no static PSK on server, opaque PSK from callback, EMS, SHA384" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004344 "$P_SRV debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004345 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 extended_ms=1" \
4346 "$P_CLI debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-256-CBC-SHA384 \
4347 psk_identity=abc psk=dead extended_ms=1" \
4348 0 \
4349 -c "using extended master secret"\
4350 -s "using extended master secret"\
4351 -C "skip PMS generation for opaque PSK"\
4352 -s "skip PMS generation for opaque PSK"\
4353 -S "SSL - None of the common ciphersuites is usable" \
4354 -S "SSL - Unknown identity received" \
4355 -S "SSL - Verification of the message MAC failed"
4356
4357requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4358run_test "PSK callback: raw psk on client, mismatching static raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004359 "$P_SRV extended_ms=0 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004360 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4361 psk_identity=def psk=beef" \
4362 0 \
4363 -C "skip PMS generation for opaque PSK"\
4364 -s "skip PMS generation for opaque PSK"\
4365 -C "using extended master secret"\
4366 -S "using extended master secret"\
4367 -S "SSL - None of the common ciphersuites is usable" \
4368 -S "SSL - Unknown identity received" \
4369 -S "SSL - Verification of the message MAC failed"
4370
4371requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4372run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004373 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef psk_list_opaque=1 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004374 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4375 psk_identity=def psk=beef" \
4376 0 \
4377 -C "skip PMS generation for opaque PSK"\
4378 -s "skip PMS generation for opaque PSK"\
4379 -C "using extended master secret"\
4380 -S "using extended master secret"\
4381 -S "SSL - None of the common ciphersuites is usable" \
4382 -S "SSL - Unknown identity received" \
4383 -S "SSL - Verification of the message MAC failed"
4384
4385requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4386run_test "PSK callback: raw psk on client, mismatching static opaque PSK on server, raw PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004387 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=foo psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004388 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4389 psk_identity=def psk=beef" \
4390 0 \
4391 -C "skip PMS generation for opaque PSK"\
4392 -C "using extended master secret"\
4393 -S "using extended master secret"\
4394 -S "SSL - None of the common ciphersuites is usable" \
4395 -S "SSL - Unknown identity received" \
4396 -S "SSL - Verification of the message MAC failed"
4397
4398requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4399run_test "PSK callback: raw psk on client, id-matching but wrong raw PSK on server, opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004400 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=abc123 debug_level=3 psk_list=abc,dead,def,beef min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004401 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4402 psk_identity=def psk=beef" \
4403 0 \
4404 -C "skip PMS generation for opaque PSK"\
4405 -C "using extended master secret"\
4406 -S "using extended master secret"\
4407 -S "SSL - None of the common ciphersuites is usable" \
4408 -S "SSL - Unknown identity received" \
4409 -S "SSL - Verification of the message MAC failed"
4410
4411requires_config_enabled MBEDTLS_USE_PSA_CRYPTO
4412run_test "PSK callback: raw psk on client, matching opaque PSK on server, wrong opaque PSK from callback" \
Hanno Becker1d911cd2018-11-15 13:06:09 +00004413 "$P_SRV extended_ms=0 psk_opaque=1 psk_identity=def psk=beef debug_level=3 psk_list=abc,dead,def,abc123 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA" \
Hanno Becker28c79dc2018-10-26 13:15:08 +01004414 "$P_CLI extended_ms=0 debug_level=3 min_version=tls1_2 force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4415 psk_identity=def psk=beef" \
4416 1 \
4417 -s "SSL - Verification of the message MAC failed"
4418
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004419run_test "PSK callback: no psk, no callback" \
Manuel Pégourié-Gonnard10c3c9f2014-06-10 15:28:52 +02004420 "$P_SRV" \
4421 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4422 psk_identity=foo psk=abc123" \
4423 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004424 -s "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004425 -S "SSL - Unknown identity received" \
4426 -S "SSL - Verification of the message MAC failed"
4427
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004428run_test "PSK callback: callback overrides other settings" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004429 "$P_SRV psk=abc123 psk_identity=foo psk_list=abc,dead,def,beef" \
4430 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4431 psk_identity=foo psk=abc123" \
4432 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004433 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004434 -s "SSL - Unknown identity received" \
4435 -S "SSL - Verification of the message MAC failed"
4436
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004437run_test "PSK callback: first id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004438 "$P_SRV psk_list=abc,dead,def,beef" \
4439 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4440 psk_identity=abc psk=dead" \
4441 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004442 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004443 -S "SSL - Unknown identity received" \
4444 -S "SSL - Verification of the message MAC failed"
4445
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004446run_test "PSK callback: second id matches" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004447 "$P_SRV psk_list=abc,dead,def,beef" \
4448 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4449 psk_identity=def psk=beef" \
4450 0 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004451 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004452 -S "SSL - Unknown identity received" \
4453 -S "SSL - Verification of the message MAC failed"
4454
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004455run_test "PSK callback: no match" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004456 "$P_SRV psk_list=abc,dead,def,beef" \
4457 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4458 psk_identity=ghi psk=beef" \
4459 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004460 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004461 -s "SSL - Unknown identity received" \
4462 -S "SSL - Verification of the message MAC failed"
4463
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004464run_test "PSK callback: wrong key" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004465 "$P_SRV psk_list=abc,dead,def,beef" \
4466 "$P_CLI force_ciphersuite=TLS-PSK-WITH-AES-128-CBC-SHA \
4467 psk_identity=abc psk=beef" \
4468 1 \
Manuel Pégourié-Gonnardf01768c2015-01-08 17:06:16 +01004469 -S "SSL - None of the common ciphersuites is usable" \
Manuel Pégourié-Gonnarda6781c92014-06-10 15:00:46 +02004470 -S "SSL - Unknown identity received" \
4471 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnard0cc7e312014-06-09 11:36:47 +02004472
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004473# Tests for EC J-PAKE
4474
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004475requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004476run_test "ECJPAKE: client not configured" \
4477 "$P_SRV debug_level=3" \
4478 "$P_CLI debug_level=3" \
4479 0 \
4480 -C "add ciphersuite: c0ff" \
4481 -C "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004482 -S "found ecjpake kkpp extension" \
4483 -S "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004484 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004485 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004486 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004487 -S "None of the common ciphersuites is usable"
4488
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004489requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004490run_test "ECJPAKE: server not configured" \
4491 "$P_SRV debug_level=3" \
4492 "$P_CLI debug_level=3 ecjpake_pw=bla \
4493 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4494 1 \
4495 -c "add ciphersuite: c0ff" \
4496 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004497 -s "found ecjpake kkpp extension" \
4498 -s "skip ecjpake kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004499 -s "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004500 -S "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004501 -C "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnarde511b4e2015-09-16 14:11:09 +02004502 -s "None of the common ciphersuites is usable"
4503
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004504requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004505run_test "ECJPAKE: working, TLS" \
4506 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4507 "$P_CLI debug_level=3 ecjpake_pw=bla \
4508 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
Manuel Pégourié-Gonnard0f1660a2015-09-16 22:41:06 +02004509 0 \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004510 -c "add ciphersuite: c0ff" \
4511 -c "adding ecjpake_kkpp extension" \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004512 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004513 -s "found ecjpake kkpp extension" \
4514 -S "skip ecjpake kkpp extension" \
4515 -S "ciphersuite mismatch: ecjpake not configured" \
Manuel Pégourié-Gonnard55c7f992015-09-16 15:35:27 +02004516 -s "server hello, ecjpake kkpp extension" \
Manuel Pégourié-Gonnard0a1324a2015-09-16 16:01:00 +02004517 -c "found ecjpake_kkpp extension" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004518 -S "None of the common ciphersuites is usable" \
4519 -S "SSL - Verification of the message MAC failed"
4520
Janos Follath74537a62016-09-02 13:45:28 +01004521server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004522requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004523run_test "ECJPAKE: password mismatch, TLS" \
4524 "$P_SRV debug_level=3 ecjpake_pw=bla" \
4525 "$P_CLI debug_level=3 ecjpake_pw=bad \
4526 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4527 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004528 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004529 -s "SSL - Verification of the message MAC failed"
4530
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004531requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004532run_test "ECJPAKE: working, DTLS" \
4533 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4534 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4535 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4536 0 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004537 -c "re-using cached ecjpake parameters" \
4538 -S "SSL - Verification of the message MAC failed"
4539
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004540requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004541run_test "ECJPAKE: working, DTLS, no cookie" \
4542 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla cookies=0" \
4543 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bla \
4544 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4545 0 \
4546 -C "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004547 -S "SSL - Verification of the message MAC failed"
4548
Janos Follath74537a62016-09-02 13:45:28 +01004549server_needs_more_time 1
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004550requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004551run_test "ECJPAKE: password mismatch, DTLS" \
4552 "$P_SRV debug_level=3 dtls=1 ecjpake_pw=bla" \
4553 "$P_CLI debug_level=3 dtls=1 ecjpake_pw=bad \
4554 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4555 1 \
Manuel Pégourié-Gonnardd0d8cb32015-09-17 14:16:30 +02004556 -c "re-using cached ecjpake parameters" \
Manuel Pégourié-Gonnard921f2d02015-09-16 22:52:18 +02004557 -s "SSL - Verification of the message MAC failed"
Manuel Pégourié-Gonnardbf57be62015-09-16 15:04:01 +02004558
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004559# for tests with configs/config-thread.h
Manuel Pégourié-Gonnard12ca6f52015-10-20 15:24:51 +02004560requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECJPAKE
Manuel Pégourié-Gonnardca700b22015-10-20 14:47:00 +02004561run_test "ECJPAKE: working, DTLS, nolog" \
4562 "$P_SRV dtls=1 ecjpake_pw=bla" \
4563 "$P_CLI dtls=1 ecjpake_pw=bla \
4564 force_ciphersuite=TLS-ECJPAKE-WITH-AES-128-CCM-8" \
4565 0
4566
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004567# Tests for ciphersuites per version
4568
Janos Follathe2681a42016-03-07 15:57:05 +00004569requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004570requires_config_enabled MBEDTLS_CAMELLIA_C
4571requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004572run_test "Per-version suites: SSL3" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004573 "$P_SRV min_version=ssl3 version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004574 "$P_CLI force_version=ssl3" \
4575 0 \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004576 -c "Ciphersuite is TLS-RSA-WITH-CAMELLIA-128-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004577
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004578requires_config_enabled MBEDTLS_SSL_PROTO_TLS1
4579requires_config_enabled MBEDTLS_CAMELLIA_C
4580requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004581run_test "Per-version suites: TLS 1.0" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004582 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnardbd47a582015-01-12 13:43:29 +01004583 "$P_CLI force_version=tls1 arc4=1" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004584 0 \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004585 -c "Ciphersuite is TLS-RSA-WITH-AES-256-CBC-SHA"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004586
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004587requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
4588requires_config_enabled MBEDTLS_CAMELLIA_C
4589requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004590run_test "Per-version suites: TLS 1.1" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004591 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004592 "$P_CLI force_version=tls1_1" \
4593 0 \
4594 -c "Ciphersuite is TLS-RSA-WITH-AES-128-CBC-SHA"
4595
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004596requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
4597requires_config_enabled MBEDTLS_CAMELLIA_C
4598requires_config_enabled MBEDTLS_AES_C
Manuel Pégourié-Gonnard8e03c712014-08-30 21:42:40 +02004599run_test "Per-version suites: TLS 1.2" \
Manuel Pégourié-Gonnardaa946b22019-03-01 10:14:58 +01004600 "$P_SRV version_suites=TLS-RSA-WITH-CAMELLIA-128-CBC-SHA,TLS-RSA-WITH-AES-256-CBC-SHA,TLS-RSA-WITH-AES-128-CBC-SHA,TLS-RSA-WITH-AES-128-GCM-SHA256" \
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004601 "$P_CLI force_version=tls1_2" \
4602 0 \
4603 -c "Ciphersuite is TLS-RSA-WITH-AES-128-GCM-SHA256"
4604
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004605# Test for ClientHello without extensions
4606
Manuel Pégourié-Gonnardd55bc202015-08-04 16:22:30 +02004607requires_gnutls
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004608run_test "ClientHello without extensions, SHA-1 allowed" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004609 "$P_SRV debug_level=3" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004610 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Manuel Pégourié-Gonnard4cc8c632015-07-23 12:24:03 +02004611 0 \
4612 -s "dumping 'client hello extensions' (0 bytes)"
4613
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004614requires_gnutls
4615run_test "ClientHello without extensions, SHA-1 forbidden in certificates on server" \
4616 "$P_SRV debug_level=3 key_file=data_files/server2.key crt_file=data_files/server2.crt allow_sha1=0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02004617 "$G_CLI --priority=NORMAL:%NO_EXTENSIONS:%DISABLE_SAFE_RENEGOTIATION localhost" \
Gilles Peskine5d2511c2017-05-12 13:16:40 +02004618 0 \
4619 -s "dumping 'client hello extensions' (0 bytes)"
4620
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004621# Tests for mbedtls_ssl_get_bytes_avail()
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004622
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004623run_test "mbedtls_ssl_get_bytes_avail: no extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004624 "$P_SRV" \
4625 "$P_CLI request_size=100" \
4626 0 \
4627 -s "Read from client: 100 bytes read$"
4628
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02004629run_test "mbedtls_ssl_get_bytes_avail: extra data" \
Manuel Pégourié-Gonnard95c0a632014-06-11 18:32:36 +02004630 "$P_SRV" \
4631 "$P_CLI request_size=500" \
4632 0 \
4633 -s "Read from client: 500 bytes read (.*+.*)"
Manuel Pégourié-Gonnard90805a82014-06-11 14:06:01 +02004634
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004635# Tests for small client packets
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004636
Janos Follathe2681a42016-03-07 15:57:05 +00004637requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004638run_test "Small client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01004639 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004640 "$P_CLI request_size=1 force_version=ssl3 \
4641 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4642 0 \
4643 -s "Read from client: 1 bytes read"
4644
Janos Follathe2681a42016-03-07 15:57:05 +00004645requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004646run_test "Small client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004647 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004648 "$P_CLI request_size=1 force_version=ssl3 \
4649 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4650 0 \
4651 -s "Read from client: 1 bytes read"
4652
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004653run_test "Small client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004654 "$P_SRV" \
4655 "$P_CLI request_size=1 force_version=tls1 \
4656 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4657 0 \
4658 -s "Read from client: 1 bytes read"
4659
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004660run_test "Small client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004661 "$P_SRV" \
4662 "$P_CLI request_size=1 force_version=tls1 etm=0 \
4663 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4664 0 \
4665 -s "Read from client: 1 bytes read"
4666
Hanno Becker32c55012017-11-10 08:42:54 +00004667requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004668run_test "Small client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004669 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004670 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004671 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004672 0 \
4673 -s "Read from client: 1 bytes read"
4674
Hanno Becker32c55012017-11-10 08:42:54 +00004675requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004676run_test "Small client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004677 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004678 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004679 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004680 0 \
4681 -s "Read from client: 1 bytes read"
4682
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004683run_test "Small client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004684 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004685 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker8501f982017-11-10 08:59:04 +00004686 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4687 0 \
4688 -s "Read from client: 1 bytes read"
4689
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004690run_test "Small client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004691 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4692 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004693 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004694 0 \
4695 -s "Read from client: 1 bytes read"
4696
4697requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004698run_test "Small client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004699 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004700 "$P_CLI request_size=1 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004701 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004702 0 \
4703 -s "Read from client: 1 bytes read"
4704
Hanno Becker8501f982017-11-10 08:59:04 +00004705requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004706run_test "Small client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004707 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4708 "$P_CLI request_size=1 force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4709 trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004710 0 \
4711 -s "Read from client: 1 bytes read"
4712
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004713run_test "Small client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004714 "$P_SRV" \
4715 "$P_CLI request_size=1 force_version=tls1_1 \
4716 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4717 0 \
4718 -s "Read from client: 1 bytes read"
4719
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004720run_test "Small client packet TLS 1.1 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004721 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004722 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004723 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004724 0 \
4725 -s "Read from client: 1 bytes read"
4726
4727requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004728run_test "Small client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004729 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004730 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004731 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004732 0 \
4733 -s "Read from client: 1 bytes read"
4734
4735requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004736run_test "Small client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004737 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004738 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004739 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004740 0 \
4741 -s "Read from client: 1 bytes read"
4742
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004743run_test "Small client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004744 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004745 "$P_CLI request_size=1 force_version=tls1_1 \
4746 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4747 0 \
4748 -s "Read from client: 1 bytes read"
4749
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004750run_test "Small client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker8501f982017-11-10 08:59:04 +00004751 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004752 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004753 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004754 0 \
4755 -s "Read from client: 1 bytes read"
4756
Hanno Becker8501f982017-11-10 08:59:04 +00004757requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004758run_test "Small client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004759 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004760 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004761 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004762 0 \
4763 -s "Read from client: 1 bytes read"
4764
Hanno Becker32c55012017-11-10 08:42:54 +00004765requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004766run_test "Small client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004767 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004768 "$P_CLI request_size=1 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004769 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004770 0 \
4771 -s "Read from client: 1 bytes read"
4772
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004773run_test "Small client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004774 "$P_SRV" \
4775 "$P_CLI request_size=1 force_version=tls1_2 \
4776 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4777 0 \
4778 -s "Read from client: 1 bytes read"
4779
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004780run_test "Small client packet TLS 1.2 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004781 "$P_SRV" \
Hanno Becker8501f982017-11-10 08:59:04 +00004782 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004783 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
Manuel Pégourié-Gonnard169dd6a2014-11-04 16:15:39 +01004784 0 \
4785 -s "Read from client: 1 bytes read"
4786
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004787run_test "Small client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004788 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01004789 "$P_CLI request_size=1 force_version=tls1_2 \
4790 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004791 0 \
4792 -s "Read from client: 1 bytes read"
4793
Hanno Becker32c55012017-11-10 08:42:54 +00004794requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004795run_test "Small client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004796 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004797 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004798 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004799 0 \
4800 -s "Read from client: 1 bytes read"
4801
Hanno Becker8501f982017-11-10 08:59:04 +00004802requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004803run_test "Small client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004804 "$P_SRV trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004805 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004806 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004807 0 \
4808 -s "Read from client: 1 bytes read"
4809
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004810run_test "Small client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004811 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004812 "$P_CLI request_size=1 force_version=tls1_2 \
4813 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4814 0 \
4815 -s "Read from client: 1 bytes read"
4816
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004817run_test "Small client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01004818 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004819 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004820 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker8501f982017-11-10 08:59:04 +00004821 0 \
4822 -s "Read from client: 1 bytes read"
4823
Hanno Becker32c55012017-11-10 08:42:54 +00004824requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004825run_test "Small client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004826 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004827 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004828 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004829 0 \
4830 -s "Read from client: 1 bytes read"
4831
Hanno Becker8501f982017-11-10 08:59:04 +00004832requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004833run_test "Small client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004834 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker8501f982017-11-10 08:59:04 +00004835 "$P_CLI request_size=1 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004836 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004837 0 \
4838 -s "Read from client: 1 bytes read"
4839
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004840run_test "Small client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004841 "$P_SRV" \
4842 "$P_CLI request_size=1 force_version=tls1_2 \
4843 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
4844 0 \
4845 -s "Read from client: 1 bytes read"
4846
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004847run_test "Small client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnardee415032014-06-18 15:08:56 +02004848 "$P_SRV" \
4849 "$P_CLI request_size=1 force_version=tls1_2 \
4850 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
4851 0 \
4852 -s "Read from client: 1 bytes read"
4853
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004854# Tests for small client packets in DTLS
Hanno Beckere2148042017-11-10 08:59:18 +00004855
4856requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004857run_test "Small client packet DTLS 1.0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004858 "$P_SRV dtls=1 force_version=dtls1" \
4859 "$P_CLI dtls=1 request_size=1 \
4860 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4861 0 \
4862 -s "Read from client: 1 bytes read"
4863
4864requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004865run_test "Small client packet DTLS 1.0, without EtM" \
Hanno Beckere2148042017-11-10 08:59:18 +00004866 "$P_SRV dtls=1 force_version=dtls1 etm=0" \
4867 "$P_CLI dtls=1 request_size=1 \
4868 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4869 0 \
4870 -s "Read from client: 1 bytes read"
4871
4872requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4873requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004874run_test "Small client packet DTLS 1.0, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004875 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1" \
4876 "$P_CLI dtls=1 request_size=1 trunc_hmac=1 \
Hanno Beckere2148042017-11-10 08:59:18 +00004877 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4878 0 \
4879 -s "Read from client: 1 bytes read"
4880
4881requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4882requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004883run_test "Small client packet DTLS 1.0, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004884 "$P_SRV dtls=1 force_version=dtls1 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004885 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004886 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004887 0 \
4888 -s "Read from client: 1 bytes read"
4889
4890requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004891run_test "Small client packet DTLS 1.2" \
Hanno Beckere2148042017-11-10 08:59:18 +00004892 "$P_SRV dtls=1 force_version=dtls1_2" \
4893 "$P_CLI dtls=1 request_size=1 \
4894 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4895 0 \
4896 -s "Read from client: 1 bytes read"
4897
4898requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004899run_test "Small client packet DTLS 1.2, without EtM" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004900 "$P_SRV dtls=1 force_version=dtls1_2 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004901 "$P_CLI dtls=1 request_size=1 \
4902 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4903 0 \
4904 -s "Read from client: 1 bytes read"
4905
4906requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4907requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004908run_test "Small client packet DTLS 1.2, truncated hmac" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004909 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004910 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004911 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Beckere2148042017-11-10 08:59:18 +00004912 0 \
4913 -s "Read from client: 1 bytes read"
4914
4915requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
4916requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004917run_test "Small client packet DTLS 1.2, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00004918 "$P_SRV dtls=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
Hanno Beckere2148042017-11-10 08:59:18 +00004919 "$P_CLI dtls=1 request_size=1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00004920 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
Hanno Beckere2148042017-11-10 08:59:18 +00004921 0 \
4922 -s "Read from client: 1 bytes read"
4923
Andrzej Kurekc19fc552018-06-19 09:37:30 -04004924# Tests for small server packets
4925
4926requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4927run_test "Small server packet SSLv3 BlockCipher" \
4928 "$P_SRV response_size=1 min_version=ssl3" \
4929 "$P_CLI force_version=ssl3 \
4930 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4931 0 \
4932 -c "Read from server: 1 bytes read"
4933
4934requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
4935run_test "Small server packet SSLv3 StreamCipher" \
4936 "$P_SRV response_size=1 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4937 "$P_CLI force_version=ssl3 \
4938 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4939 0 \
4940 -c "Read from server: 1 bytes read"
4941
4942run_test "Small server packet TLS 1.0 BlockCipher" \
4943 "$P_SRV response_size=1" \
4944 "$P_CLI force_version=tls1 \
4945 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4946 0 \
4947 -c "Read from server: 1 bytes read"
4948
4949run_test "Small server packet TLS 1.0 BlockCipher, without EtM" \
4950 "$P_SRV response_size=1" \
4951 "$P_CLI force_version=tls1 etm=0 \
4952 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
4953 0 \
4954 -c "Read from server: 1 bytes read"
4955
4956requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4957run_test "Small server packet TLS 1.0 BlockCipher, truncated MAC" \
4958 "$P_SRV response_size=1 trunc_hmac=1" \
4959 "$P_CLI force_version=tls1 \
4960 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
4961 0 \
4962 -c "Read from server: 1 bytes read"
4963
4964requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4965run_test "Small server packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
4966 "$P_SRV response_size=1 trunc_hmac=1" \
4967 "$P_CLI force_version=tls1 \
4968 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
4969 0 \
4970 -c "Read from server: 1 bytes read"
4971
4972run_test "Small server packet TLS 1.0 StreamCipher" \
4973 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4974 "$P_CLI force_version=tls1 \
4975 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4976 0 \
4977 -c "Read from server: 1 bytes read"
4978
4979run_test "Small server packet TLS 1.0 StreamCipher, without EtM" \
4980 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
4981 "$P_CLI force_version=tls1 \
4982 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
4983 0 \
4984 -c "Read from server: 1 bytes read"
4985
4986requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4987run_test "Small server packet TLS 1.0 StreamCipher, truncated MAC" \
4988 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4989 "$P_CLI force_version=tls1 \
4990 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4991 0 \
4992 -c "Read from server: 1 bytes read"
4993
4994requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
4995run_test "Small server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
4996 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
4997 "$P_CLI force_version=tls1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
4998 trunc_hmac=1 etm=0" \
4999 0 \
5000 -c "Read from server: 1 bytes read"
5001
5002run_test "Small server packet TLS 1.1 BlockCipher" \
5003 "$P_SRV response_size=1" \
5004 "$P_CLI force_version=tls1_1 \
5005 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5006 0 \
5007 -c "Read from server: 1 bytes read"
5008
5009run_test "Small server packet TLS 1.1 BlockCipher, without EtM" \
5010 "$P_SRV response_size=1" \
5011 "$P_CLI force_version=tls1_1 \
5012 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5013 0 \
5014 -c "Read from server: 1 bytes read"
5015
5016requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5017run_test "Small server packet TLS 1.1 BlockCipher, truncated MAC" \
5018 "$P_SRV response_size=1 trunc_hmac=1" \
5019 "$P_CLI force_version=tls1_1 \
5020 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5021 0 \
5022 -c "Read from server: 1 bytes read"
5023
5024requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5025run_test "Small server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5026 "$P_SRV response_size=1 trunc_hmac=1" \
5027 "$P_CLI force_version=tls1_1 \
5028 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5029 0 \
5030 -c "Read from server: 1 bytes read"
5031
5032run_test "Small server packet TLS 1.1 StreamCipher" \
5033 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5034 "$P_CLI force_version=tls1_1 \
5035 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5036 0 \
5037 -c "Read from server: 1 bytes read"
5038
5039run_test "Small server packet TLS 1.1 StreamCipher, without EtM" \
5040 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5041 "$P_CLI force_version=tls1_1 \
5042 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5043 0 \
5044 -c "Read from server: 1 bytes read"
5045
5046requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5047run_test "Small server packet TLS 1.1 StreamCipher, truncated MAC" \
5048 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5049 "$P_CLI force_version=tls1_1 \
5050 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5051 0 \
5052 -c "Read from server: 1 bytes read"
5053
5054requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5055run_test "Small server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5056 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5057 "$P_CLI force_version=tls1_1 \
5058 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5059 0 \
5060 -c "Read from server: 1 bytes read"
5061
5062run_test "Small server packet TLS 1.2 BlockCipher" \
5063 "$P_SRV response_size=1" \
5064 "$P_CLI force_version=tls1_2 \
5065 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5066 0 \
5067 -c "Read from server: 1 bytes read"
5068
5069run_test "Small server packet TLS 1.2 BlockCipher, without EtM" \
5070 "$P_SRV response_size=1" \
5071 "$P_CLI force_version=tls1_2 \
5072 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA etm=0" \
5073 0 \
5074 -c "Read from server: 1 bytes read"
5075
5076run_test "Small server packet TLS 1.2 BlockCipher larger MAC" \
5077 "$P_SRV response_size=1" \
5078 "$P_CLI force_version=tls1_2 \
5079 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5080 0 \
5081 -c "Read from server: 1 bytes read"
5082
5083requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5084run_test "Small server packet TLS 1.2 BlockCipher, truncated MAC" \
5085 "$P_SRV response_size=1 trunc_hmac=1" \
5086 "$P_CLI force_version=tls1_2 \
5087 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5088 0 \
5089 -c "Read from server: 1 bytes read"
5090
5091requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5092run_test "Small server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5093 "$P_SRV response_size=1 trunc_hmac=1" \
5094 "$P_CLI force_version=tls1_2 \
5095 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5096 0 \
5097 -c "Read from server: 1 bytes read"
5098
5099run_test "Small server packet TLS 1.2 StreamCipher" \
5100 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5101 "$P_CLI force_version=tls1_2 \
5102 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5103 0 \
5104 -c "Read from server: 1 bytes read"
5105
5106run_test "Small server packet TLS 1.2 StreamCipher, without EtM" \
5107 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5108 "$P_CLI force_version=tls1_2 \
5109 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5110 0 \
5111 -c "Read from server: 1 bytes read"
5112
5113requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5114run_test "Small server packet TLS 1.2 StreamCipher, truncated MAC" \
5115 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5116 "$P_CLI force_version=tls1_2 \
5117 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5118 0 \
5119 -c "Read from server: 1 bytes read"
5120
5121requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5122run_test "Small server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5123 "$P_SRV response_size=1 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5124 "$P_CLI force_version=tls1_2 \
5125 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5126 0 \
5127 -c "Read from server: 1 bytes read"
5128
5129run_test "Small server packet TLS 1.2 AEAD" \
5130 "$P_SRV response_size=1" \
5131 "$P_CLI force_version=tls1_2 \
5132 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5133 0 \
5134 -c "Read from server: 1 bytes read"
5135
5136run_test "Small server packet TLS 1.2 AEAD shorter tag" \
5137 "$P_SRV response_size=1" \
5138 "$P_CLI force_version=tls1_2 \
5139 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5140 0 \
5141 -c "Read from server: 1 bytes read"
5142
5143# Tests for small server packets in DTLS
5144
5145requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5146run_test "Small server packet DTLS 1.0" \
5147 "$P_SRV dtls=1 response_size=1 force_version=dtls1" \
5148 "$P_CLI dtls=1 \
5149 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5150 0 \
5151 -c "Read from server: 1 bytes read"
5152
5153requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5154run_test "Small server packet DTLS 1.0, without EtM" \
5155 "$P_SRV dtls=1 response_size=1 force_version=dtls1 etm=0" \
5156 "$P_CLI dtls=1 \
5157 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5158 0 \
5159 -c "Read from server: 1 bytes read"
5160
5161requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5162requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5163run_test "Small server packet DTLS 1.0, truncated hmac" \
5164 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1" \
5165 "$P_CLI dtls=1 trunc_hmac=1 \
5166 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5167 0 \
5168 -c "Read from server: 1 bytes read"
5169
5170requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5171requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5172run_test "Small server packet DTLS 1.0, without EtM, truncated MAC" \
5173 "$P_SRV dtls=1 response_size=1 force_version=dtls1 trunc_hmac=1 etm=0" \
5174 "$P_CLI dtls=1 \
5175 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5176 0 \
5177 -c "Read from server: 1 bytes read"
5178
5179requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5180run_test "Small server packet DTLS 1.2" \
5181 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2" \
5182 "$P_CLI dtls=1 \
5183 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5184 0 \
5185 -c "Read from server: 1 bytes read"
5186
5187requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5188run_test "Small server packet DTLS 1.2, without EtM" \
5189 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 etm=0" \
5190 "$P_CLI dtls=1 \
5191 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5192 0 \
5193 -c "Read from server: 1 bytes read"
5194
5195requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5196requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5197run_test "Small server packet DTLS 1.2, truncated hmac" \
5198 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1" \
5199 "$P_CLI dtls=1 \
5200 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
5201 0 \
5202 -c "Read from server: 1 bytes read"
5203
5204requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
5205requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5206run_test "Small server packet DTLS 1.2, without EtM, truncated MAC" \
5207 "$P_SRV dtls=1 response_size=1 force_version=dtls1_2 trunc_hmac=1 etm=0" \
5208 "$P_CLI dtls=1 \
5209 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1"\
5210 0 \
5211 -c "Read from server: 1 bytes read"
5212
Janos Follath00efff72016-05-06 13:48:23 +01005213# A test for extensions in SSLv3
5214
5215requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5216run_test "SSLv3 with extensions, server side" \
5217 "$P_SRV min_version=ssl3 debug_level=3" \
5218 "$P_CLI force_version=ssl3 tickets=1 max_frag_len=4096 alpn=abc,1234" \
5219 0 \
5220 -S "dumping 'client hello extensions'" \
5221 -S "server hello, total extension length:"
5222
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005223# Test for large client packets
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005224
Angus Grattonc4dd0732018-04-11 16:28:39 +10005225# How many fragments do we expect to write $1 bytes?
5226fragments_for_write() {
5227 echo "$(( ( $1 + $MAX_OUT_LEN - 1 ) / $MAX_OUT_LEN ))"
5228}
5229
Janos Follathe2681a42016-03-07 15:57:05 +00005230requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005231run_test "Large client packet SSLv3 BlockCipher" \
Manuel Pégourié-Gonnard448ea502015-01-12 11:40:14 +01005232 "$P_SRV min_version=ssl3" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005233 "$P_CLI request_size=16384 force_version=ssl3 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005234 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5235 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005236 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5237 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005238
Janos Follathe2681a42016-03-07 15:57:05 +00005239requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005240run_test "Large client packet SSLv3 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005241 "$P_SRV min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005242 "$P_CLI request_size=16384 force_version=ssl3 \
5243 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5244 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005245 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5246 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005247
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005248run_test "Large client packet TLS 1.0 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005249 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005250 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005251 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5252 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005253 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5254 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005255
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005256run_test "Large client packet TLS 1.0 BlockCipher, without EtM" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005257 "$P_SRV" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005258 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
5259 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5260 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005261 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005262
Hanno Becker32c55012017-11-10 08:42:54 +00005263requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005264run_test "Large client packet TLS 1.0 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005265 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005266 "$P_CLI request_size=16384 force_version=tls1 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005267 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005268 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005269 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5270 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005271
Hanno Becker32c55012017-11-10 08:42:54 +00005272requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005273run_test "Large client packet TLS 1.0 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005274 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005275 "$P_CLI request_size=16384 force_version=tls1 etm=0 recsplit=0 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005276 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005277 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005278 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005279
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005280run_test "Large client packet TLS 1.0 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005281 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005282 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005283 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5284 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005285 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005286
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005287run_test "Large client packet TLS 1.0 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005288 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5289 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005290 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005291 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005292 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005293
5294requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005295run_test "Large client packet TLS 1.0 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005296 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005297 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005298 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005299 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005300 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005301
Hanno Becker278fc7a2017-11-10 09:16:28 +00005302requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005303run_test "Large client packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005304 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005305 "$P_CLI request_size=16384 force_version=tls1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005306 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005307 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005308 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5309 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005310
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005311run_test "Large client packet TLS 1.1 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005312 "$P_SRV" \
5313 "$P_CLI request_size=16384 force_version=tls1_1 \
5314 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5315 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005316 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5317 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005318
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005319run_test "Large client packet TLS 1.1 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005320 "$P_SRV" \
5321 "$P_CLI request_size=16384 force_version=tls1_1 etm=0 \
5322 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005323 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005324 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005325
Hanno Becker32c55012017-11-10 08:42:54 +00005326requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005327run_test "Large client packet TLS 1.1 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005328 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005329 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005330 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005331 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005332 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005333
Hanno Becker32c55012017-11-10 08:42:54 +00005334requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005335run_test "Large client packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005336 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005337 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005338 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005339 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005340 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005341
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005342run_test "Large client packet TLS 1.1 StreamCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005343 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5344 "$P_CLI request_size=16384 force_version=tls1_1 \
5345 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5346 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005347 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5348 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005349
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005350run_test "Large client packet TLS 1.1 StreamCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005351 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005352 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005353 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005354 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005355 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5356 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005357
Hanno Becker278fc7a2017-11-10 09:16:28 +00005358requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005359run_test "Large client packet TLS 1.1 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005360 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005361 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005362 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005363 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005364 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005365
Hanno Becker278fc7a2017-11-10 09:16:28 +00005366requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005367run_test "Large client packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005368 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005369 "$P_CLI request_size=16384 force_version=tls1_1 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005370 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005371 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005372 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5373 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005374
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005375run_test "Large client packet TLS 1.2 BlockCipher" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005376 "$P_SRV" \
5377 "$P_CLI request_size=16384 force_version=tls1_2 \
5378 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5379 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005380 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5381 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005382
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005383run_test "Large client packet TLS 1.2 BlockCipher, without EtM" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005384 "$P_SRV" \
5385 "$P_CLI request_size=16384 force_version=tls1_2 etm=0 \
5386 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5387 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005388 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005389
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005390run_test "Large client packet TLS 1.2 BlockCipher larger MAC" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005391 "$P_SRV" \
Manuel Pégourié-Gonnardc82ee352015-01-07 16:35:25 +01005392 "$P_CLI request_size=16384 force_version=tls1_2 \
5393 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005394 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005395 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5396 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005397
Hanno Becker32c55012017-11-10 08:42:54 +00005398requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005399run_test "Large client packet TLS 1.2 BlockCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005400 "$P_SRV trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005401 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005402 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005403 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005404 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005405
Hanno Becker278fc7a2017-11-10 09:16:28 +00005406requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005407run_test "Large client packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005408 "$P_SRV trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005409 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005410 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005411 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005412 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5413 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005414
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005415run_test "Large client packet TLS 1.2 StreamCipher" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005416 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005417 "$P_CLI request_size=16384 force_version=tls1_2 \
5418 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5419 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005420 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5421 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005422
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005423run_test "Large client packet TLS 1.2 StreamCipher, without EtM" \
Manuel Pégourié-Gonnardea0920f2015-03-24 09:50:15 +01005424 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005425 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005426 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5427 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005428 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Hanno Becker278fc7a2017-11-10 09:16:28 +00005429
Hanno Becker32c55012017-11-10 08:42:54 +00005430requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005431run_test "Large client packet TLS 1.2 StreamCipher, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005432 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005433 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005434 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005435 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005436 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005437
Hanno Becker278fc7a2017-11-10 09:16:28 +00005438requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005439run_test "Large client packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
Hanno Becker909f9a32017-11-21 17:10:12 +00005440 "$P_SRV arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
Hanno Becker278fc7a2017-11-10 09:16:28 +00005441 "$P_CLI request_size=16384 force_version=tls1_2 \
Hanno Becker909f9a32017-11-21 17:10:12 +00005442 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005443 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005444 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5445 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005446
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005447run_test "Large client packet TLS 1.2 AEAD" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005448 "$P_SRV" \
5449 "$P_CLI request_size=16384 force_version=tls1_2 \
5450 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5451 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005452 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5453 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005454
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005455run_test "Large client packet TLS 1.2 AEAD shorter tag" \
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005456 "$P_SRV" \
5457 "$P_CLI request_size=16384 force_version=tls1_2 \
5458 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5459 0 \
Angus Grattonc4dd0732018-04-11 16:28:39 +10005460 -c "16384 bytes written in $(fragments_for_write 16384) fragments" \
5461 -s "Read from client: $MAX_CONTENT_LEN bytes read"
Manuel Pégourié-Gonnard8920f692014-06-18 22:05:08 +02005462
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005463# Test for large server packets
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005464requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5465run_test "Large server packet SSLv3 StreamCipher" \
5466 "$P_SRV response_size=16384 min_version=ssl3 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5467 "$P_CLI force_version=ssl3 \
5468 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5469 0 \
5470 -c "Read from server: 16384 bytes read"
5471
Andrzej Kurek6a4f2242018-08-27 08:00:13 -04005472# Checking next 4 tests logs for 1n-1 split against BEAST too
5473requires_config_enabled MBEDTLS_SSL_PROTO_SSL3
5474run_test "Large server packet SSLv3 BlockCipher" \
5475 "$P_SRV response_size=16384 min_version=ssl3" \
5476 "$P_CLI force_version=ssl3 recsplit=0 \
5477 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5478 0 \
5479 -c "Read from server: 1 bytes read"\
5480 -c "16383 bytes read"\
5481 -C "Read from server: 16384 bytes read"
5482
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005483run_test "Large server packet TLS 1.0 BlockCipher" \
5484 "$P_SRV response_size=16384" \
5485 "$P_CLI force_version=tls1 recsplit=0 \
5486 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5487 0 \
5488 -c "Read from server: 1 bytes read"\
5489 -c "16383 bytes read"\
5490 -C "Read from server: 16384 bytes read"
5491
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005492run_test "Large server packet TLS 1.0 BlockCipher, without EtM" \
5493 "$P_SRV response_size=16384" \
5494 "$P_CLI force_version=tls1 etm=0 recsplit=0 \
5495 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5496 0 \
5497 -c "Read from server: 1 bytes read"\
5498 -c "16383 bytes read"\
5499 -C "Read from server: 16384 bytes read"
5500
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005501requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5502run_test "Large server packet TLS 1.0 BlockCipher truncated MAC" \
5503 "$P_SRV response_size=16384" \
5504 "$P_CLI force_version=tls1 recsplit=0 \
5505 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5506 trunc_hmac=1" \
5507 0 \
5508 -c "Read from server: 1 bytes read"\
5509 -c "16383 bytes read"\
5510 -C "Read from server: 16384 bytes read"
5511
5512requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5513run_test "Large server packet TLS 1.0 StreamCipher truncated MAC" \
5514 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5515 "$P_CLI force_version=tls1 \
5516 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5517 trunc_hmac=1" \
5518 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005519 -s "16384 bytes written in 1 fragments" \
5520 -c "Read from server: 16384 bytes read"
5521
5522run_test "Large server packet TLS 1.0 StreamCipher" \
5523 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5524 "$P_CLI force_version=tls1 \
5525 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5526 0 \
5527 -s "16384 bytes written in 1 fragments" \
5528 -c "Read from server: 16384 bytes read"
5529
5530run_test "Large server packet TLS 1.0 StreamCipher, without EtM" \
5531 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5532 "$P_CLI force_version=tls1 \
5533 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5534 0 \
5535 -s "16384 bytes written in 1 fragments" \
5536 -c "Read from server: 16384 bytes read"
5537
5538requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5539run_test "Large server packet TLS 1.0 StreamCipher, truncated MAC" \
5540 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5541 "$P_CLI force_version=tls1 \
5542 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5543 0 \
5544 -s "16384 bytes written in 1 fragments" \
5545 -c "Read from server: 16384 bytes read"
5546
5547requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5548run_test "Large server packet TLS 1.0 StreamCipher, without EtM, truncated MAC" \
5549 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5550 "$P_CLI force_version=tls1 \
5551 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5552 0 \
5553 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005554 -c "Read from server: 16384 bytes read"
5555
5556run_test "Large server packet TLS 1.1 BlockCipher" \
5557 "$P_SRV response_size=16384" \
5558 "$P_CLI force_version=tls1_1 \
5559 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5560 0 \
5561 -c "Read from server: 16384 bytes read"
5562
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005563run_test "Large server packet TLS 1.1 BlockCipher, without EtM" \
5564 "$P_SRV response_size=16384" \
5565 "$P_CLI force_version=tls1_1 etm=0 \
5566 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005567 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005568 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005569 -c "Read from server: 16384 bytes read"
5570
5571requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5572run_test "Large server packet TLS 1.1 BlockCipher truncated MAC" \
5573 "$P_SRV response_size=16384" \
5574 "$P_CLI force_version=tls1_1 \
5575 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5576 trunc_hmac=1" \
5577 0 \
5578 -c "Read from server: 16384 bytes read"
5579
5580requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005581run_test "Large server packet TLS 1.1 BlockCipher, without EtM, truncated MAC" \
5582 "$P_SRV response_size=16384 trunc_hmac=1" \
5583 "$P_CLI force_version=tls1_1 \
5584 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5585 0 \
5586 -s "16384 bytes written in 1 fragments" \
5587 -c "Read from server: 16384 bytes read"
5588
5589run_test "Large server packet TLS 1.1 StreamCipher" \
5590 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5591 "$P_CLI force_version=tls1_1 \
5592 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5593 0 \
5594 -c "Read from server: 16384 bytes read"
5595
5596run_test "Large server packet TLS 1.1 StreamCipher, without EtM" \
5597 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5598 "$P_CLI force_version=tls1_1 \
5599 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5600 0 \
5601 -s "16384 bytes written in 1 fragments" \
5602 -c "Read from server: 16384 bytes read"
5603
5604requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005605run_test "Large server packet TLS 1.1 StreamCipher truncated MAC" \
5606 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5607 "$P_CLI force_version=tls1_1 \
5608 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5609 trunc_hmac=1" \
5610 0 \
5611 -c "Read from server: 16384 bytes read"
5612
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005613run_test "Large server packet TLS 1.1 StreamCipher, without EtM, truncated MAC" \
5614 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5615 "$P_CLI force_version=tls1_1 \
5616 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5617 0 \
5618 -s "16384 bytes written in 1 fragments" \
5619 -c "Read from server: 16384 bytes read"
5620
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005621run_test "Large server packet TLS 1.2 BlockCipher" \
5622 "$P_SRV response_size=16384" \
5623 "$P_CLI force_version=tls1_2 \
5624 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5625 0 \
5626 -c "Read from server: 16384 bytes read"
5627
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005628run_test "Large server packet TLS 1.2 BlockCipher, without EtM" \
5629 "$P_SRV response_size=16384" \
5630 "$P_CLI force_version=tls1_2 etm=0 \
5631 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA" \
5632 0 \
5633 -s "16384 bytes written in 1 fragments" \
5634 -c "Read from server: 16384 bytes read"
5635
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005636run_test "Large server packet TLS 1.2 BlockCipher larger MAC" \
5637 "$P_SRV response_size=16384" \
5638 "$P_CLI force_version=tls1_2 \
5639 force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-256-CBC-SHA384" \
5640 0 \
5641 -c "Read from server: 16384 bytes read"
5642
5643requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5644run_test "Large server packet TLS 1.2 BlockCipher truncated MAC" \
5645 "$P_SRV response_size=16384" \
5646 "$P_CLI force_version=tls1_2 \
5647 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA \
5648 trunc_hmac=1" \
5649 0 \
5650 -c "Read from server: 16384 bytes read"
5651
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005652run_test "Large server packet TLS 1.2 BlockCipher, without EtM, truncated MAC" \
5653 "$P_SRV response_size=16384 trunc_hmac=1" \
5654 "$P_CLI force_version=tls1_2 \
5655 force_ciphersuite=TLS-RSA-WITH-AES-256-CBC-SHA trunc_hmac=1 etm=0" \
5656 0 \
5657 -s "16384 bytes written in 1 fragments" \
5658 -c "Read from server: 16384 bytes read"
5659
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005660run_test "Large server packet TLS 1.2 StreamCipher" \
5661 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5662 "$P_CLI force_version=tls1_2 \
5663 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5664 0 \
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005665 -s "16384 bytes written in 1 fragments" \
5666 -c "Read from server: 16384 bytes read"
5667
5668run_test "Large server packet TLS 1.2 StreamCipher, without EtM" \
5669 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5670 "$P_CLI force_version=tls1_2 \
5671 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA etm=0" \
5672 0 \
5673 -s "16384 bytes written in 1 fragments" \
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005674 -c "Read from server: 16384 bytes read"
5675
5676requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5677run_test "Large server packet TLS 1.2 StreamCipher truncated MAC" \
5678 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA" \
5679 "$P_CLI force_version=tls1_2 \
5680 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA \
5681 trunc_hmac=1" \
5682 0 \
5683 -c "Read from server: 16384 bytes read"
5684
Andrzej Kurekc19fc552018-06-19 09:37:30 -04005685requires_config_enabled MBEDTLS_SSL_TRUNCATED_HMAC
5686run_test "Large server packet TLS 1.2 StreamCipher, without EtM, truncated MAC" \
5687 "$P_SRV response_size=16384 arc4=1 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1" \
5688 "$P_CLI force_version=tls1_2 \
5689 force_ciphersuite=TLS-RSA-WITH-RC4-128-SHA trunc_hmac=1 etm=0" \
5690 0 \
5691 -s "16384 bytes written in 1 fragments" \
5692 -c "Read from server: 16384 bytes read"
5693
Andrzej Kurek30e731d2017-10-12 13:50:29 +02005694run_test "Large server packet TLS 1.2 AEAD" \
5695 "$P_SRV response_size=16384" \
5696 "$P_CLI force_version=tls1_2 \
5697 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM" \
5698 0 \
5699 -c "Read from server: 16384 bytes read"
5700
5701run_test "Large server packet TLS 1.2 AEAD shorter tag" \
5702 "$P_SRV response_size=16384" \
5703 "$P_CLI force_version=tls1_2 \
5704 force_ciphersuite=TLS-RSA-WITH-AES-256-CCM-8" \
5705 0 \
5706 -c "Read from server: 16384 bytes read"
5707
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005708# Tests for restartable ECC
5709
5710requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5711run_test "EC restart: TLS, default" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005712 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005713 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005714 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005715 debug_level=1" \
5716 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005717 -C "x509_verify_cert.*4b00" \
5718 -C "mbedtls_pk_verify.*4b00" \
5719 -C "mbedtls_ecdh_make_public.*4b00" \
5720 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005721
5722requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5723run_test "EC restart: TLS, max_ops=0" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005724 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005725 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005726 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005727 debug_level=1 ec_max_ops=0" \
5728 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005729 -C "x509_verify_cert.*4b00" \
5730 -C "mbedtls_pk_verify.*4b00" \
5731 -C "mbedtls_ecdh_make_public.*4b00" \
5732 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005733
5734requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5735run_test "EC restart: TLS, max_ops=65535" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005736 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005737 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005738 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005739 debug_level=1 ec_max_ops=65535" \
5740 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005741 -C "x509_verify_cert.*4b00" \
5742 -C "mbedtls_pk_verify.*4b00" \
5743 -C "mbedtls_ecdh_make_public.*4b00" \
5744 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005745
5746requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5747run_test "EC restart: TLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005748 "$P_SRV auth_mode=required" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005749 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005750 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005751 debug_level=1 ec_max_ops=1000" \
5752 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005753 -c "x509_verify_cert.*4b00" \
5754 -c "mbedtls_pk_verify.*4b00" \
5755 -c "mbedtls_ecdh_make_public.*4b00" \
5756 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005757
5758requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005759run_test "EC restart: TLS, max_ops=1000, badsign" \
5760 "$P_SRV auth_mode=required \
5761 crt_file=data_files/server5-badsign.crt \
5762 key_file=data_files/server5.key" \
5763 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5764 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5765 debug_level=1 ec_max_ops=1000" \
5766 1 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005767 -c "x509_verify_cert.*4b00" \
5768 -C "mbedtls_pk_verify.*4b00" \
5769 -C "mbedtls_ecdh_make_public.*4b00" \
5770 -C "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005771 -c "! The certificate is not correctly signed by the trusted CA" \
5772 -c "! mbedtls_ssl_handshake returned" \
5773 -c "X509 - Certificate verification failed"
5774
5775requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5776run_test "EC restart: TLS, max_ops=1000, auth_mode=optional badsign" \
5777 "$P_SRV auth_mode=required \
5778 crt_file=data_files/server5-badsign.crt \
5779 key_file=data_files/server5.key" \
5780 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5781 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5782 debug_level=1 ec_max_ops=1000 auth_mode=optional" \
5783 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005784 -c "x509_verify_cert.*4b00" \
5785 -c "mbedtls_pk_verify.*4b00" \
5786 -c "mbedtls_ecdh_make_public.*4b00" \
5787 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005788 -c "! The certificate is not correctly signed by the trusted CA" \
5789 -C "! mbedtls_ssl_handshake returned" \
5790 -C "X509 - Certificate verification failed"
5791
5792requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5793run_test "EC restart: TLS, max_ops=1000, auth_mode=none badsign" \
5794 "$P_SRV auth_mode=required \
5795 crt_file=data_files/server5-badsign.crt \
5796 key_file=data_files/server5.key" \
5797 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5798 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5799 debug_level=1 ec_max_ops=1000 auth_mode=none" \
5800 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005801 -C "x509_verify_cert.*4b00" \
5802 -c "mbedtls_pk_verify.*4b00" \
5803 -c "mbedtls_ecdh_make_public.*4b00" \
5804 -c "mbedtls_pk_sign.*4b00" \
Manuel Pégourié-Gonnard3bf49c42017-08-15 13:47:06 +02005805 -C "! The certificate is not correctly signed by the trusted CA" \
5806 -C "! mbedtls_ssl_handshake returned" \
5807 -C "X509 - Certificate verification failed"
5808
5809requires_config_enabled MBEDTLS_ECP_RESTARTABLE
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005810run_test "EC restart: DTLS, max_ops=1000" \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005811 "$P_SRV auth_mode=required dtls=1" \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005812 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard862cde52017-05-17 11:56:15 +02005813 key_file=data_files/server5.key crt_file=data_files/server5.crt \
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005814 dtls=1 debug_level=1 ec_max_ops=1000" \
5815 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005816 -c "x509_verify_cert.*4b00" \
5817 -c "mbedtls_pk_verify.*4b00" \
5818 -c "mbedtls_ecdh_make_public.*4b00" \
5819 -c "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard2350b4e2017-05-16 09:26:48 +02005820
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005821requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5822run_test "EC restart: TLS, max_ops=1000 no client auth" \
5823 "$P_SRV" \
5824 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
5825 debug_level=1 ec_max_ops=1000" \
5826 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005827 -c "x509_verify_cert.*4b00" \
5828 -c "mbedtls_pk_verify.*4b00" \
5829 -c "mbedtls_ecdh_make_public.*4b00" \
5830 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005831
5832requires_config_enabled MBEDTLS_ECP_RESTARTABLE
5833run_test "EC restart: TLS, max_ops=1000, ECDHE-PSK" \
5834 "$P_SRV psk=abc123" \
5835 "$P_CLI force_ciphersuite=TLS-ECDHE-PSK-WITH-AES-128-CBC-SHA256 \
5836 psk=abc123 debug_level=1 ec_max_ops=1000" \
5837 0 \
Manuel Pégourié-Gonnardb5d668a2018-06-13 11:22:01 +02005838 -C "x509_verify_cert.*4b00" \
5839 -C "mbedtls_pk_verify.*4b00" \
5840 -C "mbedtls_ecdh_make_public.*4b00" \
5841 -C "mbedtls_pk_sign.*4b00"
Manuel Pégourié-Gonnard32033da2017-05-18 12:49:27 +02005842
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005843# Tests of asynchronous private key support in SSL
5844
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005845requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005846run_test "SSL async private: sign, delay=0" \
5847 "$P_SRV \
5848 async_operations=s async_private_delay1=0 async_private_delay2=0" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005849 "$P_CLI" \
5850 0 \
5851 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005852 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005853
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005854requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005855run_test "SSL async private: sign, delay=1" \
5856 "$P_SRV \
5857 async_operations=s async_private_delay1=1 async_private_delay2=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005858 "$P_CLI" \
5859 0 \
5860 -s "Async sign callback: using key slot " \
5861 -s "Async resume (slot [0-9]): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005862 -s "Async resume (slot [0-9]): sign done, status=0"
5863
Gilles Peskine12d0cc12018-04-26 15:06:56 +02005864requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5865run_test "SSL async private: sign, delay=2" \
5866 "$P_SRV \
5867 async_operations=s async_private_delay1=2 async_private_delay2=2" \
5868 "$P_CLI" \
5869 0 \
5870 -s "Async sign callback: using key slot " \
5871 -U "Async sign callback: using key slot " \
5872 -s "Async resume (slot [0-9]): call 1 more times." \
5873 -s "Async resume (slot [0-9]): call 0 more times." \
5874 -s "Async resume (slot [0-9]): sign done, status=0"
5875
Gilles Peskined3268832018-04-26 06:23:59 +02005876# Test that the async callback correctly signs the 36-byte hash of TLS 1.0/1.1
5877# with RSA PKCS#1v1.5 as used in TLS 1.0/1.1.
5878requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
5879requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
5880run_test "SSL async private: sign, RSA, TLS 1.1" \
5881 "$P_SRV key_file=data_files/server2.key crt_file=data_files/server2.crt \
5882 async_operations=s async_private_delay1=0 async_private_delay2=0" \
5883 "$P_CLI force_version=tls1_1" \
5884 0 \
5885 -s "Async sign callback: using key slot " \
5886 -s "Async resume (slot [0-9]): sign done, status=0"
5887
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005888requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine807d74a2018-04-30 10:30:49 +02005889run_test "SSL async private: sign, SNI" \
5890 "$P_SRV debug_level=3 \
5891 async_operations=s async_private_delay1=0 async_private_delay2=0 \
5892 crt_file=data_files/server5.crt key_file=data_files/server5.key \
5893 sni=localhost,data_files/server2.crt,data_files/server2.key,-,-,-,polarssl.example,data_files/server1-nospace.crt,data_files/server1.key,-,-,-" \
5894 "$P_CLI server_name=polarssl.example" \
5895 0 \
5896 -s "Async sign callback: using key slot " \
5897 -s "Async resume (slot [0-9]): sign done, status=0" \
5898 -s "parse ServerName extension" \
5899 -c "issuer name *: C=NL, O=PolarSSL, CN=PolarSSL Test CA" \
5900 -c "subject name *: C=NL, O=PolarSSL, CN=polarssl.example"
5901
5902requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005903run_test "SSL async private: decrypt, delay=0" \
5904 "$P_SRV \
5905 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5906 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5907 0 \
5908 -s "Async decrypt callback: using key slot " \
5909 -s "Async resume (slot [0-9]): decrypt done, status=0"
5910
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005911requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005912run_test "SSL async private: decrypt, delay=1" \
5913 "$P_SRV \
5914 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5915 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5916 0 \
5917 -s "Async decrypt callback: using key slot " \
5918 -s "Async resume (slot [0-9]): call 0 more times." \
5919 -s "Async resume (slot [0-9]): decrypt done, status=0"
5920
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005921requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005922run_test "SSL async private: decrypt RSA-PSK, delay=0" \
5923 "$P_SRV psk=abc123 \
5924 async_operations=d async_private_delay1=0 async_private_delay2=0" \
5925 "$P_CLI psk=abc123 \
5926 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5927 0 \
5928 -s "Async decrypt callback: using key slot " \
5929 -s "Async resume (slot [0-9]): decrypt done, status=0"
5930
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005931requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005932run_test "SSL async private: decrypt RSA-PSK, delay=1" \
5933 "$P_SRV psk=abc123 \
5934 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5935 "$P_CLI psk=abc123 \
5936 force_ciphersuite=TLS-RSA-PSK-WITH-AES-128-CBC-SHA256" \
5937 0 \
5938 -s "Async decrypt callback: using key slot " \
5939 -s "Async resume (slot [0-9]): call 0 more times." \
5940 -s "Async resume (slot [0-9]): decrypt done, status=0"
5941
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005942requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005943run_test "SSL async private: sign callback not present" \
5944 "$P_SRV \
5945 async_operations=d async_private_delay1=1 async_private_delay2=1" \
5946 "$P_CLI; [ \$? -eq 1 ] &&
5947 $P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
5948 0 \
5949 -S "Async sign callback" \
5950 -s "! mbedtls_ssl_handshake returned" \
5951 -s "The own private key or pre-shared key is not set, but needed" \
5952 -s "Async resume (slot [0-9]): decrypt done, status=0" \
5953 -s "Successful connection"
5954
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005955requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005956run_test "SSL async private: decrypt callback not present" \
5957 "$P_SRV debug_level=1 \
5958 async_operations=s async_private_delay1=1 async_private_delay2=1" \
5959 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA;
5960 [ \$? -eq 1 ] && $P_CLI" \
5961 0 \
5962 -S "Async decrypt callback" \
5963 -s "! mbedtls_ssl_handshake returned" \
5964 -s "got no RSA private key" \
5965 -s "Async resume (slot [0-9]): sign done, status=0" \
5966 -s "Successful connection"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005967
5968# key1: ECDSA, key2: RSA; use key1 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005969requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005970run_test "SSL async private: slot 0 used with key1" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005971 "$P_SRV \
5972 async_operations=s async_private_delay1=1 \
5973 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5974 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005975 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
5976 0 \
5977 -s "Async sign callback: using key slot 0," \
5978 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005979 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005980
5981# key1: ECDSA, key2: RSA; use key2 from slot 0
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005982requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005983run_test "SSL async private: slot 0 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005984 "$P_SRV \
5985 async_operations=s async_private_delay2=1 \
5986 key_file=data_files/server5.key crt_file=data_files/server5.crt \
5987 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005988 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
5989 0 \
5990 -s "Async sign callback: using key slot 0," \
5991 -s "Async resume (slot 0): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005992 -s "Async resume (slot 0): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01005993
5994# key1: ECDSA, key2: RSA; use key2 from slot 1
Gilles Peskineb74a1c72018-04-24 13:09:22 +02005995requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinead28bf02018-04-26 00:19:16 +02005996run_test "SSL async private: slot 1 used with key2" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005997 "$P_SRV \
Gilles Peskine168dae82018-04-25 23:35:42 +02005998 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01005999 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6000 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006001 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6002 0 \
6003 -s "Async sign callback: using key slot 1," \
6004 -s "Async resume (slot 1): call 0 more times." \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006005 -s "Async resume (slot 1): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006006
6007# key1: ECDSA, key2: RSA; use key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006008requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006009run_test "SSL async private: fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006010 "$P_SRV \
6011 async_operations=s async_private_delay1=1 \
6012 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6013 key_file2=data_files/server2.key crt_file2=data_files/server2.crt " \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006014 "$P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6015 0 \
6016 -s "Async sign callback: no key matches this certificate."
6017
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006018requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006019run_test "SSL async private: sign, error in start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006020 "$P_SRV \
6021 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6022 async_private_error=1" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006023 "$P_CLI" \
6024 1 \
6025 -s "Async sign callback: injected error" \
6026 -S "Async resume" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006027 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006028 -s "! mbedtls_ssl_handshake returned"
6029
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006030requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006031run_test "SSL async private: sign, cancel after start" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006032 "$P_SRV \
6033 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6034 async_private_error=2" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006035 "$P_CLI" \
6036 1 \
6037 -s "Async sign callback: using key slot " \
6038 -S "Async resume" \
6039 -s "Async cancel"
6040
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006041requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006042run_test "SSL async private: sign, error in resume" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006043 "$P_SRV \
6044 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6045 async_private_error=3" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006046 "$P_CLI" \
6047 1 \
6048 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006049 -s "Async resume callback: sign done but injected error" \
Gilles Peskine37289cd2018-04-27 11:50:14 +02006050 -S "Async cancel" \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006051 -s "! mbedtls_ssl_handshake returned"
6052
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006053requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006054run_test "SSL async private: decrypt, error in start" \
6055 "$P_SRV \
6056 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6057 async_private_error=1" \
6058 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6059 1 \
6060 -s "Async decrypt callback: injected error" \
6061 -S "Async resume" \
6062 -S "Async cancel" \
6063 -s "! mbedtls_ssl_handshake returned"
6064
6065requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6066run_test "SSL async private: decrypt, cancel after start" \
6067 "$P_SRV \
6068 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6069 async_private_error=2" \
6070 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6071 1 \
6072 -s "Async decrypt callback: using key slot " \
6073 -S "Async resume" \
6074 -s "Async cancel"
6075
6076requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
6077run_test "SSL async private: decrypt, error in resume" \
6078 "$P_SRV \
6079 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6080 async_private_error=3" \
6081 "$P_CLI force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6082 1 \
6083 -s "Async decrypt callback: using key slot " \
6084 -s "Async resume callback: decrypt done but injected error" \
6085 -S "Async cancel" \
6086 -s "! mbedtls_ssl_handshake returned"
6087
6088requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006089run_test "SSL async private: cancel after start then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006090 "$P_SRV \
6091 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6092 async_private_error=-2" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006093 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6094 0 \
6095 -s "Async cancel" \
6096 -s "! mbedtls_ssl_handshake returned" \
6097 -s "Async resume" \
6098 -s "Successful connection"
6099
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006100requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006101run_test "SSL async private: error in resume then operate correctly" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006102 "$P_SRV \
6103 async_operations=s async_private_delay1=1 async_private_delay2=1 \
6104 async_private_error=-3" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006105 "$P_CLI; [ \$? -eq 1 ] && $P_CLI" \
6106 0 \
6107 -s "! mbedtls_ssl_handshake returned" \
6108 -s "Async resume" \
6109 -s "Successful connection"
6110
6111# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006112requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006113run_test "SSL async private: cancel after start then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006114 "$P_SRV \
6115 async_operations=s async_private_delay1=1 async_private_error=-2 \
6116 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6117 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006118 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6119 [ \$? -eq 1 ] &&
6120 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6121 0 \
Gilles Peskinededa75a2018-04-30 10:02:45 +02006122 -s "Async sign callback: using key slot 0" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006123 -S "Async resume" \
6124 -s "Async cancel" \
6125 -s "! mbedtls_ssl_handshake returned" \
6126 -s "Async sign callback: no key matches this certificate." \
6127 -s "Successful connection"
6128
6129# key1: ECDSA, key2: RSA; use key1 through async, then key2 directly
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006130requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine725f1cb2018-06-12 15:06:40 +02006131run_test "SSL async private: sign, error in resume then fall back to transparent key" \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006132 "$P_SRV \
6133 async_operations=s async_private_delay1=1 async_private_error=-3 \
6134 key_file=data_files/server5.key crt_file=data_files/server5.crt \
6135 key_file2=data_files/server2.key crt_file2=data_files/server2.crt" \
Gilles Peskine60ee4ca2018-01-08 11:28:05 +01006136 "$P_CLI force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256;
6137 [ \$? -eq 1 ] &&
6138 $P_CLI force_ciphersuite=TLS-ECDHE-RSA-WITH-AES-128-CBC-SHA256" \
6139 0 \
6140 -s "Async resume" \
6141 -s "! mbedtls_ssl_handshake returned" \
6142 -s "Async sign callback: no key matches this certificate." \
6143 -s "Successful connection"
6144
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006145requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006146requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006147run_test "SSL async private: renegotiation: client-initiated; sign" \
6148 "$P_SRV \
6149 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006150 exchanges=2 renegotiation=1" \
6151 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1" \
6152 0 \
6153 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006154 -s "Async resume (slot [0-9]): sign done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006155
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006156requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006157requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006158run_test "SSL async private: renegotiation: server-initiated; sign" \
6159 "$P_SRV \
6160 async_operations=s async_private_delay1=1 async_private_delay2=1 \
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006161 exchanges=2 renegotiation=1 renegotiate=1" \
6162 "$P_CLI exchanges=2 renegotiation=1" \
6163 0 \
6164 -s "Async sign callback: using key slot " \
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006165 -s "Async resume (slot [0-9]): sign done, status=0"
6166
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006167requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006168requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6169run_test "SSL async private: renegotiation: client-initiated; decrypt" \
6170 "$P_SRV \
6171 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6172 exchanges=2 renegotiation=1" \
6173 "$P_CLI exchanges=2 renegotiation=1 renegotiate=1 \
6174 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6175 0 \
6176 -s "Async decrypt callback: using key slot " \
6177 -s "Async resume (slot [0-9]): decrypt done, status=0"
6178
Gilles Peskineb74a1c72018-04-24 13:09:22 +02006179requires_config_enabled MBEDTLS_SSL_ASYNC_PRIVATE
Gilles Peskinefcca9d82018-01-12 13:47:48 +01006180requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6181run_test "SSL async private: renegotiation: server-initiated; decrypt" \
6182 "$P_SRV \
6183 async_operations=d async_private_delay1=1 async_private_delay2=1 \
6184 exchanges=2 renegotiation=1 renegotiate=1" \
6185 "$P_CLI exchanges=2 renegotiation=1 \
6186 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
6187 0 \
6188 -s "Async decrypt callback: using key slot " \
6189 -s "Async resume (slot [0-9]): decrypt done, status=0"
Gilles Peskine3665f1d2018-01-05 21:22:12 +01006190
Ron Eldor58093c82018-06-28 13:22:05 +03006191# Tests for ECC extensions (rfc 4492)
6192
Ron Eldor643df7c2018-06-28 16:17:00 +03006193requires_config_enabled MBEDTLS_AES_C
6194requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6195requires_config_enabled MBEDTLS_SHA256_C
6196requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006197run_test "Force a non ECC ciphersuite in the client side" \
6198 "$P_SRV debug_level=3" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006199 "$P_CLI debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006200 0 \
6201 -C "client hello, adding supported_elliptic_curves extension" \
6202 -C "client hello, adding supported_point_formats extension" \
6203 -S "found supported elliptic curves extension" \
6204 -S "found supported point formats extension"
6205
Ron Eldor643df7c2018-06-28 16:17:00 +03006206requires_config_enabled MBEDTLS_AES_C
6207requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6208requires_config_enabled MBEDTLS_SHA256_C
6209requires_config_enabled MBEDTLS_KEY_EXCHANGE_RSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006210run_test "Force a non ECC ciphersuite in the server side" \
Ron Eldor643df7c2018-06-28 16:17:00 +03006211 "$P_SRV debug_level=3 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA256" \
Ron Eldor58093c82018-06-28 13:22:05 +03006212 "$P_CLI debug_level=3" \
6213 0 \
6214 -C "found supported_point_formats extension" \
6215 -S "server hello, supported_point_formats extension"
6216
Ron Eldor643df7c2018-06-28 16:17:00 +03006217requires_config_enabled MBEDTLS_AES_C
6218requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6219requires_config_enabled MBEDTLS_SHA256_C
6220requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006221run_test "Force an ECC ciphersuite in the client side" \
6222 "$P_SRV debug_level=3" \
6223 "$P_CLI debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6224 0 \
6225 -c "client hello, adding supported_elliptic_curves extension" \
6226 -c "client hello, adding supported_point_formats extension" \
6227 -s "found supported elliptic curves extension" \
6228 -s "found supported point formats extension"
6229
Ron Eldor643df7c2018-06-28 16:17:00 +03006230requires_config_enabled MBEDTLS_AES_C
6231requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
6232requires_config_enabled MBEDTLS_SHA256_C
6233requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA_ENABLED
Ron Eldor58093c82018-06-28 13:22:05 +03006234run_test "Force an ECC ciphersuite in the server side" \
6235 "$P_SRV debug_level=3 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256" \
6236 "$P_CLI debug_level=3" \
6237 0 \
6238 -c "found supported_point_formats extension" \
6239 -s "server hello, supported_point_formats extension"
6240
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006241# Tests for DTLS HelloVerifyRequest
6242
6243run_test "DTLS cookie: enabled" \
6244 "$P_SRV dtls=1 debug_level=2" \
6245 "$P_CLI dtls=1 debug_level=2" \
6246 0 \
6247 -s "cookie verification failed" \
6248 -s "cookie verification passed" \
6249 -S "cookie verification skipped" \
6250 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006251 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006252 -S "SSL - The requested feature is not available"
6253
6254run_test "DTLS cookie: disabled" \
6255 "$P_SRV dtls=1 debug_level=2 cookies=0" \
6256 "$P_CLI dtls=1 debug_level=2" \
6257 0 \
6258 -S "cookie verification failed" \
6259 -S "cookie verification passed" \
6260 -s "cookie verification skipped" \
6261 -C "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006262 -S "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006263 -S "SSL - The requested feature is not available"
6264
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006265run_test "DTLS cookie: default (failing)" \
6266 "$P_SRV dtls=1 debug_level=2 cookies=-1" \
6267 "$P_CLI dtls=1 debug_level=2 hs_timeout=100-400" \
6268 1 \
6269 -s "cookie verification failed" \
6270 -S "cookie verification passed" \
6271 -S "cookie verification skipped" \
6272 -C "received hello verify request" \
6273 -S "hello verification requested" \
6274 -s "SSL - The requested feature is not available"
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006275
6276requires_ipv6
6277run_test "DTLS cookie: enabled, IPv6" \
6278 "$P_SRV dtls=1 debug_level=2 server_addr=::1" \
6279 "$P_CLI dtls=1 debug_level=2 server_addr=::1" \
6280 0 \
6281 -s "cookie verification failed" \
6282 -s "cookie verification passed" \
6283 -S "cookie verification skipped" \
6284 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006285 -s "hello verification requested" \
Manuel Pégourié-Gonnard0eb6cab2014-07-23 20:17:47 +02006286 -S "SSL - The requested feature is not available"
6287
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006288run_test "DTLS cookie: enabled, nbio" \
6289 "$P_SRV dtls=1 nbio=2 debug_level=2" \
6290 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6291 0 \
6292 -s "cookie verification failed" \
6293 -s "cookie verification passed" \
6294 -S "cookie verification skipped" \
6295 -c "received hello verify request" \
Manuel Pégourié-Gonnardcaecdae2014-10-13 19:04:37 +02006296 -s "hello verification requested" \
Manuel Pégourié-Gonnard579950c2014-09-29 17:47:33 +02006297 -S "SSL - The requested feature is not available"
6298
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006299# Tests for client reconnecting from the same port with DTLS
6300
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006301not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006302run_test "DTLS client reconnect from same port: reference" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006303 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6304 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006305 0 \
6306 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006307 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006308 -S "Client initiated reconnection from same port"
6309
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006310not_with_valgrind # spurious resend
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006311run_test "DTLS client reconnect from same port: reconnect" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006312 "$P_SRV dtls=1 exchanges=2 read_timeout=1000" \
6313 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006314 0 \
6315 -C "resend" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006316 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006317 -s "Client initiated reconnection from same port"
6318
Paul Bakker362689d2016-05-13 10:33:25 +01006319not_with_valgrind # server/client too slow to respond in time (next test has higher timeouts)
6320run_test "DTLS client reconnect from same port: reconnect, nbio, no valgrind" \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006321 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 nbio=2" \
6322 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-1000 reconnect_hard=1" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006323 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006324 -S "The operation timed out" \
Manuel Pégourié-Gonnardd745a1a2015-09-08 12:40:43 +02006325 -s "Client initiated reconnection from same port"
6326
Paul Bakker362689d2016-05-13 10:33:25 +01006327only_with_valgrind # Only with valgrind, do previous test but with higher read_timeout and hs_timeout
6328run_test "DTLS client reconnect from same port: reconnect, nbio, valgrind" \
6329 "$P_SRV dtls=1 exchanges=2 read_timeout=2000 nbio=2 hs_timeout=1500-6000" \
6330 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=1500-3000 reconnect_hard=1" \
6331 0 \
6332 -S "The operation timed out" \
6333 -s "Client initiated reconnection from same port"
6334
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006335run_test "DTLS client reconnect from same port: no cookies" \
6336 "$P_SRV dtls=1 exchanges=2 read_timeout=1000 cookies=0" \
Manuel Pégourié-Gonnard6ad23b92015-09-15 12:57:46 +02006337 "$P_CLI dtls=1 exchanges=2 debug_level=2 hs_timeout=500-8000 reconnect_hard=1" \
6338 0 \
Manuel Pégourié-Gonnard259db912015-09-09 11:37:17 +02006339 -s "The operation timed out" \
6340 -S "Client initiated reconnection from same port"
6341
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006342# Tests for various cases of client authentication with DTLS
6343# (focused on handshake flows and message parsing)
6344
6345run_test "DTLS client auth: required" \
6346 "$P_SRV dtls=1 auth_mode=required" \
6347 "$P_CLI dtls=1" \
6348 0 \
6349 -s "Verifying peer X.509 certificate... ok"
6350
6351run_test "DTLS client auth: optional, client has no cert" \
6352 "$P_SRV dtls=1 auth_mode=optional" \
6353 "$P_CLI dtls=1 crt_file=none key_file=none" \
6354 0 \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006355 -s "! Certificate was missing"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006356
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006357run_test "DTLS client auth: none, client has no cert" \
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006358 "$P_SRV dtls=1 auth_mode=none" \
6359 "$P_CLI dtls=1 crt_file=none key_file=none debug_level=2" \
6360 0 \
6361 -c "skip write certificate$" \
Manuel Pégourié-Gonnard89addc42015-04-20 10:56:18 +01006362 -s "! Certificate verification was skipped"
Manuel Pégourié-Gonnard08a1d4b2014-09-26 10:35:50 +02006363
Manuel Pégourié-Gonnard0a885742015-08-04 12:08:35 +02006364run_test "DTLS wrong PSK: badmac alert" \
6365 "$P_SRV dtls=1 psk=abc123 force_ciphersuite=TLS-PSK-WITH-AES-128-GCM-SHA256" \
6366 "$P_CLI dtls=1 psk=abc124" \
6367 1 \
6368 -s "SSL - Verification of the message MAC failed" \
6369 -c "SSL - A fatal alert message was received from our peer"
6370
Manuel Pégourié-Gonnard502bf302014-08-20 13:12:58 +02006371# Tests for receiving fragmented handshake messages with DTLS
6372
6373requires_gnutls
6374run_test "DTLS reassembly: no fragmentation (gnutls server)" \
6375 "$G_SRV -u --mtu 2048 -a" \
6376 "$P_CLI dtls=1 debug_level=2" \
6377 0 \
6378 -C "found fragmented DTLS handshake message" \
6379 -C "error"
6380
6381requires_gnutls
6382run_test "DTLS reassembly: some fragmentation (gnutls server)" \
6383 "$G_SRV -u --mtu 512" \
6384 "$P_CLI dtls=1 debug_level=2" \
6385 0 \
6386 -c "found fragmented DTLS handshake message" \
6387 -C "error"
6388
6389requires_gnutls
6390run_test "DTLS reassembly: more fragmentation (gnutls server)" \
6391 "$G_SRV -u --mtu 128" \
6392 "$P_CLI dtls=1 debug_level=2" \
6393 0 \
6394 -c "found fragmented DTLS handshake message" \
6395 -C "error"
6396
6397requires_gnutls
6398run_test "DTLS reassembly: more fragmentation, nbio (gnutls server)" \
6399 "$G_SRV -u --mtu 128" \
6400 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6401 0 \
6402 -c "found fragmented DTLS handshake message" \
6403 -C "error"
6404
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006405requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006406requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006407run_test "DTLS reassembly: fragmentation, renego (gnutls server)" \
6408 "$G_SRV -u --mtu 256" \
6409 "$P_CLI debug_level=3 dtls=1 renegotiation=1 renegotiate=1" \
6410 0 \
6411 -c "found fragmented DTLS handshake message" \
6412 -c "client hello, adding renegotiation extension" \
6413 -c "found renegotiation extension" \
6414 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006415 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006416 -C "error" \
6417 -s "Extra-header:"
6418
6419requires_gnutls
Hanno Becker6a243642017-10-12 15:18:45 +01006420requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006421run_test "DTLS reassembly: fragmentation, nbio, renego (gnutls server)" \
6422 "$G_SRV -u --mtu 256" \
6423 "$P_CLI debug_level=3 nbio=2 dtls=1 renegotiation=1 renegotiate=1" \
6424 0 \
6425 -c "found fragmented DTLS handshake message" \
6426 -c "client hello, adding renegotiation extension" \
6427 -c "found renegotiation extension" \
6428 -c "=> renegotiate" \
Manuel Pégourié-Gonnard2cf5a7c2015-04-08 12:49:31 +02006429 -C "mbedtls_ssl_handshake returned" \
Manuel Pégourié-Gonnard0c4cbc72014-09-02 14:47:31 +02006430 -C "error" \
6431 -s "Extra-header:"
6432
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006433run_test "DTLS reassembly: no fragmentation (openssl server)" \
6434 "$O_SRV -dtls1 -mtu 2048" \
6435 "$P_CLI dtls=1 debug_level=2" \
6436 0 \
6437 -C "found fragmented DTLS handshake message" \
6438 -C "error"
6439
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006440run_test "DTLS reassembly: some fragmentation (openssl server)" \
6441 "$O_SRV -dtls1 -mtu 768" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006442 "$P_CLI dtls=1 debug_level=2" \
6443 0 \
6444 -c "found fragmented DTLS handshake message" \
6445 -C "error"
6446
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006447run_test "DTLS reassembly: more fragmentation (openssl server)" \
Manuel Pégourié-Gonnard64dffc52014-09-02 13:39:16 +02006448 "$O_SRV -dtls1 -mtu 256" \
6449 "$P_CLI dtls=1 debug_level=2" \
6450 0 \
6451 -c "found fragmented DTLS handshake message" \
6452 -C "error"
6453
6454run_test "DTLS reassembly: fragmentation, nbio (openssl server)" \
6455 "$O_SRV -dtls1 -mtu 256" \
6456 "$P_CLI dtls=1 nbio=2 debug_level=2" \
6457 0 \
6458 -c "found fragmented DTLS handshake message" \
6459 -C "error"
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02006460
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006461# Tests for sending fragmented handshake messages with DTLS
6462#
6463# Use client auth when we need the client to send large messages,
6464# and use large cert chains on both sides too (the long chains we have all use
6465# both RSA and ECDSA, but ideally we should have long chains with either).
6466# Sizes reached (UDP payload):
6467# - 2037B for server certificate
6468# - 1542B for client certificate
6469# - 1013B for newsessionticket
6470# - all others below 512B
6471# All those tests assume MAX_CONTENT_LEN is at least 2048
6472
6473requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6474requires_config_enabled MBEDTLS_RSA_C
6475requires_config_enabled MBEDTLS_ECDSA_C
6476requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6477run_test "DTLS fragmenting: none (for reference)" \
6478 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6479 crt_file=data_files/server7_int-ca.crt \
6480 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006481 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006482 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006483 "$P_CLI dtls=1 debug_level=2 \
6484 crt_file=data_files/server8_int-ca2.crt \
6485 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006486 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006487 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006488 0 \
6489 -S "found fragmented DTLS handshake message" \
6490 -C "found fragmented DTLS handshake message" \
6491 -C "error"
6492
6493requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6494requires_config_enabled MBEDTLS_RSA_C
6495requires_config_enabled MBEDTLS_ECDSA_C
6496requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006497run_test "DTLS fragmenting: server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006498 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6499 crt_file=data_files/server7_int-ca.crt \
6500 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006501 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006502 max_frag_len=1024" \
6503 "$P_CLI dtls=1 debug_level=2 \
6504 crt_file=data_files/server8_int-ca2.crt \
6505 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006506 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006507 max_frag_len=2048" \
6508 0 \
6509 -S "found fragmented DTLS handshake message" \
6510 -c "found fragmented DTLS handshake message" \
6511 -C "error"
6512
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006513# With the MFL extension, the server has no way of forcing
6514# the client to not exceed a certain MTU; hence, the following
6515# test can't be replicated with an MTU proxy such as the one
6516# `client-initiated, server only (max_frag_len)` below.
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006517requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6518requires_config_enabled MBEDTLS_RSA_C
6519requires_config_enabled MBEDTLS_ECDSA_C
6520requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006521run_test "DTLS fragmenting: server only (more) (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006522 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6523 crt_file=data_files/server7_int-ca.crt \
6524 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006525 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006526 max_frag_len=512" \
6527 "$P_CLI dtls=1 debug_level=2 \
6528 crt_file=data_files/server8_int-ca2.crt \
6529 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006530 hs_timeout=2500-60000 \
Hanno Becker69ca0ad2018-08-24 12:11:35 +01006531 max_frag_len=4096" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006532 0 \
6533 -S "found fragmented DTLS handshake message" \
6534 -c "found fragmented DTLS handshake message" \
6535 -C "error"
6536
6537requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6538requires_config_enabled MBEDTLS_RSA_C
6539requires_config_enabled MBEDTLS_ECDSA_C
6540requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006541run_test "DTLS fragmenting: client-initiated, server only (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006542 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6543 crt_file=data_files/server7_int-ca.crt \
6544 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006545 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006546 max_frag_len=2048" \
6547 "$P_CLI dtls=1 debug_level=2 \
6548 crt_file=data_files/server8_int-ca2.crt \
6549 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006550 hs_timeout=2500-60000 \
6551 max_frag_len=1024" \
6552 0 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006553 -S "found fragmented DTLS handshake message" \
6554 -c "found fragmented DTLS handshake message" \
6555 -C "error"
6556
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006557# While not required by the standard defining the MFL extension
6558# (according to which it only applies to records, not to datagrams),
6559# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6560# as otherwise there wouldn't be any means to communicate MTU restrictions
6561# to the peer.
6562# The next test checks that no datagrams significantly larger than the
6563# negotiated MFL are sent.
6564requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6565requires_config_enabled MBEDTLS_RSA_C
6566requires_config_enabled MBEDTLS_ECDSA_C
6567requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6568run_test "DTLS fragmenting: client-initiated, server only (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006569 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006570 "$P_SRV dtls=1 debug_level=2 auth_mode=none \
6571 crt_file=data_files/server7_int-ca.crt \
6572 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006573 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006574 max_frag_len=2048" \
6575 "$P_CLI dtls=1 debug_level=2 \
6576 crt_file=data_files/server8_int-ca2.crt \
6577 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006578 hs_timeout=2500-60000 \
6579 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006580 0 \
6581 -S "found fragmented DTLS handshake message" \
6582 -c "found fragmented DTLS handshake message" \
6583 -C "error"
6584
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006585requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6586requires_config_enabled MBEDTLS_RSA_C
6587requires_config_enabled MBEDTLS_ECDSA_C
6588requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006589run_test "DTLS fragmenting: client-initiated, both (max_frag_len)" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006590 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6591 crt_file=data_files/server7_int-ca.crt \
6592 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006593 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006594 max_frag_len=2048" \
6595 "$P_CLI dtls=1 debug_level=2 \
6596 crt_file=data_files/server8_int-ca2.crt \
6597 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006598 hs_timeout=2500-60000 \
6599 max_frag_len=1024" \
Manuel Pégourié-Gonnard2cb17e22017-09-19 13:00:47 +02006600 0 \
6601 -s "found fragmented DTLS handshake message" \
6602 -c "found fragmented DTLS handshake message" \
6603 -C "error"
6604
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006605# While not required by the standard defining the MFL extension
6606# (according to which it only applies to records, not to datagrams),
6607# Mbed TLS will never send datagrams larger than MFL + { Max record expansion },
6608# as otherwise there wouldn't be any means to communicate MTU restrictions
6609# to the peer.
6610# The next test checks that no datagrams significantly larger than the
6611# negotiated MFL are sent.
6612requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6613requires_config_enabled MBEDTLS_RSA_C
6614requires_config_enabled MBEDTLS_ECDSA_C
6615requires_config_enabled MBEDTLS_SSL_MAX_FRAGMENT_LENGTH
6616run_test "DTLS fragmenting: client-initiated, both (max_frag_len), proxy MTU" \
Andrzej Kurek0fc9cf42018-10-09 03:09:41 -04006617 -p "$P_PXY mtu=1110" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006618 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6619 crt_file=data_files/server7_int-ca.crt \
6620 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006621 hs_timeout=2500-60000 \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006622 max_frag_len=2048" \
6623 "$P_CLI dtls=1 debug_level=2 \
6624 crt_file=data_files/server8_int-ca2.crt \
6625 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006626 hs_timeout=2500-60000 \
6627 max_frag_len=1024" \
Hanno Beckerc92b5c82018-08-24 11:48:01 +01006628 0 \
6629 -s "found fragmented DTLS handshake message" \
6630 -c "found fragmented DTLS handshake message" \
6631 -C "error"
6632
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006633requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6634requires_config_enabled MBEDTLS_RSA_C
6635requires_config_enabled MBEDTLS_ECDSA_C
6636run_test "DTLS fragmenting: none (for reference) (MTU)" \
6637 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6638 crt_file=data_files/server7_int-ca.crt \
6639 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006640 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006641 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006642 "$P_CLI dtls=1 debug_level=2 \
6643 crt_file=data_files/server8_int-ca2.crt \
6644 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006645 hs_timeout=2500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006646 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006647 0 \
6648 -S "found fragmented DTLS handshake message" \
6649 -C "found fragmented DTLS handshake message" \
6650 -C "error"
6651
6652requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6653requires_config_enabled MBEDTLS_RSA_C
6654requires_config_enabled MBEDTLS_ECDSA_C
6655run_test "DTLS fragmenting: client (MTU)" \
6656 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6657 crt_file=data_files/server7_int-ca.crt \
6658 key_file=data_files/server7.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006659 hs_timeout=3500-60000 \
Hanno Becker12405e72018-08-13 16:45:46 +01006660 mtu=4096" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006661 "$P_CLI dtls=1 debug_level=2 \
6662 crt_file=data_files/server8_int-ca2.crt \
6663 key_file=data_files/server8.key \
Andrzej Kurek948fe802018-10-05 15:42:44 -04006664 hs_timeout=3500-60000 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006665 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006666 0 \
6667 -s "found fragmented DTLS handshake message" \
6668 -C "found fragmented DTLS handshake message" \
6669 -C "error"
6670
6671requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6672requires_config_enabled MBEDTLS_RSA_C
6673requires_config_enabled MBEDTLS_ECDSA_C
6674run_test "DTLS fragmenting: server (MTU)" \
6675 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6676 crt_file=data_files/server7_int-ca.crt \
6677 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006678 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006679 mtu=512" \
6680 "$P_CLI dtls=1 debug_level=2 \
6681 crt_file=data_files/server8_int-ca2.crt \
6682 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006683 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006684 mtu=2048" \
6685 0 \
6686 -S "found fragmented DTLS handshake message" \
6687 -c "found fragmented DTLS handshake message" \
6688 -C "error"
6689
6690requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6691requires_config_enabled MBEDTLS_RSA_C
6692requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006693run_test "DTLS fragmenting: both (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006694 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006695 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6696 crt_file=data_files/server7_int-ca.crt \
6697 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006698 hs_timeout=2500-60000 \
Andrzej Kurek95805282018-10-11 08:55:37 -04006699 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006700 "$P_CLI dtls=1 debug_level=2 \
6701 crt_file=data_files/server8_int-ca2.crt \
6702 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006703 hs_timeout=2500-60000 \
6704 mtu=1024" \
Manuel Pégourié-Gonnardb747c6c2018-08-12 13:28:53 +02006705 0 \
6706 -s "found fragmented DTLS handshake message" \
6707 -c "found fragmented DTLS handshake message" \
6708 -C "error"
6709
Andrzej Kurek77826052018-10-11 07:34:08 -04006710# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006711requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6712requires_config_enabled MBEDTLS_RSA_C
6713requires_config_enabled MBEDTLS_ECDSA_C
6714requires_config_enabled MBEDTLS_SHA256_C
6715requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6716requires_config_enabled MBEDTLS_AES_C
6717requires_config_enabled MBEDTLS_GCM_C
6718run_test "DTLS fragmenting: both (MTU=512)" \
Hanno Becker8d832182018-03-15 10:14:19 +00006719 -p "$P_PXY mtu=512" \
Hanno Becker72a4f032017-11-15 16:39:20 +00006720 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6721 crt_file=data_files/server7_int-ca.crt \
6722 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006723 hs_timeout=2500-60000 \
Hanno Becker72a4f032017-11-15 16:39:20 +00006724 mtu=512" \
6725 "$P_CLI dtls=1 debug_level=2 \
6726 crt_file=data_files/server8_int-ca2.crt \
6727 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006728 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6729 hs_timeout=2500-60000 \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006730 mtu=512" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02006731 0 \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02006732 -s "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02006733 -c "found fragmented DTLS handshake message" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02006734 -C "error"
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02006735
Andrzej Kurek7311c782018-10-11 06:49:41 -04006736# Test for automatic MTU reduction on repeated resend.
Andrzej Kurek77826052018-10-11 07:34:08 -04006737# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006738# The ratio of max/min timeout should ideally equal 4 to accept two
6739# retransmissions, but in some cases (like both the server and client using
6740# fragmentation and auto-reduction) an extra retransmission might occur,
6741# hence the ratio of 8.
Hanno Becker37029eb2018-08-29 17:01:40 +01006742not_with_valgrind
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006743requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6744requires_config_enabled MBEDTLS_RSA_C
6745requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006746requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6747requires_config_enabled MBEDTLS_AES_C
6748requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006749run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6750 -p "$P_PXY mtu=508" \
6751 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6752 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006753 key_file=data_files/server7.key \
6754 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006755 "$P_CLI dtls=1 debug_level=2 \
6756 crt_file=data_files/server8_int-ca2.crt \
6757 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006758 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6759 hs_timeout=400-3200" \
Manuel Pégourié-Gonnardb8eec192018-08-20 09:34:02 +02006760 0 \
6761 -s "found fragmented DTLS handshake message" \
6762 -c "found fragmented DTLS handshake message" \
6763 -C "error"
6764
Andrzej Kurek77826052018-10-11 07:34:08 -04006765# Forcing ciphersuite for this test to fit the MTU of 508 with full config.
Hanno Becker108992e2018-08-29 17:04:18 +01006766only_with_valgrind
6767requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6768requires_config_enabled MBEDTLS_RSA_C
6769requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006770requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6771requires_config_enabled MBEDTLS_AES_C
6772requires_config_enabled MBEDTLS_GCM_C
Hanno Becker108992e2018-08-29 17:04:18 +01006773run_test "DTLS fragmenting: proxy MTU: auto-reduction" \
6774 -p "$P_PXY mtu=508" \
6775 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6776 crt_file=data_files/server7_int-ca.crt \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006777 key_file=data_files/server7.key \
Hanno Becker108992e2018-08-29 17:04:18 +01006778 hs_timeout=250-10000" \
6779 "$P_CLI dtls=1 debug_level=2 \
6780 crt_file=data_files/server8_int-ca2.crt \
6781 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006782 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Hanno Becker108992e2018-08-29 17:04:18 +01006783 hs_timeout=250-10000" \
6784 0 \
6785 -s "found fragmented DTLS handshake message" \
6786 -c "found fragmented DTLS handshake message" \
6787 -C "error"
6788
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006789# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
Manuel Pégourié-Gonnard3d183ce2018-08-22 09:56:22 +02006790# OTOH the client might resend if the server is to slow to reset after sending
6791# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006792not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006793requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6794requires_config_enabled MBEDTLS_RSA_C
6795requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006796run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006797 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006798 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6799 crt_file=data_files/server7_int-ca.crt \
6800 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006801 hs_timeout=10000-60000 \
6802 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006803 "$P_CLI dtls=1 debug_level=2 \
6804 crt_file=data_files/server8_int-ca2.crt \
6805 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006806 hs_timeout=10000-60000 \
6807 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006808 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006809 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006810 -s "found fragmented DTLS handshake message" \
6811 -c "found fragmented DTLS handshake message" \
6812 -C "error"
6813
Andrzej Kurek77826052018-10-11 07:34:08 -04006814# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006815# the proxy shouldn't drop or mess up anything, so we shouldn't need to resend
6816# OTOH the client might resend if the server is to slow to reset after sending
6817# a HelloVerifyRequest, so only check for no retransmission server-side
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006818not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006819requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6820requires_config_enabled MBEDTLS_RSA_C
6821requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006822requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6823requires_config_enabled MBEDTLS_AES_C
6824requires_config_enabled MBEDTLS_GCM_C
6825run_test "DTLS fragmenting: proxy MTU, simple handshake (MTU=512)" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006826 -p "$P_PXY mtu=512" \
6827 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6828 crt_file=data_files/server7_int-ca.crt \
6829 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006830 hs_timeout=10000-60000 \
6831 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006832 "$P_CLI dtls=1 debug_level=2 \
6833 crt_file=data_files/server8_int-ca2.crt \
6834 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006835 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6836 hs_timeout=10000-60000 \
6837 mtu=512" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006838 0 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006839 -S "autoreduction" \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02006840 -s "found fragmented DTLS handshake message" \
6841 -c "found fragmented DTLS handshake message" \
6842 -C "error"
6843
Andrzej Kurek7311c782018-10-11 06:49:41 -04006844not_with_valgrind # spurious autoreduction due to timeout
6845requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6846requires_config_enabled MBEDTLS_RSA_C
6847requires_config_enabled MBEDTLS_ECDSA_C
6848run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=1024)" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006849 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006850 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6851 crt_file=data_files/server7_int-ca.crt \
6852 key_file=data_files/server7.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006853 hs_timeout=10000-60000 \
6854 mtu=1024 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006855 "$P_CLI dtls=1 debug_level=2 \
6856 crt_file=data_files/server8_int-ca2.crt \
6857 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006858 hs_timeout=10000-60000 \
6859 mtu=1024 nbio=2" \
6860 0 \
6861 -S "autoreduction" \
6862 -s "found fragmented DTLS handshake message" \
6863 -c "found fragmented DTLS handshake message" \
6864 -C "error"
6865
Andrzej Kurek77826052018-10-11 07:34:08 -04006866# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Andrzej Kurek7311c782018-10-11 06:49:41 -04006867not_with_valgrind # spurious autoreduction due to timeout
6868requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6869requires_config_enabled MBEDTLS_RSA_C
6870requires_config_enabled MBEDTLS_ECDSA_C
6871requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6872requires_config_enabled MBEDTLS_AES_C
6873requires_config_enabled MBEDTLS_GCM_C
6874run_test "DTLS fragmenting: proxy MTU, simple handshake, nbio (MTU=512)" \
6875 -p "$P_PXY mtu=512" \
6876 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6877 crt_file=data_files/server7_int-ca.crt \
6878 key_file=data_files/server7.key \
6879 hs_timeout=10000-60000 \
6880 mtu=512 nbio=2" \
6881 "$P_CLI dtls=1 debug_level=2 \
6882 crt_file=data_files/server8_int-ca2.crt \
6883 key_file=data_files/server8.key \
6884 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
6885 hs_timeout=10000-60000 \
6886 mtu=512 nbio=2" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006887 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006888 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006889 -s "found fragmented DTLS handshake message" \
6890 -c "found fragmented DTLS handshake message" \
6891 -C "error"
6892
Andrzej Kurek77826052018-10-11 07:34:08 -04006893# Forcing ciphersuite for this test to fit the MTU of 1450 with full config.
Hanno Beckerb841b4f2018-08-28 10:25:51 +01006894# This ensures things still work after session_reset().
6895# It also exercises the "resumed handshake" flow.
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006896# Since we don't support reading fragmented ClientHello yet,
6897# up the MTU to 1450 (larger than ClientHello with session ticket,
6898# but still smaller than client's Certificate to ensure fragmentation).
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006899# An autoreduction on the client-side might happen if the server is
6900# slow to reset, therefore omitting '-C "autoreduction"' below.
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006901# reco_delay avoids races where the client reconnects before the server has
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006902# resumed listening, which would result in a spurious autoreduction.
6903not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006904requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6905requires_config_enabled MBEDTLS_RSA_C
6906requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04006907requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6908requires_config_enabled MBEDTLS_AES_C
6909requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006910run_test "DTLS fragmenting: proxy MTU, resumed handshake" \
6911 -p "$P_PXY mtu=1450" \
6912 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6913 crt_file=data_files/server7_int-ca.crt \
6914 key_file=data_files/server7.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006915 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006916 mtu=1450" \
6917 "$P_CLI dtls=1 debug_level=2 \
6918 crt_file=data_files/server8_int-ca2.crt \
6919 key_file=data_files/server8.key \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006920 hs_timeout=10000-60000 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006921 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard2f2d9022018-08-21 12:17:54 +02006922 mtu=1450 reconnect=1 reco_delay=1" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006923 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006924 -S "autoreduction" \
Manuel Pégourié-Gonnard19c62f92018-08-16 10:50:39 +02006925 -s "found fragmented DTLS handshake message" \
6926 -c "found fragmented DTLS handshake message" \
6927 -C "error"
6928
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006929# An autoreduction on the client-side might happen if the server is
6930# slow to reset, therefore omitting '-C "autoreduction"' below.
6931not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006932requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6933requires_config_enabled MBEDTLS_RSA_C
6934requires_config_enabled MBEDTLS_ECDSA_C
6935requires_config_enabled MBEDTLS_SHA256_C
6936requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6937requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6938requires_config_enabled MBEDTLS_CHACHAPOLY_C
6939run_test "DTLS fragmenting: proxy MTU, ChachaPoly renego" \
6940 -p "$P_PXY mtu=512" \
6941 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6942 crt_file=data_files/server7_int-ca.crt \
6943 key_file=data_files/server7.key \
6944 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006945 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006946 mtu=512" \
6947 "$P_CLI dtls=1 debug_level=2 \
6948 crt_file=data_files/server8_int-ca2.crt \
6949 key_file=data_files/server8.key \
6950 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006951 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006952 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006953 mtu=512" \
6954 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006955 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006956 -s "found fragmented DTLS handshake message" \
6957 -c "found fragmented DTLS handshake message" \
6958 -C "error"
6959
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006960# An autoreduction on the client-side might happen if the server is
6961# slow to reset, therefore omitting '-C "autoreduction"' below.
6962not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006963requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6964requires_config_enabled MBEDTLS_RSA_C
6965requires_config_enabled MBEDTLS_ECDSA_C
6966requires_config_enabled MBEDTLS_SHA256_C
6967requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
6968requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
6969requires_config_enabled MBEDTLS_AES_C
6970requires_config_enabled MBEDTLS_GCM_C
6971run_test "DTLS fragmenting: proxy MTU, AES-GCM renego" \
6972 -p "$P_PXY mtu=512" \
6973 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
6974 crt_file=data_files/server7_int-ca.crt \
6975 key_file=data_files/server7.key \
6976 exchanges=2 renegotiation=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006977 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006978 mtu=512" \
6979 "$P_CLI dtls=1 debug_level=2 \
6980 crt_file=data_files/server8_int-ca2.crt \
6981 key_file=data_files/server8.key \
6982 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek7311c782018-10-11 06:49:41 -04006983 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04006984 hs_timeout=10000-60000 \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006985 mtu=512" \
6986 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006987 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006988 -s "found fragmented DTLS handshake message" \
6989 -c "found fragmented DTLS handshake message" \
6990 -C "error"
6991
Andrzej Kurek35f2f302018-10-09 08:52:14 -04006992# An autoreduction on the client-side might happen if the server is
6993# slow to reset, therefore omitting '-C "autoreduction"' below.
6994not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02006995requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
6996requires_config_enabled MBEDTLS_RSA_C
6997requires_config_enabled MBEDTLS_ECDSA_C
6998requires_config_enabled MBEDTLS_SHA256_C
6999requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7000requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7001requires_config_enabled MBEDTLS_AES_C
7002requires_config_enabled MBEDTLS_CCM_C
7003run_test "DTLS fragmenting: proxy MTU, AES-CCM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007004 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007005 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7006 crt_file=data_files/server7_int-ca.crt \
7007 key_file=data_files/server7.key \
7008 exchanges=2 renegotiation=1 \
7009 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CCM-8 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007010 hs_timeout=10000-60000 \
7011 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007012 "$P_CLI dtls=1 debug_level=2 \
7013 crt_file=data_files/server8_int-ca2.crt \
7014 key_file=data_files/server8.key \
7015 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007016 hs_timeout=10000-60000 \
7017 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007018 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007019 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007020 -s "found fragmented DTLS handshake message" \
7021 -c "found fragmented DTLS handshake message" \
7022 -C "error"
7023
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007024# An autoreduction on the client-side might happen if the server is
7025# slow to reset, therefore omitting '-C "autoreduction"' below.
7026not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007027requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7028requires_config_enabled MBEDTLS_RSA_C
7029requires_config_enabled MBEDTLS_ECDSA_C
7030requires_config_enabled MBEDTLS_SHA256_C
7031requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7032requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7033requires_config_enabled MBEDTLS_AES_C
7034requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7035requires_config_enabled MBEDTLS_SSL_ENCRYPT_THEN_MAC
7036run_test "DTLS fragmenting: proxy MTU, AES-CBC EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007037 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007038 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7039 crt_file=data_files/server7_int-ca.crt \
7040 key_file=data_files/server7.key \
7041 exchanges=2 renegotiation=1 \
7042 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007043 hs_timeout=10000-60000 \
7044 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007045 "$P_CLI dtls=1 debug_level=2 \
7046 crt_file=data_files/server8_int-ca2.crt \
7047 key_file=data_files/server8.key \
7048 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007049 hs_timeout=10000-60000 \
7050 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007051 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007052 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007053 -s "found fragmented DTLS handshake message" \
7054 -c "found fragmented DTLS handshake message" \
7055 -C "error"
7056
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007057# An autoreduction on the client-side might happen if the server is
7058# slow to reset, therefore omitting '-C "autoreduction"' below.
7059not_with_valgrind # spurious autoreduction due to timeout
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007060requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7061requires_config_enabled MBEDTLS_RSA_C
7062requires_config_enabled MBEDTLS_ECDSA_C
7063requires_config_enabled MBEDTLS_SHA256_C
7064requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7065requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
7066requires_config_enabled MBEDTLS_AES_C
7067requires_config_enabled MBEDTLS_CIPHER_MODE_CBC
7068run_test "DTLS fragmenting: proxy MTU, AES-CBC non-EtM renego" \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007069 -p "$P_PXY mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007070 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7071 crt_file=data_files/server7_int-ca.crt \
7072 key_file=data_files/server7.key \
7073 exchanges=2 renegotiation=1 \
7074 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-CBC-SHA256 etm=0 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007075 hs_timeout=10000-60000 \
7076 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007077 "$P_CLI dtls=1 debug_level=2 \
7078 crt_file=data_files/server8_int-ca2.crt \
7079 key_file=data_files/server8.key \
7080 exchanges=2 renegotiation=1 renegotiate=1 \
Andrzej Kurek52f84912018-10-05 07:53:40 -04007081 hs_timeout=10000-60000 \
7082 mtu=1024" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007083 0 \
Andrzej Kurek35f2f302018-10-09 08:52:14 -04007084 -S "autoreduction" \
Manuel Pégourié-Gonnard72c27072018-08-13 12:37:51 +02007085 -s "found fragmented DTLS handshake message" \
7086 -c "found fragmented DTLS handshake message" \
7087 -C "error"
7088
Andrzej Kurek77826052018-10-11 07:34:08 -04007089# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007090requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7091requires_config_enabled MBEDTLS_RSA_C
7092requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007093requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7094requires_config_enabled MBEDTLS_AES_C
7095requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007096client_needs_more_time 2
7097run_test "DTLS fragmenting: proxy MTU + 3d" \
7098 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007099 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 auth_mode=required \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007100 crt_file=data_files/server7_int-ca.crt \
7101 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007102 hs_timeout=250-10000 mtu=512" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007103 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007104 crt_file=data_files/server8_int-ca2.crt \
7105 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007106 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007107 hs_timeout=250-10000 mtu=512" \
Manuel Pégourié-Gonnard2d56f0d2018-08-16 11:09:03 +02007108 0 \
7109 -s "found fragmented DTLS handshake message" \
7110 -c "found fragmented DTLS handshake message" \
7111 -C "error"
7112
Andrzej Kurek77826052018-10-11 07:34:08 -04007113# Forcing ciphersuite for this test to fit the MTU of 512 with full config.
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007114requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7115requires_config_enabled MBEDTLS_RSA_C
7116requires_config_enabled MBEDTLS_ECDSA_C
Andrzej Kurek7311c782018-10-11 06:49:41 -04007117requires_config_enabled MBEDTLS_KEY_EXCHANGE_ECDHE_ECDSA
7118requires_config_enabled MBEDTLS_AES_C
7119requires_config_enabled MBEDTLS_GCM_C
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007120client_needs_more_time 2
7121run_test "DTLS fragmenting: proxy MTU + 3d, nbio" \
7122 -p "$P_PXY mtu=512 drop=8 delay=8 duplicate=8" \
7123 "$P_SRV dtls=1 debug_level=2 auth_mode=required \
7124 crt_file=data_files/server7_int-ca.crt \
7125 key_file=data_files/server7.key \
7126 hs_timeout=250-10000 mtu=512 nbio=2" \
7127 "$P_CLI dtls=1 debug_level=2 \
7128 crt_file=data_files/server8_int-ca2.crt \
7129 key_file=data_files/server8.key \
Andrzej Kurek7311c782018-10-11 06:49:41 -04007130 force_ciphersuite=TLS-ECDHE-ECDSA-WITH-AES-128-GCM-SHA256 \
Manuel Pégourié-Gonnardc1d54b72018-08-22 10:02:59 +02007131 hs_timeout=250-10000 mtu=512 nbio=2" \
7132 0 \
7133 -s "found fragmented DTLS handshake message" \
7134 -c "found fragmented DTLS handshake message" \
7135 -C "error"
7136
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007137# interop tests for DTLS fragmentating with reliable connection
7138#
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007139# here and below we just want to test that the we fragment in a way that
7140# pleases other implementations, so we don't need the peer to fragment
7141requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7142requires_config_enabled MBEDTLS_RSA_C
7143requires_config_enabled MBEDTLS_ECDSA_C
7144requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007145requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007146run_test "DTLS fragmenting: gnutls server, DTLS 1.2" \
7147 "$G_SRV -u" \
7148 "$P_CLI dtls=1 debug_level=2 \
7149 crt_file=data_files/server8_int-ca2.crt \
7150 key_file=data_files/server8.key \
7151 mtu=512 force_version=dtls1_2" \
7152 0 \
7153 -c "fragmenting handshake message" \
7154 -C "error"
7155
7156requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7157requires_config_enabled MBEDTLS_RSA_C
7158requires_config_enabled MBEDTLS_ECDSA_C
7159requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007160requires_gnutls
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007161run_test "DTLS fragmenting: gnutls server, DTLS 1.0" \
7162 "$G_SRV -u" \
7163 "$P_CLI dtls=1 debug_level=2 \
7164 crt_file=data_files/server8_int-ca2.crt \
7165 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007166 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007167 0 \
7168 -c "fragmenting handshake message" \
7169 -C "error"
7170
Hanno Beckerb9a00862018-08-28 10:20:22 +01007171# We use --insecure for the GnuTLS client because it expects
7172# the hostname / IP it connects to to be the name used in the
7173# certificate obtained from the server. Here, however, it
7174# connects to 127.0.0.1 while our test certificates use 'localhost'
7175# as the server name in the certificate. This will make the
7176# certifiate validation fail, but passing --insecure makes
7177# GnuTLS continue the connection nonetheless.
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007178requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7179requires_config_enabled MBEDTLS_RSA_C
7180requires_config_enabled MBEDTLS_ECDSA_C
7181requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007182requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007183requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007184run_test "DTLS fragmenting: gnutls client, DTLS 1.2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007185 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007186 crt_file=data_files/server7_int-ca.crt \
7187 key_file=data_files/server7.key \
7188 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007189 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007190 0 \
7191 -s "fragmenting handshake message"
7192
Hanno Beckerb9a00862018-08-28 10:20:22 +01007193# See previous test for the reason to use --insecure
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007194requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7195requires_config_enabled MBEDTLS_RSA_C
7196requires_config_enabled MBEDTLS_ECDSA_C
7197requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard61512982018-08-21 09:40:07 +02007198requires_gnutls
Andrzej Kurekb4593462018-10-11 08:43:30 -04007199requires_not_i686
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007200run_test "DTLS fragmenting: gnutls client, DTLS 1.0" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007201 "$P_SRV dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007202 crt_file=data_files/server7_int-ca.crt \
7203 key_file=data_files/server7.key \
7204 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard34aa1872018-08-23 19:07:15 +02007205 "$G_CLI -u --insecure 127.0.0.1" \
Manuel Pégourié-Gonnard1218bc02018-08-17 10:51:26 +02007206 0 \
7207 -s "fragmenting handshake message"
7208
7209requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7210requires_config_enabled MBEDTLS_RSA_C
7211requires_config_enabled MBEDTLS_ECDSA_C
7212requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7213run_test "DTLS fragmenting: openssl server, DTLS 1.2" \
7214 "$O_SRV -dtls1_2 -verify 10" \
7215 "$P_CLI dtls=1 debug_level=2 \
7216 crt_file=data_files/server8_int-ca2.crt \
7217 key_file=data_files/server8.key \
7218 mtu=512 force_version=dtls1_2" \
7219 0 \
7220 -c "fragmenting handshake message" \
7221 -C "error"
7222
7223requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7224requires_config_enabled MBEDTLS_RSA_C
7225requires_config_enabled MBEDTLS_ECDSA_C
7226requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7227run_test "DTLS fragmenting: openssl server, DTLS 1.0" \
7228 "$O_SRV -dtls1 -verify 10" \
7229 "$P_CLI dtls=1 debug_level=2 \
7230 crt_file=data_files/server8_int-ca2.crt \
7231 key_file=data_files/server8.key \
7232 mtu=512 force_version=dtls1" \
7233 0 \
7234 -c "fragmenting handshake message" \
7235 -C "error"
7236
7237requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7238requires_config_enabled MBEDTLS_RSA_C
7239requires_config_enabled MBEDTLS_ECDSA_C
7240requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7241run_test "DTLS fragmenting: openssl client, DTLS 1.2" \
7242 "$P_SRV dtls=1 debug_level=2 \
7243 crt_file=data_files/server7_int-ca.crt \
7244 key_file=data_files/server7.key \
7245 mtu=512 force_version=dtls1_2" \
7246 "$O_CLI -dtls1_2" \
7247 0 \
7248 -s "fragmenting handshake message"
7249
7250requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7251requires_config_enabled MBEDTLS_RSA_C
7252requires_config_enabled MBEDTLS_ECDSA_C
7253requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7254run_test "DTLS fragmenting: openssl client, DTLS 1.0" \
7255 "$P_SRV dtls=1 debug_level=2 \
7256 crt_file=data_files/server7_int-ca.crt \
7257 key_file=data_files/server7.key \
7258 mtu=512 force_version=dtls1" \
7259 "$O_CLI -dtls1" \
7260 0 \
7261 -s "fragmenting handshake message"
7262
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007263# interop tests for DTLS fragmentating with unreliable connection
7264#
7265# again we just want to test that the we fragment in a way that
7266# pleases other implementations, so we don't need the peer to fragment
7267requires_gnutls_next
7268requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7269requires_config_enabled MBEDTLS_RSA_C
7270requires_config_enabled MBEDTLS_ECDSA_C
7271requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007272client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007273run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.2" \
7274 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7275 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007276 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007277 crt_file=data_files/server8_int-ca2.crt \
7278 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007279 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007280 0 \
7281 -c "fragmenting handshake message" \
7282 -C "error"
7283
7284requires_gnutls_next
7285requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7286requires_config_enabled MBEDTLS_RSA_C
7287requires_config_enabled MBEDTLS_ECDSA_C
7288requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007289client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007290run_test "DTLS fragmenting: 3d, gnutls server, DTLS 1.0" \
7291 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7292 "$G_NEXT_SRV -u" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007293 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007294 crt_file=data_files/server8_int-ca2.crt \
7295 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007296 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007297 0 \
7298 -c "fragmenting handshake message" \
7299 -C "error"
7300
k-stachowiak17a38d32019-02-18 15:29:56 +01007301requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007302requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7303requires_config_enabled MBEDTLS_RSA_C
7304requires_config_enabled MBEDTLS_ECDSA_C
7305requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7306client_needs_more_time 4
7307run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.2" \
7308 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7309 "$P_SRV dtls=1 debug_level=2 \
7310 crt_file=data_files/server7_int-ca.crt \
7311 key_file=data_files/server7.key \
7312 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007313 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007314 0 \
7315 -s "fragmenting handshake message"
7316
k-stachowiak17a38d32019-02-18 15:29:56 +01007317requires_gnutls_next
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007318requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7319requires_config_enabled MBEDTLS_RSA_C
7320requires_config_enabled MBEDTLS_ECDSA_C
7321requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
7322client_needs_more_time 4
7323run_test "DTLS fragmenting: 3d, gnutls client, DTLS 1.0" \
7324 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7325 "$P_SRV dtls=1 debug_level=2 \
7326 crt_file=data_files/server7_int-ca.crt \
7327 key_file=data_files/server7.key \
7328 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007329 "$G_NEXT_CLI -u --insecure 127.0.0.1" \
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007330 0 \
7331 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007332
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007333## Interop test with OpenSSL might trigger a bug in recent versions (including
7334## all versions installed on the CI machines), reported here:
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007335## Bug report: https://github.com/openssl/openssl/issues/6902
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007336## They should be re-enabled once a fixed version of OpenSSL is available
7337## (this should happen in some 1.1.1_ release according to the ticket).
Hanno Becker3b8b40c2018-08-28 10:25:41 +01007338skip_next_test
7339requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7340requires_config_enabled MBEDTLS_RSA_C
7341requires_config_enabled MBEDTLS_ECDSA_C
7342requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7343client_needs_more_time 4
7344run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.2" \
7345 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7346 "$O_SRV -dtls1_2 -verify 10" \
7347 "$P_CLI dtls=1 debug_level=2 \
7348 crt_file=data_files/server8_int-ca2.crt \
7349 key_file=data_files/server8.key \
7350 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7351 0 \
7352 -c "fragmenting handshake message" \
7353 -C "error"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007354
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007355skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007356requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7357requires_config_enabled MBEDTLS_RSA_C
7358requires_config_enabled MBEDTLS_ECDSA_C
7359requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007360client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007361run_test "DTLS fragmenting: 3d, openssl server, DTLS 1.0" \
7362 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007363 "$O_SRV -dtls1 -verify 10" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007364 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007365 crt_file=data_files/server8_int-ca2.crt \
7366 key_file=data_files/server8.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007367 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007368 0 \
7369 -c "fragmenting handshake message" \
7370 -C "error"
7371
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007372skip_next_test
7373requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7374requires_config_enabled MBEDTLS_RSA_C
7375requires_config_enabled MBEDTLS_ECDSA_C
7376requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_2
7377client_needs_more_time 4
7378run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.2" \
7379 -p "$P_PXY drop=8 delay=8 duplicate=8" \
7380 "$P_SRV dtls=1 debug_level=2 \
7381 crt_file=data_files/server7_int-ca.crt \
7382 key_file=data_files/server7.key \
7383 hs_timeout=250-60000 mtu=512 force_version=dtls1_2" \
7384 "$O_CLI -dtls1_2" \
7385 0 \
7386 -s "fragmenting handshake message"
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007387
7388# -nbio is added to prevent s_client from blocking in case of duplicated
7389# messages at the end of the handshake
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007390skip_next_test
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007391requires_config_enabled MBEDTLS_SSL_PROTO_DTLS
7392requires_config_enabled MBEDTLS_RSA_C
7393requires_config_enabled MBEDTLS_ECDSA_C
7394requires_config_enabled MBEDTLS_SSL_PROTO_TLS1_1
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007395client_needs_more_time 4
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007396run_test "DTLS fragmenting: 3d, openssl client, DTLS 1.0" \
7397 -p "$P_PXY drop=8 delay=8 duplicate=8" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007398 "$P_SRV dgram_packing=0 dtls=1 debug_level=2 \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007399 crt_file=data_files/server7_int-ca.crt \
7400 key_file=data_files/server7.key \
Manuel Pégourié-Gonnard02f3a8a2018-08-20 10:49:28 +02007401 hs_timeout=250-60000 mtu=512 force_version=dtls1" \
Manuel Pégourié-Gonnardc1eda672018-09-03 10:41:49 +02007402 "$O_CLI -nbio -dtls1" \
Manuel Pégourié-Gonnard38110df2018-08-17 12:44:54 +02007403 0 \
7404 -s "fragmenting handshake message"
7405
Manuel Pégourié-Gonnarda7756172014-08-31 18:37:01 +02007406# Tests for specific things with "unreliable" UDP connection
7407
7408not_with_valgrind # spurious resend due to timeout
7409run_test "DTLS proxy: reference" \
7410 -p "$P_PXY" \
7411 "$P_SRV dtls=1 debug_level=2" \
7412 "$P_CLI dtls=1 debug_level=2" \
7413 0 \
7414 -C "replayed record" \
7415 -S "replayed record" \
7416 -C "record from another epoch" \
7417 -S "record from another epoch" \
7418 -C "discarding invalid record" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007419 -S "discarding invalid record" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007420 -S "resend" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007421 -s "Extra-header:" \
Manuel Pégourié-Gonnardbe9eb872014-09-05 17:45:19 +02007422 -c "HTTP/1.0 200 OK"
7423
7424not_with_valgrind # spurious resend due to timeout
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007425run_test "DTLS proxy: duplicate every packet" \
7426 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007427 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7428 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard990f9e42014-09-06 12:27:02 +02007429 0 \
7430 -c "replayed record" \
7431 -s "replayed record" \
7432 -c "record from another epoch" \
7433 -s "record from another epoch" \
7434 -S "resend" \
7435 -s "Extra-header:" \
7436 -c "HTTP/1.0 200 OK"
7437
7438run_test "DTLS proxy: duplicate every packet, server anti-replay off" \
7439 -p "$P_PXY duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007440 "$P_SRV dtls=1 dgram_packing=0 debug_level=2 anti_replay=0" \
7441 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007442 0 \
7443 -c "replayed record" \
7444 -S "replayed record" \
7445 -c "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007446 -s "record from another epoch" \
7447 -c "resend" \
7448 -s "resend" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007449 -s "Extra-header:" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007450 -c "HTTP/1.0 200 OK"
7451
7452run_test "DTLS proxy: multiple records in same datagram" \
7453 -p "$P_PXY pack=50" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007454 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7455 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007456 0 \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007457 -c "next record in same datagram" \
7458 -s "next record in same datagram"
7459
7460run_test "DTLS proxy: multiple records in same datagram, duplicate every packet" \
7461 -p "$P_PXY pack=50 duplicate=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007462 "$P_SRV dtls=1 dgram_packing=0 debug_level=2" \
7463 "$P_CLI dtls=1 dgram_packing=0 debug_level=2" \
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007464 0 \
7465 -c "next record in same datagram" \
7466 -s "next record in same datagram"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007467
Manuel Pégourié-Gonnard246c13a2014-09-24 13:56:09 +02007468run_test "DTLS proxy: inject invalid AD record, default badmac_limit" \
7469 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007470 "$P_SRV dtls=1 dgram_packing=0 debug_level=1" \
7471 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnard63eca932014-09-08 16:39:08 +02007472 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007473 -c "discarding invalid record (mac)" \
7474 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007475 -s "Extra-header:" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007476 -c "HTTP/1.0 200 OK" \
7477 -S "too many records with bad MAC" \
7478 -S "Verification of the message MAC failed"
7479
7480run_test "DTLS proxy: inject invalid AD record, badmac_limit 1" \
7481 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007482 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=1" \
7483 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007484 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007485 -C "discarding invalid record (mac)" \
7486 -S "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007487 -S "Extra-header:" \
7488 -C "HTTP/1.0 200 OK" \
7489 -s "too many records with bad MAC" \
7490 -s "Verification of the message MAC failed"
7491
7492run_test "DTLS proxy: inject invalid AD record, badmac_limit 2" \
7493 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007494 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2" \
7495 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007496 0 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007497 -c "discarding invalid record (mac)" \
7498 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007499 -s "Extra-header:" \
7500 -c "HTTP/1.0 200 OK" \
7501 -S "too many records with bad MAC" \
7502 -S "Verification of the message MAC failed"
7503
7504run_test "DTLS proxy: inject invalid AD record, badmac_limit 2, exchanges 2"\
7505 -p "$P_PXY bad_ad=1" \
Hanno Becker1c9a24c2018-08-14 13:46:33 +01007506 "$P_SRV dtls=1 dgram_packing=0 debug_level=1 badmac_limit=2 exchanges=2" \
7507 "$P_CLI dtls=1 dgram_packing=0 debug_level=1 read_timeout=100 exchanges=2" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007508 1 \
Manuel Pégourié-Gonnard74a13782014-10-14 22:34:08 +02007509 -c "discarding invalid record (mac)" \
7510 -s "discarding invalid record (mac)" \
Manuel Pégourié-Gonnarde698f592014-10-14 19:36:36 +02007511 -s "Extra-header:" \
7512 -c "HTTP/1.0 200 OK" \
7513 -s "too many records with bad MAC" \
7514 -s "Verification of the message MAC failed"
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007515
7516run_test "DTLS proxy: delay ChangeCipherSpec" \
7517 -p "$P_PXY delay_ccs=1" \
Hanno Beckerc4305232018-08-14 13:41:21 +01007518 "$P_SRV dtls=1 debug_level=1 dgram_packing=0" \
7519 "$P_CLI dtls=1 debug_level=1 dgram_packing=0" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007520 0 \
7521 -c "record from another epoch" \
7522 -s "record from another epoch" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007523 -s "Extra-header:" \
7524 -c "HTTP/1.0 200 OK"
7525
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007526# Tests for reordering support with DTLS
7527
Hanno Becker56cdfd12018-08-17 13:42:15 +01007528run_test "DTLS reordering: Buffer out-of-order handshake message on client" \
7529 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007530 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7531 hs_timeout=2500-60000" \
7532 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7533 hs_timeout=2500-60000" \
Hanno Beckere3842212018-08-16 15:28:59 +01007534 0 \
7535 -c "Buffering HS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007536 -c "Next handshake message has been buffered - load"\
7537 -S "Buffering HS message" \
7538 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007539 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007540 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007541 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007542 -S "Remember CCS message"
Hanno Beckere3842212018-08-16 15:28:59 +01007543
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007544run_test "DTLS reordering: Buffer out-of-order handshake message fragment on client" \
7545 -p "$P_PXY delay_srv=ServerHello" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007546 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7547 hs_timeout=2500-60000" \
7548 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7549 hs_timeout=2500-60000" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007550 0 \
7551 -c "Buffering HS message" \
7552 -c "found fragmented DTLS handshake message"\
7553 -c "Next handshake message 1 not or only partially bufffered" \
7554 -c "Next handshake message has been buffered - load"\
7555 -S "Buffering HS message" \
7556 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007557 -C "Injecting buffered CCS message" \
Hanno Beckerdc1e9502018-08-28 16:02:33 +01007558 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007559 -S "Injecting buffered CCS message" \
Hanno Beckeraa5d0c42018-08-16 13:15:19 +01007560 -S "Remember CCS message"
7561
Hanno Beckera1adcca2018-08-24 14:41:07 +01007562# The client buffers the ServerKeyExchange before receiving the fragmented
7563# Certificate message; at the time of writing, together these are aroudn 1200b
7564# in size, so that the bound below ensures that the certificate can be reassembled
7565# while keeping the ServerKeyExchange.
7566requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1300
7567run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next" \
Hanno Beckere3567052018-08-21 16:50:43 +01007568 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007569 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7570 hs_timeout=2500-60000" \
7571 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7572 hs_timeout=2500-60000" \
Hanno Beckere3567052018-08-21 16:50:43 +01007573 0 \
7574 -c "Buffering HS message" \
7575 -c "Next handshake message has been buffered - load"\
Hanno Beckera1adcca2018-08-24 14:41:07 +01007576 -C "attempt to make space by freeing buffered messages" \
7577 -S "Buffering HS message" \
7578 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007579 -C "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007580 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007581 -S "Injecting buffered CCS message" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007582 -S "Remember CCS message"
7583
7584# The size constraints ensure that the delayed certificate message can't
7585# be reassembled while keeping the ServerKeyExchange message, but it can
7586# when dropping it first.
7587requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 900
7588requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 1299
7589run_test "DTLS reordering: Buffer out-of-order hs msg before reassembling next, free buffered msg" \
7590 -p "$P_PXY delay_srv=Certificate delay_srv=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007591 "$P_SRV mtu=512 dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7592 hs_timeout=2500-60000" \
7593 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7594 hs_timeout=2500-60000" \
Hanno Beckera1adcca2018-08-24 14:41:07 +01007595 0 \
7596 -c "Buffering HS message" \
7597 -c "attempt to make space by freeing buffered future messages" \
7598 -c "Enough space available after freeing buffered HS messages" \
Hanno Beckere3567052018-08-21 16:50:43 +01007599 -S "Buffering HS message" \
7600 -S "Next handshake message has been buffered - load"\
Hanno Becker39b8bc92018-08-28 17:17:13 +01007601 -C "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007602 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007603 -S "Injecting buffered CCS message" \
Hanno Beckere3567052018-08-21 16:50:43 +01007604 -S "Remember CCS message"
7605
Hanno Becker56cdfd12018-08-17 13:42:15 +01007606run_test "DTLS reordering: Buffer out-of-order handshake message on server" \
7607 -p "$P_PXY delay_cli=Certificate" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007608 "$P_SRV dgram_packing=0 auth_mode=required cookies=0 dtls=1 debug_level=2 \
7609 hs_timeout=2500-60000" \
7610 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7611 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007612 0 \
7613 -C "Buffering HS message" \
7614 -C "Next handshake message has been buffered - load"\
7615 -s "Buffering HS message" \
7616 -s "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007617 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007618 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007619 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007620 -S "Remember CCS message"
7621
7622run_test "DTLS reordering: Buffer out-of-order CCS message on client"\
7623 -p "$P_PXY delay_srv=NewSessionTicket" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007624 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7625 hs_timeout=2500-60000" \
7626 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7627 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007628 0 \
7629 -C "Buffering HS message" \
7630 -C "Next handshake message has been buffered - load"\
7631 -S "Buffering HS message" \
7632 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007633 -c "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007634 -c "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007635 -S "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007636 -S "Remember CCS message"
7637
7638run_test "DTLS reordering: Buffer out-of-order CCS message on server"\
7639 -p "$P_PXY delay_cli=ClientKeyExchange" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007640 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7641 hs_timeout=2500-60000" \
7642 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7643 hs_timeout=2500-60000" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007644 0 \
7645 -C "Buffering HS message" \
7646 -C "Next handshake message has been buffered - load"\
7647 -S "Buffering HS message" \
7648 -S "Next handshake message has been buffered - load" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007649 -C "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007650 -C "Remember CCS message" \
Hanno Becker39b8bc92018-08-28 17:17:13 +01007651 -s "Injecting buffered CCS message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007652 -s "Remember CCS message"
7653
Hanno Beckera1adcca2018-08-24 14:41:07 +01007654run_test "DTLS reordering: Buffer encrypted Finished message" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007655 -p "$P_PXY delay_ccs=1" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007656 "$P_SRV dgram_packing=0 cookies=0 dtls=1 debug_level=2 \
7657 hs_timeout=2500-60000" \
7658 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 \
7659 hs_timeout=2500-60000" \
Hanno Beckerb34149c2018-08-16 15:29:06 +01007660 0 \
7661 -s "Buffer record from epoch 1" \
Hanno Becker56cdfd12018-08-17 13:42:15 +01007662 -s "Found buffered record from current epoch - load" \
7663 -c "Buffer record from epoch 1" \
7664 -c "Found buffered record from current epoch - load"
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007665
Hanno Beckera1adcca2018-08-24 14:41:07 +01007666# In this test, both the fragmented NewSessionTicket and the ChangeCipherSpec
7667# from the server are delayed, so that the encrypted Finished message
7668# is received and buffered. When the fragmented NewSessionTicket comes
7669# in afterwards, the encrypted Finished message must be freed in order
7670# to make space for the NewSessionTicket to be reassembled.
7671# This works only in very particular circumstances:
7672# - MBEDTLS_SSL_DTLS_MAX_BUFFERING must be large enough to allow buffering
7673# of the NewSessionTicket, but small enough to also allow buffering of
7674# the encrypted Finished message.
7675# - The MTU setting on the server must be so small that the NewSessionTicket
7676# needs to be fragmented.
7677# - All messages sent by the server must be small enough to be either sent
7678# without fragmentation or be reassembled within the bounds of
7679# MBEDTLS_SSL_DTLS_MAX_BUFFERING. Achieve this by testing with a PSK-based
7680# handshake, omitting CRTs.
7681requires_config_value_at_least "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 240
7682requires_config_value_at_most "MBEDTLS_SSL_DTLS_MAX_BUFFERING" 280
7683run_test "DTLS reordering: Buffer encrypted Finished message, drop for fragmented NewSessionTicket" \
7684 -p "$P_PXY delay_srv=NewSessionTicket delay_srv=NewSessionTicket delay_ccs=1" \
7685 "$P_SRV mtu=190 dgram_packing=0 psk=abc123 psk_identity=foo cookies=0 dtls=1 debug_level=2" \
7686 "$P_CLI dgram_packing=0 dtls=1 debug_level=2 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 psk=abc123 psk_identity=foo" \
7687 0 \
7688 -s "Buffer record from epoch 1" \
7689 -s "Found buffered record from current epoch - load" \
7690 -c "Buffer record from epoch 1" \
7691 -C "Found buffered record from current epoch - load" \
7692 -c "Enough space available after freeing future epoch record"
7693
Manuel Pégourié-Gonnarda0719722014-09-20 12:46:27 +02007694# Tests for "randomly unreliable connection": try a variety of flows and peers
7695
7696client_needs_more_time 2
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007697run_test "DTLS proxy: 3d (drop, delay, duplicate), \"short\" PSK handshake" \
7698 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007699 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007700 psk=abc123" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007701 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007702 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7703 0 \
7704 -s "Extra-header:" \
7705 -c "HTTP/1.0 200 OK"
7706
Janos Follath74537a62016-09-02 13:45:28 +01007707client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007708run_test "DTLS proxy: 3d, \"short\" RSA handshake" \
7709 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007710 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7711 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007712 force_ciphersuite=TLS-RSA-WITH-AES-128-CBC-SHA" \
7713 0 \
7714 -s "Extra-header:" \
7715 -c "HTTP/1.0 200 OK"
7716
Janos Follath74537a62016-09-02 13:45:28 +01007717client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007718run_test "DTLS proxy: 3d, \"short\" (no ticket, no cli_auth) FS handshake" \
7719 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007720 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none" \
7721 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007722 0 \
7723 -s "Extra-header:" \
7724 -c "HTTP/1.0 200 OK"
7725
Janos Follath74537a62016-09-02 13:45:28 +01007726client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007727run_test "DTLS proxy: 3d, FS, client auth" \
7728 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007729 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=required" \
7730 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007731 0 \
7732 -s "Extra-header:" \
7733 -c "HTTP/1.0 200 OK"
7734
Janos Follath74537a62016-09-02 13:45:28 +01007735client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007736run_test "DTLS proxy: 3d, FS, ticket" \
7737 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007738 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=none" \
7739 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007740 0 \
7741 -s "Extra-header:" \
7742 -c "HTTP/1.0 200 OK"
7743
Janos Follath74537a62016-09-02 13:45:28 +01007744client_needs_more_time 2
Manuel Pégourié-Gonnard18e519a2014-09-24 19:09:17 +02007745run_test "DTLS proxy: 3d, max handshake (FS, ticket + client auth)" \
7746 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007747 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1 auth_mode=required" \
7748 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=1" \
Manuel Pégourié-Gonnard825a49e2014-09-23 11:00:37 +02007749 0 \
7750 -s "Extra-header:" \
7751 -c "HTTP/1.0 200 OK"
7752
Janos Follath74537a62016-09-02 13:45:28 +01007753client_needs_more_time 2
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007754run_test "DTLS proxy: 3d, max handshake, nbio" \
7755 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007756 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007757 auth_mode=required" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007758 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 nbio=2 tickets=1" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007759 0 \
7760 -s "Extra-header:" \
7761 -c "HTTP/1.0 200 OK"
7762
Janos Follath74537a62016-09-02 13:45:28 +01007763client_needs_more_time 4
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007764run_test "DTLS proxy: 3d, min handshake, resumption" \
7765 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007766 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007767 psk=abc123 debug_level=3" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007768 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard7a26d732014-10-02 14:50:46 +02007769 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7770 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7771 0 \
7772 -s "a session has been resumed" \
7773 -c "a session has been resumed" \
7774 -s "Extra-header:" \
7775 -c "HTTP/1.0 200 OK"
7776
Janos Follath74537a62016-09-02 13:45:28 +01007777client_needs_more_time 4
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007778run_test "DTLS proxy: 3d, min handshake, resumption, nbio" \
7779 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007780 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007781 psk=abc123 debug_level=3 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007782 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard85beb302014-10-02 17:59:19 +02007783 debug_level=3 reconnect=1 read_timeout=1000 max_resend=10 \
7784 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8 nbio=2" \
7785 0 \
7786 -s "a session has been resumed" \
7787 -c "a session has been resumed" \
7788 -s "Extra-header:" \
7789 -c "HTTP/1.0 200 OK"
7790
Janos Follath74537a62016-09-02 13:45:28 +01007791client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007792requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007793run_test "DTLS proxy: 3d, min handshake, client-initiated renego" \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007794 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007795 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007796 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007797 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007798 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard1b753f12014-09-25 16:09:36 +02007799 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7800 0 \
7801 -c "=> renegotiate" \
7802 -s "=> renegotiate" \
7803 -s "Extra-header:" \
7804 -c "HTTP/1.0 200 OK"
7805
Janos Follath74537a62016-09-02 13:45:28 +01007806client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007807requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007808run_test "DTLS proxy: 3d, min handshake, client-initiated renego, nbio" \
7809 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007810 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007811 psk=abc123 renegotiation=1 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007812 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnard37a4de22014-10-01 16:38:03 +02007813 renegotiate=1 debug_level=2 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007814 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7815 0 \
7816 -c "=> renegotiate" \
7817 -s "=> renegotiate" \
7818 -s "Extra-header:" \
7819 -c "HTTP/1.0 200 OK"
7820
Janos Follath74537a62016-09-02 13:45:28 +01007821client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007822requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007823run_test "DTLS proxy: 3d, min handshake, server-initiated renego" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007824 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007825 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007826 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007827 debug_level=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007828 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007829 renegotiation=1 exchanges=4 debug_level=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007830 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7831 0 \
7832 -c "=> renegotiate" \
7833 -s "=> renegotiate" \
7834 -s "Extra-header:" \
7835 -c "HTTP/1.0 200 OK"
7836
Janos Follath74537a62016-09-02 13:45:28 +01007837client_needs_more_time 4
Hanno Becker6a243642017-10-12 15:18:45 +01007838requires_config_enabled MBEDTLS_SSL_RENEGOTIATION
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007839run_test "DTLS proxy: 3d, min handshake, server-initiated renego, nbio" \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007840 -p "$P_PXY drop=5 delay=5 duplicate=5" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007841 "$P_SRV dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 auth_mode=none \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007842 psk=abc123 renegotiate=1 renegotiation=1 exchanges=4 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007843 debug_level=2 nbio=2" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007844 "$P_CLI dtls=1 dgram_packing=0 hs_timeout=500-10000 tickets=0 psk=abc123 \
Manuel Pégourié-Gonnarda6ace042014-10-15 12:44:41 +02007845 renegotiation=1 exchanges=4 debug_level=2 nbio=2 \
Manuel Pégourié-Gonnardba958b82014-10-09 16:13:44 +02007846 force_ciphersuite=TLS-PSK-WITH-AES-128-CCM-8" \
7847 0 \
7848 -c "=> renegotiate" \
7849 -s "=> renegotiate" \
7850 -s "Extra-header:" \
7851 -c "HTTP/1.0 200 OK"
7852
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007853## Interop tests with OpenSSL might trigger a bug in recent versions (including
7854## all versions installed on the CI machines), reported here:
7855## Bug report: https://github.com/openssl/openssl/issues/6902
7856## They should be re-enabled once a fixed version of OpenSSL is available
7857## (this should happen in some 1.1.1_ release according to the ticket).
7858skip_next_test
Janos Follath74537a62016-09-02 13:45:28 +01007859client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007860not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007861run_test "DTLS proxy: 3d, openssl server" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007862 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7863 "$O_SRV -dtls1 -mtu 2048" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007864 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007865 0 \
Manuel Pégourié-Gonnardd0fd1da2014-09-25 17:00:27 +02007866 -c "HTTP/1.0 200 OK"
7867
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007868skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007869client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007870not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007871run_test "DTLS proxy: 3d, openssl server, fragmentation" \
7872 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7873 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007874 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 tickets=0" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007875 0 \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007876 -c "HTTP/1.0 200 OK"
7877
Manuel Pégourié-Gonnard82986c12018-09-03 10:50:21 +02007878skip_next_test # see above
Janos Follath74537a62016-09-02 13:45:28 +01007879client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007880not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007881run_test "DTLS proxy: 3d, openssl server, fragmentation, nbio" \
7882 -p "$P_PXY drop=5 delay=5 duplicate=5 protect_hvr=1" \
7883 "$O_SRV -dtls1 -mtu 768" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007884 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2 tickets=0" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007885 0 \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007886 -c "HTTP/1.0 200 OK"
7887
Manuel Pégourié-Gonnard96999962015-02-17 16:02:37 +00007888requires_gnutls
Janos Follath74537a62016-09-02 13:45:28 +01007889client_needs_more_time 6
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007890not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007891run_test "DTLS proxy: 3d, gnutls server" \
7892 -p "$P_PXY drop=5 delay=5 duplicate=5" \
7893 "$G_SRV -u --mtu 2048 -a" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007894 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007895 0 \
7896 -s "Extra-header:" \
7897 -c "Extra-header:"
7898
k-stachowiak17a38d32019-02-18 15:29:56 +01007899requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007900client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007901not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007902run_test "DTLS proxy: 3d, gnutls server, fragmentation" \
7903 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007904 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007905 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000" \
Manuel Pégourié-Gonnard9590e0a2014-09-26 16:27:59 +02007906 0 \
7907 -s "Extra-header:" \
7908 -c "Extra-header:"
7909
k-stachowiak17a38d32019-02-18 15:29:56 +01007910requires_gnutls_next
Janos Follath74537a62016-09-02 13:45:28 +01007911client_needs_more_time 8
Manuel Pégourié-Gonnardd68434e2015-08-31 12:48:22 +02007912not_with_valgrind # risk of non-mbedtls peer timing out
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007913run_test "DTLS proxy: 3d, gnutls server, fragmentation, nbio" \
7914 -p "$P_PXY drop=5 delay=5 duplicate=5" \
k-stachowiak17a38d32019-02-18 15:29:56 +01007915 "$G_NEXT_SRV -u --mtu 512" \
Andrzej Kurek948fe802018-10-05 15:42:44 -04007916 "$P_CLI dgram_packing=0 dtls=1 hs_timeout=500-60000 nbio=2" \
Manuel Pégourié-Gonnard6093d812014-09-29 17:52:57 +02007917 0 \
7918 -s "Extra-header:" \
7919 -c "Extra-header:"
7920
Manuel Pégourié-Gonnard8520dac2014-02-21 12:12:23 +01007921# Final report
7922
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007923echo "------------------------------------------------------------------------"
7924
7925if [ $FAILS = 0 ]; then
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007926 printf "PASSED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007927else
Manuel Pégourié-Gonnardf46f1282014-12-11 11:51:28 +01007928 printf "FAILED"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007929fi
Manuel Pégourié-Gonnard72e51ee2014-08-31 10:22:11 +02007930PASSES=$(( $TESTS - $FAILS ))
Manuel Pégourié-Gonnard6f4fbbb2014-08-14 14:31:29 +02007931echo " ($PASSES / $TESTS tests ($SKIPS skipped))"
Manuel Pégourié-Gonnard33a752e2014-02-21 09:47:37 +01007932
7933exit $FAILS